Warning: Permanently added '10.128.1.0' (ECDSA) to the list of known hosts. 2021/02/25 01:38:32 fuzzer started 2021/02/25 01:38:32 dialing manager at 10.128.0.169:36491 2021/02/25 01:38:32 syscalls: 3571 2021/02/25 01:38:32 code coverage: enabled 2021/02/25 01:38:32 comparison tracing: enabled 2021/02/25 01:38:32 extra coverage: enabled 2021/02/25 01:38:32 setuid sandbox: enabled 2021/02/25 01:38:32 namespace sandbox: enabled 2021/02/25 01:38:32 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/25 01:38:32 fault injection: enabled 2021/02/25 01:38:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/25 01:38:32 net packet injection: enabled 2021/02/25 01:38:32 net device setup: enabled 2021/02/25 01:38:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/25 01:38:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/25 01:38:32 USB emulation: enabled 2021/02/25 01:38:32 hci packet injection: enabled 2021/02/25 01:38:32 wifi device emulation: enabled 2021/02/25 01:38:32 802.15.4 emulation: enabled 2021/02/25 01:38:32 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/25 01:38:32 fetching corpus: 50, signal 22676/26538 (executing program) 2021/02/25 01:38:32 fetching corpus: 100, signal 35794/41457 (executing program) 2021/02/25 01:38:33 fetching corpus: 150, signal 45747/53151 (executing program) 2021/02/25 01:38:33 fetching corpus: 200, signal 60830/69830 (executing program) 2021/02/25 01:38:33 fetching corpus: 250, signal 67119/77792 (executing program) 2021/02/25 01:38:33 fetching corpus: 299, signal 72970/85268 (executing program) 2021/02/25 01:38:33 fetching corpus: 349, signal 80461/94346 (executing program) 2021/02/25 01:38:33 fetching corpus: 399, signal 84432/99915 (executing program) 2021/02/25 01:38:33 fetching corpus: 449, signal 90399/107383 (executing program) 2021/02/25 01:38:34 fetching corpus: 499, signal 96425/114850 (executing program) 2021/02/25 01:38:34 fetching corpus: 549, signal 101181/121097 (executing program) 2021/02/25 01:38:34 fetching corpus: 599, signal 105419/126768 (executing program) 2021/02/25 01:38:34 fetching corpus: 649, signal 110126/132880 (executing program) 2021/02/25 01:38:34 fetching corpus: 699, signal 115389/139524 (executing program) 2021/02/25 01:38:34 fetching corpus: 749, signal 118674/144219 (executing program) 2021/02/25 01:38:34 fetching corpus: 799, signal 122941/149813 (executing program) 2021/02/25 01:38:35 fetching corpus: 849, signal 127246/155425 (executing program) 2021/02/25 01:38:35 fetching corpus: 899, signal 130125/159673 (executing program) 2021/02/25 01:38:35 fetching corpus: 949, signal 134321/165116 (executing program) 2021/02/25 01:38:35 fetching corpus: 999, signal 138430/170460 (executing program) 2021/02/25 01:38:35 fetching corpus: 1049, signal 141316/174656 (executing program) 2021/02/25 01:38:35 fetching corpus: 1099, signal 144322/178887 (executing program) 2021/02/25 01:38:36 fetching corpus: 1149, signal 146152/182046 (executing program) 2021/02/25 01:38:36 fetching corpus: 1199, signal 149040/186173 (executing program) 2021/02/25 01:38:36 fetching corpus: 1249, signal 150368/188847 (executing program) 2021/02/25 01:38:36 fetching corpus: 1299, signal 152557/192337 (executing program) 2021/02/25 01:38:36 fetching corpus: 1349, signal 155817/196691 (executing program) 2021/02/25 01:38:37 fetching corpus: 1399, signal 157955/200080 (executing program) 2021/02/25 01:38:37 fetching corpus: 1449, signal 160360/203675 (executing program) 2021/02/25 01:38:37 fetching corpus: 1499, signal 162483/206998 (executing program) 2021/02/25 01:38:37 fetching corpus: 1549, signal 165009/210692 (executing program) 2021/02/25 01:38:37 fetching corpus: 1599, signal 166418/213346 (executing program) 2021/02/25 01:38:37 fetching corpus: 1649, signal 168925/216987 (executing program) 2021/02/25 01:38:37 fetching corpus: 1699, signal 170679/219911 (executing program) 2021/02/25 01:38:38 fetching corpus: 1749, signal 173397/223713 (executing program) 2021/02/25 01:38:38 fetching corpus: 1799, signal 175608/227057 (executing program) 2021/02/25 01:38:38 fetching corpus: 1849, signal 177853/230331 (executing program) 2021/02/25 01:38:38 fetching corpus: 1899, signal 179672/233300 (executing program) 2021/02/25 01:38:38 fetching corpus: 1949, signal 181706/236420 (executing program) 2021/02/25 01:38:39 fetching corpus: 1999, signal 183489/239294 (executing program) 2021/02/25 01:38:39 fetching corpus: 2048, signal 184981/241955 (executing program) 2021/02/25 01:38:39 fetching corpus: 2098, signal 186227/244331 (executing program) 2021/02/25 01:38:39 fetching corpus: 2148, signal 187750/246958 (executing program) 2021/02/25 01:38:39 fetching corpus: 2198, signal 190860/250918 (executing program) 2021/02/25 01:38:39 fetching corpus: 2248, signal 192778/253842 (executing program) 2021/02/25 01:38:39 fetching corpus: 2298, signal 194897/256958 (executing program) 2021/02/25 01:38:39 fetching corpus: 2348, signal 196338/259478 (executing program) 2021/02/25 01:38:40 fetching corpus: 2398, signal 197576/261824 (executing program) 2021/02/25 01:38:40 fetching corpus: 2448, signal 199170/264412 (executing program) 2021/02/25 01:38:40 fetching corpus: 2498, signal 200994/267229 (executing program) 2021/02/25 01:38:40 fetching corpus: 2548, signal 202671/269875 (executing program) 2021/02/25 01:38:40 fetching corpus: 2598, signal 204566/272670 (executing program) 2021/02/25 01:38:40 fetching corpus: 2648, signal 206583/275616 (executing program) 2021/02/25 01:38:41 fetching corpus: 2698, signal 207477/277594 (executing program) 2021/02/25 01:38:41 fetching corpus: 2748, signal 209181/280244 (executing program) 2021/02/25 01:38:41 fetching corpus: 2798, signal 210269/282379 (executing program) 2021/02/25 01:38:41 fetching corpus: 2848, signal 211990/285011 (executing program) 2021/02/25 01:38:41 fetching corpus: 2898, signal 212886/286978 (executing program) 2021/02/25 01:38:41 fetching corpus: 2948, signal 214509/289518 (executing program) 2021/02/25 01:38:41 fetching corpus: 2998, signal 215534/291583 (executing program) 2021/02/25 01:38:41 fetching corpus: 3048, signal 216919/293883 (executing program) 2021/02/25 01:38:42 fetching corpus: 3098, signal 218649/296450 (executing program) 2021/02/25 01:38:42 fetching corpus: 3148, signal 219721/298499 (executing program) 2021/02/25 01:38:42 fetching corpus: 3198, signal 221222/300897 (executing program) 2021/02/25 01:38:42 fetching corpus: 3248, signal 222114/302766 (executing program) 2021/02/25 01:38:42 fetching corpus: 3298, signal 223810/305292 (executing program) 2021/02/25 01:38:42 fetching corpus: 3348, signal 224964/307432 (executing program) 2021/02/25 01:38:42 fetching corpus: 3398, signal 225946/309408 (executing program) 2021/02/25 01:38:43 fetching corpus: 3448, signal 227081/311460 (executing program) 2021/02/25 01:38:43 fetching corpus: 3498, signal 228623/313843 (executing program) 2021/02/25 01:38:43 fetching corpus: 3548, signal 229775/315907 (executing program) 2021/02/25 01:38:43 fetching corpus: 3598, signal 230816/317808 (executing program) 2021/02/25 01:38:43 fetching corpus: 3648, signal 231657/319663 (executing program) 2021/02/25 01:38:43 fetching corpus: 3698, signal 232746/321608 (executing program) 2021/02/25 01:38:44 fetching corpus: 3748, signal 233930/323681 (executing program) 2021/02/25 01:38:44 fetching corpus: 3798, signal 235285/325863 (executing program) 2021/02/25 01:38:44 fetching corpus: 3848, signal 236898/328210 (executing program) 2021/02/25 01:38:44 fetching corpus: 3897, signal 237985/330189 (executing program) 2021/02/25 01:38:44 fetching corpus: 3947, signal 239587/332525 (executing program) 2021/02/25 01:38:44 fetching corpus: 3997, signal 240578/334402 (executing program) 2021/02/25 01:38:45 fetching corpus: 4047, signal 241617/336274 (executing program) 2021/02/25 01:38:45 fetching corpus: 4097, signal 242759/338176 (executing program) 2021/02/25 01:38:45 fetching corpus: 4147, signal 243919/340153 (executing program) 2021/02/25 01:38:45 fetching corpus: 4195, signal 245785/342648 (executing program) 2021/02/25 01:38:45 fetching corpus: 4245, signal 246660/344390 (executing program) 2021/02/25 01:38:45 fetching corpus: 4295, signal 247599/346197 (executing program) 2021/02/25 01:38:45 fetching corpus: 4345, signal 248891/348228 (executing program) 2021/02/25 01:38:46 fetching corpus: 4395, signal 249814/350014 (executing program) 2021/02/25 01:38:46 fetching corpus: 4445, signal 250927/351893 (executing program) 2021/02/25 01:38:46 fetching corpus: 4495, signal 251916/353650 (executing program) 2021/02/25 01:38:46 fetching corpus: 4545, signal 252819/355363 (executing program) 2021/02/25 01:38:46 fetching corpus: 4595, signal 253722/357096 (executing program) 2021/02/25 01:38:46 fetching corpus: 4645, signal 254866/358970 (executing program) 2021/02/25 01:38:47 fetching corpus: 4694, signal 256238/361027 (executing program) 2021/02/25 01:38:47 fetching corpus: 4743, signal 257339/362912 (executing program) 2021/02/25 01:38:47 fetching corpus: 4793, signal 258292/364650 (executing program) 2021/02/25 01:38:47 fetching corpus: 4843, signal 259166/366298 (executing program) 2021/02/25 01:38:47 fetching corpus: 4893, signal 260432/368199 (executing program) 2021/02/25 01:38:47 fetching corpus: 4943, signal 261456/369953 (executing program) 2021/02/25 01:38:48 fetching corpus: 4993, signal 262303/371584 (executing program) 2021/02/25 01:38:48 fetching corpus: 5043, signal 263497/373461 (executing program) 2021/02/25 01:38:48 fetching corpus: 5093, signal 264245/375018 (executing program) 2021/02/25 01:38:48 fetching corpus: 5143, signal 264720/376372 (executing program) 2021/02/25 01:38:48 fetching corpus: 5193, signal 265981/378229 (executing program) 2021/02/25 01:38:48 fetching corpus: 5242, signal 266863/379869 (executing program) 2021/02/25 01:38:48 fetching corpus: 5292, signal 267488/381321 (executing program) 2021/02/25 01:38:48 fetching corpus: 5342, signal 268331/382881 (executing program) 2021/02/25 01:38:49 fetching corpus: 5392, signal 269468/384645 (executing program) 2021/02/25 01:38:49 fetching corpus: 5442, signal 270290/386194 (executing program) 2021/02/25 01:38:49 fetching corpus: 5491, signal 270943/387682 (executing program) 2021/02/25 01:38:49 fetching corpus: 5541, signal 271789/389276 (executing program) 2021/02/25 01:38:49 fetching corpus: 5591, signal 272943/391011 (executing program) 2021/02/25 01:38:49 fetching corpus: 5641, signal 273742/392559 (executing program) 2021/02/25 01:38:49 fetching corpus: 5691, signal 274712/394167 (executing program) 2021/02/25 01:38:50 fetching corpus: 5741, signal 275487/395667 (executing program) 2021/02/25 01:38:50 fetching corpus: 5791, signal 276548/397358 (executing program) 2021/02/25 01:38:50 fetching corpus: 5841, signal 277285/398821 (executing program) 2021/02/25 01:38:50 fetching corpus: 5891, signal 278125/400311 (executing program) 2021/02/25 01:38:50 fetching corpus: 5941, signal 278867/401747 (executing program) 2021/02/25 01:38:50 fetching corpus: 5991, signal 279713/403228 (executing program) 2021/02/25 01:38:50 fetching corpus: 6041, signal 280484/404704 (executing program) 2021/02/25 01:38:51 fetching corpus: 6091, signal 281115/406095 (executing program) 2021/02/25 01:38:51 fetching corpus: 6141, signal 281870/407549 (executing program) 2021/02/25 01:38:51 fetching corpus: 6191, signal 282587/408963 (executing program) 2021/02/25 01:38:51 fetching corpus: 6241, signal 283560/410536 (executing program) syzkaller login: [ 71.136877][ T3218] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.144441][ T3218] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/25 01:38:51 fetching corpus: 6291, signal 284392/411987 (executing program) 2021/02/25 01:38:51 fetching corpus: 6341, signal 285108/413394 (executing program) 2021/02/25 01:38:51 fetching corpus: 6391, signal 286337/415079 (executing program) 2021/02/25 01:38:52 fetching corpus: 6441, signal 287236/416580 (executing program) 2021/02/25 01:38:52 fetching corpus: 6491, signal 288181/418090 (executing program) 2021/02/25 01:38:52 fetching corpus: 6541, signal 289194/419651 (executing program) 2021/02/25 01:38:52 fetching corpus: 6590, signal 289795/420909 (executing program) 2021/02/25 01:38:52 fetching corpus: 6640, signal 290589/422310 (executing program) 2021/02/25 01:38:52 fetching corpus: 6690, signal 291262/423630 (executing program) 2021/02/25 01:38:53 fetching corpus: 6740, signal 292041/425031 (executing program) 2021/02/25 01:38:53 fetching corpus: 6790, signal 292956/426506 (executing program) 2021/02/25 01:38:53 fetching corpus: 6839, signal 293599/427854 (executing program) 2021/02/25 01:38:53 fetching corpus: 6889, signal 294695/429383 (executing program) 2021/02/25 01:38:53 fetching corpus: 6939, signal 295329/430678 (executing program) 2021/02/25 01:38:54 fetching corpus: 6989, signal 296133/432041 (executing program) 2021/02/25 01:38:54 fetching corpus: 7039, signal 296812/433319 (executing program) 2021/02/25 01:38:54 fetching corpus: 7089, signal 297652/434687 (executing program) 2021/02/25 01:38:54 fetching corpus: 7139, signal 298254/435953 (executing program) 2021/02/25 01:38:54 fetching corpus: 7189, signal 299256/437353 (executing program) 2021/02/25 01:38:54 fetching corpus: 7239, signal 300199/438760 (executing program) 2021/02/25 01:38:55 fetching corpus: 7289, signal 301240/440195 (executing program) 2021/02/25 01:38:55 fetching corpus: 7339, signal 301953/441510 (executing program) 2021/02/25 01:38:55 fetching corpus: 7388, signal 302805/442821 (executing program) 2021/02/25 01:38:55 fetching corpus: 7437, signal 303556/444117 (executing program) 2021/02/25 01:38:55 fetching corpus: 7487, signal 304113/445326 (executing program) 2021/02/25 01:38:55 fetching corpus: 7537, signal 304857/446598 (executing program) 2021/02/25 01:38:56 fetching corpus: 7587, signal 305531/447849 (executing program) 2021/02/25 01:38:56 fetching corpus: 7637, signal 306262/449147 (executing program) 2021/02/25 01:38:56 fetching corpus: 7687, signal 306788/450278 (executing program) 2021/02/25 01:38:56 fetching corpus: 7737, signal 307360/451432 (executing program) 2021/02/25 01:38:56 fetching corpus: 7787, signal 308153/452748 (executing program) 2021/02/25 01:38:56 fetching corpus: 7837, signal 309309/454162 (executing program) 2021/02/25 01:38:57 fetching corpus: 7886, signal 310181/455474 (executing program) 2021/02/25 01:38:57 fetching corpus: 7935, signal 310874/456718 (executing program) 2021/02/25 01:38:57 fetching corpus: 7985, signal 311462/457879 (executing program) 2021/02/25 01:38:57 fetching corpus: 8035, signal 311932/458981 (executing program) 2021/02/25 01:38:57 fetching corpus: 8085, signal 312406/460096 (executing program) 2021/02/25 01:38:57 fetching corpus: 8135, signal 313155/461329 (executing program) 2021/02/25 01:38:57 fetching corpus: 8185, signal 313714/462474 (executing program) 2021/02/25 01:38:58 fetching corpus: 8235, signal 314245/463583 (executing program) 2021/02/25 01:38:58 fetching corpus: 8285, signal 314866/464747 (executing program) 2021/02/25 01:38:58 fetching corpus: 8335, signal 315543/465929 (executing program) 2021/02/25 01:38:58 fetching corpus: 8385, signal 316218/467095 (executing program) 2021/02/25 01:38:58 fetching corpus: 8435, signal 316833/468242 (executing program) 2021/02/25 01:38:59 fetching corpus: 8485, signal 317281/469299 (executing program) 2021/02/25 01:38:59 fetching corpus: 8535, signal 318024/470463 (executing program) 2021/02/25 01:38:59 fetching corpus: 8584, signal 318526/471592 (executing program) 2021/02/25 01:38:59 fetching corpus: 8634, signal 319217/472765 (executing program) 2021/02/25 01:38:59 fetching corpus: 8684, signal 320102/473915 (executing program) 2021/02/25 01:38:59 fetching corpus: 8733, signal 320577/475001 (executing program) 2021/02/25 01:39:00 fetching corpus: 8783, signal 321241/476188 (executing program) 2021/02/25 01:39:00 fetching corpus: 8833, signal 322102/477410 (executing program) 2021/02/25 01:39:00 fetching corpus: 8883, signal 323144/478688 (executing program) 2021/02/25 01:39:00 fetching corpus: 8933, signal 323699/479730 (executing program) 2021/02/25 01:39:00 fetching corpus: 8983, signal 324204/480813 (executing program) 2021/02/25 01:39:00 fetching corpus: 9033, signal 324650/481802 (executing program) 2021/02/25 01:39:00 fetching corpus: 9082, signal 325166/482862 (executing program) 2021/02/25 01:39:00 fetching corpus: 9132, signal 325896/483930 (executing program) 2021/02/25 01:39:01 fetching corpus: 9182, signal 326629/485051 (executing program) 2021/02/25 01:39:01 fetching corpus: 9232, signal 327157/486075 (executing program) 2021/02/25 01:39:01 fetching corpus: 9282, signal 327583/487057 (executing program) 2021/02/25 01:39:01 fetching corpus: 9331, signal 328644/488276 (executing program) 2021/02/25 01:39:01 fetching corpus: 9381, signal 329248/489328 (executing program) 2021/02/25 01:39:01 fetching corpus: 9431, signal 329961/490426 (executing program) 2021/02/25 01:39:01 fetching corpus: 9481, signal 330531/491452 (executing program) 2021/02/25 01:39:02 fetching corpus: 9531, signal 331212/492522 (executing program) 2021/02/25 01:39:02 fetching corpus: 9580, signal 331763/493562 (executing program) 2021/02/25 01:39:02 fetching corpus: 9630, signal 332228/494536 (executing program) 2021/02/25 01:39:02 fetching corpus: 9680, signal 332891/495592 (executing program) 2021/02/25 01:39:02 fetching corpus: 9729, signal 333338/496537 (executing program) 2021/02/25 01:39:02 fetching corpus: 9779, signal 333860/497488 (executing program) 2021/02/25 01:39:03 fetching corpus: 9829, signal 334582/498557 (executing program) 2021/02/25 01:39:03 fetching corpus: 9879, signal 335112/499573 (executing program) 2021/02/25 01:39:03 fetching corpus: 9929, signal 335611/500569 (executing program) 2021/02/25 01:39:03 fetching corpus: 9979, signal 336159/501547 (executing program) 2021/02/25 01:39:03 fetching corpus: 10029, signal 336595/502499 (executing program) 2021/02/25 01:39:03 fetching corpus: 10079, signal 337049/503397 (executing program) 2021/02/25 01:39:04 fetching corpus: 10129, signal 337565/504380 (executing program) 2021/02/25 01:39:04 fetching corpus: 10179, signal 338217/505379 (executing program) 2021/02/25 01:39:04 fetching corpus: 10229, signal 338678/506366 (executing program) 2021/02/25 01:39:04 fetching corpus: 10279, signal 339591/507452 (executing program) 2021/02/25 01:39:04 fetching corpus: 10329, signal 340054/508409 (executing program) 2021/02/25 01:39:04 fetching corpus: 10379, signal 340644/509338 (executing program) 2021/02/25 01:39:05 fetching corpus: 10429, signal 340976/510221 (executing program) 2021/02/25 01:39:05 fetching corpus: 10479, signal 341665/511242 (executing program) 2021/02/25 01:39:05 fetching corpus: 10528, signal 342335/512186 (executing program) 2021/02/25 01:39:05 fetching corpus: 10578, signal 342963/513150 (executing program) 2021/02/25 01:39:05 fetching corpus: 10628, signal 343577/514070 (executing program) 2021/02/25 01:39:05 fetching corpus: 10677, signal 344099/514957 (executing program) 2021/02/25 01:39:05 fetching corpus: 10727, signal 344665/515884 (executing program) 2021/02/25 01:39:06 fetching corpus: 10777, signal 345191/516805 (executing program) 2021/02/25 01:39:06 fetching corpus: 10827, signal 345926/517820 (executing program) 2021/02/25 01:39:06 fetching corpus: 10877, signal 346438/518693 (executing program) 2021/02/25 01:39:06 fetching corpus: 10927, signal 346848/519576 (executing program) 2021/02/25 01:39:06 fetching corpus: 10976, signal 347592/520525 (executing program) 2021/02/25 01:39:07 fetching corpus: 11026, signal 348119/521402 (executing program) 2021/02/25 01:39:07 fetching corpus: 11076, signal 348593/522288 (executing program) 2021/02/25 01:39:07 fetching corpus: 11126, signal 348994/523138 (executing program) 2021/02/25 01:39:07 fetching corpus: 11176, signal 349580/523975 (executing program) 2021/02/25 01:39:07 fetching corpus: 11226, signal 349923/524814 (executing program) 2021/02/25 01:39:07 fetching corpus: 11275, signal 350659/525761 (executing program) 2021/02/25 01:39:07 fetching corpus: 11325, signal 351433/526706 (executing program) 2021/02/25 01:39:08 fetching corpus: 11375, signal 352014/527601 (executing program) 2021/02/25 01:39:08 fetching corpus: 11425, signal 352275/528402 (executing program) 2021/02/25 01:39:08 fetching corpus: 11475, signal 352738/529246 (executing program) 2021/02/25 01:39:08 fetching corpus: 11525, signal 353353/530178 (executing program) 2021/02/25 01:39:08 fetching corpus: 11575, signal 353804/531019 (executing program) 2021/02/25 01:39:08 fetching corpus: 11625, signal 354224/531840 (executing program) 2021/02/25 01:39:08 fetching corpus: 11675, signal 354573/532676 (executing program) 2021/02/25 01:39:09 fetching corpus: 11725, signal 355103/533516 (executing program) 2021/02/25 01:39:09 fetching corpus: 11775, signal 355549/534341 (executing program) 2021/02/25 01:39:09 fetching corpus: 11825, signal 356076/535208 (executing program) 2021/02/25 01:39:09 fetching corpus: 11875, signal 356425/536002 (executing program) 2021/02/25 01:39:09 fetching corpus: 11925, signal 356966/536844 (executing program) 2021/02/25 01:39:09 fetching corpus: 11974, signal 357286/537662 (executing program) 2021/02/25 01:39:09 fetching corpus: 12023, signal 357797/538496 (executing program) 2021/02/25 01:39:10 fetching corpus: 12073, signal 358346/539326 (executing program) 2021/02/25 01:39:10 fetching corpus: 12123, signal 358846/540153 (executing program) 2021/02/25 01:39:10 fetching corpus: 12173, signal 359399/540996 (executing program) 2021/02/25 01:39:10 fetching corpus: 12223, signal 359800/541783 (executing program) 2021/02/25 01:39:10 fetching corpus: 12273, signal 360195/542625 (executing program) 2021/02/25 01:39:10 fetching corpus: 12323, signal 360688/543419 (executing program) 2021/02/25 01:39:11 fetching corpus: 12373, signal 361023/544206 (executing program) 2021/02/25 01:39:11 fetching corpus: 12423, signal 361438/545001 (executing program) 2021/02/25 01:39:11 fetching corpus: 12473, signal 361893/545756 (executing program) 2021/02/25 01:39:11 fetching corpus: 12523, signal 362662/546630 (executing program) 2021/02/25 01:39:11 fetching corpus: 12573, signal 362977/547389 (executing program) 2021/02/25 01:39:11 fetching corpus: 12623, signal 363318/548172 (executing program) 2021/02/25 01:39:11 fetching corpus: 12672, signal 363690/548966 (executing program) 2021/02/25 01:39:12 fetching corpus: 12722, signal 364020/549702 (executing program) 2021/02/25 01:39:12 fetching corpus: 12772, signal 364730/550529 (executing program) 2021/02/25 01:39:12 fetching corpus: 12822, signal 365396/551307 (executing program) 2021/02/25 01:39:12 fetching corpus: 12872, signal 365888/552052 (executing program) 2021/02/25 01:39:12 fetching corpus: 12922, signal 366754/552923 (executing program) 2021/02/25 01:39:12 fetching corpus: 12970, signal 367271/553708 (executing program) 2021/02/25 01:39:12 fetching corpus: 13020, signal 368092/554460 (executing program) 2021/02/25 01:39:13 fetching corpus: 13070, signal 368628/555228 (executing program) 2021/02/25 01:39:13 fetching corpus: 13120, signal 369071/556008 (executing program) 2021/02/25 01:39:13 fetching corpus: 13170, signal 369951/556812 (executing program) 2021/02/25 01:39:13 fetching corpus: 13220, signal 370284/557526 (executing program) 2021/02/25 01:39:13 fetching corpus: 13270, signal 370705/558262 (executing program) 2021/02/25 01:39:13 fetching corpus: 13320, signal 371172/559012 (executing program) 2021/02/25 01:39:13 fetching corpus: 13370, signal 371537/559707 (executing program) 2021/02/25 01:39:14 fetching corpus: 13420, signal 371885/560459 (executing program) 2021/02/25 01:39:14 fetching corpus: 13470, signal 372391/561162 (executing program) 2021/02/25 01:39:14 fetching corpus: 13520, signal 373014/561894 (executing program) 2021/02/25 01:39:14 fetching corpus: 13570, signal 373535/562613 (executing program) 2021/02/25 01:39:14 fetching corpus: 13620, signal 373937/563293 (executing program) 2021/02/25 01:39:14 fetching corpus: 13670, signal 374408/563995 (executing program) 2021/02/25 01:39:14 fetching corpus: 13720, signal 374779/564714 (executing program) 2021/02/25 01:39:15 fetching corpus: 13770, signal 375091/565436 (executing program) 2021/02/25 01:39:15 fetching corpus: 13820, signal 375570/566167 (executing program) 2021/02/25 01:39:15 fetching corpus: 13870, signal 375911/566828 (executing program) 2021/02/25 01:39:15 fetching corpus: 13920, signal 376274/567552 (executing program) 2021/02/25 01:39:15 fetching corpus: 13970, signal 376672/568229 (executing program) 2021/02/25 01:39:16 fetching corpus: 14020, signal 376982/568885 (executing program) 2021/02/25 01:39:16 fetching corpus: 14070, signal 377436/569556 (executing program) 2021/02/25 01:39:16 fetching corpus: 14120, signal 378237/570237 (executing program) 2021/02/25 01:39:16 fetching corpus: 14170, signal 378656/570909 (executing program) 2021/02/25 01:39:16 fetching corpus: 14220, signal 379018/571258 (executing program) 2021/02/25 01:39:16 fetching corpus: 14270, signal 379515/571258 (executing program) 2021/02/25 01:39:16 fetching corpus: 14320, signal 379964/571258 (executing program) 2021/02/25 01:39:17 fetching corpus: 14370, signal 380340/571258 (executing program) 2021/02/25 01:39:17 fetching corpus: 14419, signal 380760/571261 (executing program) 2021/02/25 01:39:17 fetching corpus: 14469, signal 380997/571261 (executing program) 2021/02/25 01:39:17 fetching corpus: 14519, signal 381363/571264 (executing program) 2021/02/25 01:39:17 fetching corpus: 14569, signal 381738/571264 (executing program) 2021/02/25 01:39:17 fetching corpus: 14619, signal 382200/571264 (executing program) 2021/02/25 01:39:17 fetching corpus: 14669, signal 382709/571264 (executing program) 2021/02/25 01:39:17 fetching corpus: 14719, signal 383290/571264 (executing program) 2021/02/25 01:39:17 fetching corpus: 14769, signal 383762/571264 (executing program) 2021/02/25 01:39:17 fetching corpus: 14819, signal 384211/571264 (executing program) 2021/02/25 01:39:18 fetching corpus: 14869, signal 384669/571264 (executing program) 2021/02/25 01:39:18 fetching corpus: 14918, signal 385017/571264 (executing program) 2021/02/25 01:39:18 fetching corpus: 14968, signal 385562/571268 (executing program) 2021/02/25 01:39:18 fetching corpus: 15018, signal 385854/571268 (executing program) 2021/02/25 01:39:18 fetching corpus: 15068, signal 386279/571270 (executing program) 2021/02/25 01:39:18 fetching corpus: 15118, signal 386668/571270 (executing program) 2021/02/25 01:39:18 fetching corpus: 15167, signal 386999/571270 (executing program) 2021/02/25 01:39:19 fetching corpus: 15217, signal 387392/571270 (executing program) 2021/02/25 01:39:19 fetching corpus: 15267, signal 387925/571298 (executing program) 2021/02/25 01:39:19 fetching corpus: 15316, signal 388376/571298 (executing program) 2021/02/25 01:39:19 fetching corpus: 15366, signal 388858/571298 (executing program) 2021/02/25 01:39:19 fetching corpus: 15416, signal 389542/571298 (executing program) 2021/02/25 01:39:19 fetching corpus: 15466, signal 389773/571298 (executing program) 2021/02/25 01:39:19 fetching corpus: 15516, signal 390142/571298 (executing program) 2021/02/25 01:39:19 fetching corpus: 15565, signal 390587/571304 (executing program) 2021/02/25 01:39:20 fetching corpus: 15615, signal 390871/571304 (executing program) 2021/02/25 01:39:20 fetching corpus: 15665, signal 391424/571304 (executing program) 2021/02/25 01:39:20 fetching corpus: 15714, signal 391985/571304 (executing program) 2021/02/25 01:39:20 fetching corpus: 15764, signal 392463/571304 (executing program) 2021/02/25 01:39:20 fetching corpus: 15814, signal 392864/571304 (executing program) 2021/02/25 01:39:20 fetching corpus: 15864, signal 393212/571304 (executing program) 2021/02/25 01:39:21 fetching corpus: 15914, signal 393638/571304 (executing program) 2021/02/25 01:39:21 fetching corpus: 15962, signal 394095/571306 (executing program) 2021/02/25 01:39:21 fetching corpus: 16012, signal 394606/571306 (executing program) 2021/02/25 01:39:21 fetching corpus: 16062, signal 395180/571306 (executing program) 2021/02/25 01:39:21 fetching corpus: 16112, signal 395628/571308 (executing program) 2021/02/25 01:39:21 fetching corpus: 16162, signal 396084/571309 (executing program) 2021/02/25 01:39:22 fetching corpus: 16212, signal 396410/571309 (executing program) 2021/02/25 01:39:22 fetching corpus: 16261, signal 396743/571313 (executing program) 2021/02/25 01:39:22 fetching corpus: 16311, signal 397073/571313 (executing program) 2021/02/25 01:39:22 fetching corpus: 16360, signal 397319/571313 (executing program) 2021/02/25 01:39:22 fetching corpus: 16409, signal 397627/571313 (executing program) 2021/02/25 01:39:22 fetching corpus: 16459, signal 397915/571313 (executing program) 2021/02/25 01:39:22 fetching corpus: 16509, signal 398273/571313 (executing program) 2021/02/25 01:39:23 fetching corpus: 16559, signal 398813/571313 (executing program) 2021/02/25 01:39:23 fetching corpus: 16609, signal 399269/571313 (executing program) 2021/02/25 01:39:23 fetching corpus: 16659, signal 399774/571313 (executing program) 2021/02/25 01:39:23 fetching corpus: 16709, signal 400153/571336 (executing program) 2021/02/25 01:39:23 fetching corpus: 16759, signal 400639/571336 (executing program) 2021/02/25 01:39:23 fetching corpus: 16809, signal 401039/571336 (executing program) 2021/02/25 01:39:23 fetching corpus: 16859, signal 401450/571336 (executing program) 2021/02/25 01:39:24 fetching corpus: 16909, signal 401843/571336 (executing program) 2021/02/25 01:39:24 fetching corpus: 16958, signal 402187/571337 (executing program) 2021/02/25 01:39:24 fetching corpus: 17008, signal 402588/571339 (executing program) 2021/02/25 01:39:24 fetching corpus: 17058, signal 402824/571403 (executing program) 2021/02/25 01:39:24 fetching corpus: 17108, signal 403238/571403 (executing program) 2021/02/25 01:39:24 fetching corpus: 17158, signal 403759/571403 (executing program) 2021/02/25 01:39:24 fetching corpus: 17208, signal 404059/571403 (executing program) 2021/02/25 01:39:25 fetching corpus: 17258, signal 404369/571403 (executing program) 2021/02/25 01:39:25 fetching corpus: 17307, signal 404710/571407 (executing program) 2021/02/25 01:39:25 fetching corpus: 17357, signal 405122/571407 (executing program) 2021/02/25 01:39:25 fetching corpus: 17407, signal 405355/571407 (executing program) 2021/02/25 01:39:25 fetching corpus: 17457, signal 405699/571407 (executing program) 2021/02/25 01:39:25 fetching corpus: 17507, signal 406073/571407 (executing program) 2021/02/25 01:39:26 fetching corpus: 17557, signal 406461/571407 (executing program) 2021/02/25 01:39:26 fetching corpus: 17607, signal 406764/571407 (executing program) 2021/02/25 01:39:26 fetching corpus: 17657, signal 407151/571407 (executing program) 2021/02/25 01:39:26 fetching corpus: 17707, signal 407509/571409 (executing program) 2021/02/25 01:39:26 fetching corpus: 17757, signal 408003/571409 (executing program) 2021/02/25 01:39:26 fetching corpus: 17807, signal 408444/571409 (executing program) 2021/02/25 01:39:27 fetching corpus: 17856, signal 408872/571409 (executing program) 2021/02/25 01:39:27 fetching corpus: 17905, signal 409301/571409 (executing program) 2021/02/25 01:39:27 fetching corpus: 17955, signal 409762/571409 (executing program) 2021/02/25 01:39:27 fetching corpus: 18005, signal 410039/571409 (executing program) 2021/02/25 01:39:27 fetching corpus: 18055, signal 410463/571409 (executing program) 2021/02/25 01:39:27 fetching corpus: 18105, signal 411073/571409 (executing program) 2021/02/25 01:39:28 fetching corpus: 18153, signal 411371/571409 (executing program) 2021/02/25 01:39:28 fetching corpus: 18203, signal 411711/571415 (executing program) 2021/02/25 01:39:28 fetching corpus: 18253, signal 412138/571424 (executing program) 2021/02/25 01:39:28 fetching corpus: 18303, signal 413018/571424 (executing program) 2021/02/25 01:39:28 fetching corpus: 18353, signal 413424/571424 (executing program) 2021/02/25 01:39:28 fetching corpus: 18403, signal 413728/571424 (executing program) 2021/02/25 01:39:28 fetching corpus: 18453, signal 414213/571424 (executing program) 2021/02/25 01:39:29 fetching corpus: 18503, signal 414641/571424 (executing program) 2021/02/25 01:39:29 fetching corpus: 18553, signal 415020/571424 (executing program) 2021/02/25 01:39:29 fetching corpus: 18603, signal 415385/571424 (executing program) 2021/02/25 01:39:29 fetching corpus: 18653, signal 415725/571424 (executing program) 2021/02/25 01:39:29 fetching corpus: 18703, signal 415960/571424 (executing program) 2021/02/25 01:39:29 fetching corpus: 18753, signal 416241/571428 (executing program) 2021/02/25 01:39:30 fetching corpus: 18803, signal 416582/571428 (executing program) 2021/02/25 01:39:30 fetching corpus: 18853, signal 416863/571434 (executing program) 2021/02/25 01:39:31 fetching corpus: 18903, signal 417348/571434 (executing program) 2021/02/25 01:39:31 fetching corpus: 18953, signal 417713/571435 (executing program) 2021/02/25 01:39:31 fetching corpus: 19003, signal 418124/571435 (executing program) 2021/02/25 01:39:31 fetching corpus: 19053, signal 418481/571435 (executing program) 2021/02/25 01:39:31 fetching corpus: 19102, signal 418847/571435 (executing program) 2021/02/25 01:39:31 fetching corpus: 19152, signal 419186/571435 (executing program) 2021/02/25 01:39:31 fetching corpus: 19202, signal 419536/571435 (executing program) 2021/02/25 01:39:32 fetching corpus: 19252, signal 419791/571435 (executing program) 2021/02/25 01:39:32 fetching corpus: 19302, signal 420171/571435 (executing program) 2021/02/25 01:39:32 fetching corpus: 19352, signal 420543/571435 (executing program) 2021/02/25 01:39:32 fetching corpus: 19402, signal 420854/571435 (executing program) 2021/02/25 01:39:32 fetching corpus: 19451, signal 421182/571435 (executing program) 2021/02/25 01:39:33 fetching corpus: 19501, signal 421460/571435 (executing program) 2021/02/25 01:39:33 fetching corpus: 19551, signal 421731/571435 (executing program) 2021/02/25 01:39:33 fetching corpus: 19601, signal 421977/571435 (executing program) 2021/02/25 01:39:33 fetching corpus: 19651, signal 422267/571435 (executing program) 2021/02/25 01:39:33 fetching corpus: 19701, signal 422685/571435 (executing program) 2021/02/25 01:39:33 fetching corpus: 19751, signal 423112/571436 (executing program) 2021/02/25 01:39:33 fetching corpus: 19801, signal 423465/571436 (executing program) 2021/02/25 01:39:34 fetching corpus: 19851, signal 423835/571436 (executing program) 2021/02/25 01:39:34 fetching corpus: 19901, signal 424173/571440 (executing program) 2021/02/25 01:39:34 fetching corpus: 19951, signal 424497/571440 (executing program) 2021/02/25 01:39:34 fetching corpus: 20001, signal 424838/571440 (executing program) 2021/02/25 01:39:34 fetching corpus: 20050, signal 425266/571447 (executing program) 2021/02/25 01:39:34 fetching corpus: 20100, signal 425601/571447 (executing program) 2021/02/25 01:39:35 fetching corpus: 20150, signal 425846/571447 (executing program) 2021/02/25 01:39:35 fetching corpus: 20200, signal 426126/571447 (executing program) 2021/02/25 01:39:35 fetching corpus: 20250, signal 426372/571447 (executing program) 2021/02/25 01:39:35 fetching corpus: 20300, signal 426778/571447 (executing program) 2021/02/25 01:39:35 fetching corpus: 20350, signal 427052/571447 (executing program) 2021/02/25 01:39:35 fetching corpus: 20400, signal 427332/571447 (executing program) 2021/02/25 01:39:35 fetching corpus: 20450, signal 427771/571447 (executing program) 2021/02/25 01:39:36 fetching corpus: 20500, signal 428070/571447 (executing program) 2021/02/25 01:39:36 fetching corpus: 20549, signal 428280/571447 (executing program) 2021/02/25 01:39:36 fetching corpus: 20599, signal 428541/571447 (executing program) 2021/02/25 01:39:36 fetching corpus: 20649, signal 428793/571447 (executing program) 2021/02/25 01:39:36 fetching corpus: 20698, signal 429041/571447 (executing program) 2021/02/25 01:39:36 fetching corpus: 20748, signal 429282/571448 (executing program) 2021/02/25 01:39:36 fetching corpus: 20798, signal 429699/571448 (executing program) 2021/02/25 01:39:36 fetching corpus: 20848, signal 430017/571454 (executing program) 2021/02/25 01:39:37 fetching corpus: 20898, signal 430390/571454 (executing program) 2021/02/25 01:39:37 fetching corpus: 20948, signal 430785/571455 (executing program) 2021/02/25 01:39:37 fetching corpus: 20998, signal 431161/571455 (executing program) 2021/02/25 01:39:37 fetching corpus: 21048, signal 431591/571455 (executing program) 2021/02/25 01:39:37 fetching corpus: 21098, signal 431971/571455 (executing program) 2021/02/25 01:39:37 fetching corpus: 21148, signal 432245/571455 (executing program) 2021/02/25 01:39:37 fetching corpus: 21198, signal 432484/571455 (executing program) 2021/02/25 01:39:37 fetching corpus: 21244, signal 432949/571455 (executing program) 2021/02/25 01:39:38 fetching corpus: 21293, signal 433235/571455 (executing program) 2021/02/25 01:39:38 fetching corpus: 21343, signal 433491/571455 (executing program) 2021/02/25 01:39:38 fetching corpus: 21393, signal 433864/571455 (executing program) 2021/02/25 01:39:38 fetching corpus: 21443, signal 434219/571455 (executing program) 2021/02/25 01:39:38 fetching corpus: 21492, signal 434653/571455 (executing program) 2021/02/25 01:39:38 fetching corpus: 21542, signal 434933/571455 (executing program) 2021/02/25 01:39:38 fetching corpus: 21592, signal 435236/571455 (executing program) 2021/02/25 01:39:39 fetching corpus: 21642, signal 435571/571466 (executing program) 2021/02/25 01:39:39 fetching corpus: 21692, signal 435947/571466 (executing program) 2021/02/25 01:39:39 fetching corpus: 21742, signal 436399/571466 (executing program) 2021/02/25 01:39:39 fetching corpus: 21792, signal 436654/571466 (executing program) 2021/02/25 01:39:39 fetching corpus: 21842, signal 436928/571466 (executing program) 2021/02/25 01:39:39 fetching corpus: 21890, signal 437194/571466 (executing program) 2021/02/25 01:39:40 fetching corpus: 21940, signal 437487/571493 (executing program) 2021/02/25 01:39:40 fetching corpus: 21989, signal 437729/571545 (executing program) 2021/02/25 01:39:40 fetching corpus: 22039, signal 438035/571545 (executing program) 2021/02/25 01:39:40 fetching corpus: 22089, signal 438226/571545 (executing program) 2021/02/25 01:39:40 fetching corpus: 22139, signal 438553/571545 (executing program) 2021/02/25 01:39:40 fetching corpus: 22189, signal 438913/571545 (executing program) 2021/02/25 01:39:41 fetching corpus: 22239, signal 439289/571545 (executing program) 2021/02/25 01:39:41 fetching corpus: 22289, signal 439684/571545 (executing program) 2021/02/25 01:39:41 fetching corpus: 22339, signal 439949/571545 (executing program) 2021/02/25 01:39:41 fetching corpus: 22389, signal 440256/571545 (executing program) 2021/02/25 01:39:41 fetching corpus: 22439, signal 440591/571547 (executing program) 2021/02/25 01:39:41 fetching corpus: 22489, signal 440960/571547 (executing program) 2021/02/25 01:39:42 fetching corpus: 22538, signal 441270/571547 (executing program) 2021/02/25 01:39:42 fetching corpus: 22588, signal 441518/571547 (executing program) 2021/02/25 01:39:42 fetching corpus: 22638, signal 441775/571547 (executing program) 2021/02/25 01:39:42 fetching corpus: 22688, signal 442010/571547 (executing program) 2021/02/25 01:39:42 fetching corpus: 22738, signal 442298/571547 (executing program) 2021/02/25 01:39:42 fetching corpus: 22788, signal 442622/571547 (executing program) 2021/02/25 01:39:42 fetching corpus: 22837, signal 442870/571547 (executing program) 2021/02/25 01:39:43 fetching corpus: 22887, signal 443113/571547 (executing program) 2021/02/25 01:39:43 fetching corpus: 22937, signal 443361/571549 (executing program) 2021/02/25 01:39:43 fetching corpus: 22987, signal 443764/571549 (executing program) 2021/02/25 01:39:43 fetching corpus: 23037, signal 443981/571549 (executing program) 2021/02/25 01:39:43 fetching corpus: 23087, signal 444332/571549 (executing program) 2021/02/25 01:39:43 fetching corpus: 23137, signal 444646/571549 (executing program) 2021/02/25 01:39:43 fetching corpus: 23186, signal 444931/571549 (executing program) 2021/02/25 01:39:43 fetching corpus: 23236, signal 445212/571549 (executing program) 2021/02/25 01:39:44 fetching corpus: 23286, signal 445570/571549 (executing program) 2021/02/25 01:39:44 fetching corpus: 23336, signal 445856/571549 (executing program) 2021/02/25 01:39:44 fetching corpus: 23386, signal 446223/571549 (executing program) 2021/02/25 01:39:44 fetching corpus: 23436, signal 446472/571549 (executing program) 2021/02/25 01:39:44 fetching corpus: 23486, signal 446855/571549 (executing program) 2021/02/25 01:39:44 fetching corpus: 23536, signal 447169/571550 (executing program) 2021/02/25 01:39:44 fetching corpus: 23586, signal 447419/571550 (executing program) 2021/02/25 01:39:45 fetching corpus: 23635, signal 447674/571550 (executing program) 2021/02/25 01:39:45 fetching corpus: 23684, signal 447918/571550 (executing program) 2021/02/25 01:39:45 fetching corpus: 23734, signal 448212/571550 (executing program) 2021/02/25 01:39:45 fetching corpus: 23784, signal 448511/571550 (executing program) 2021/02/25 01:39:45 fetching corpus: 23834, signal 448761/571550 (executing program) 2021/02/25 01:39:45 fetching corpus: 23884, signal 449119/571550 (executing program) 2021/02/25 01:39:45 fetching corpus: 23934, signal 449394/571550 (executing program) 2021/02/25 01:39:45 fetching corpus: 23984, signal 449677/571550 (executing program) 2021/02/25 01:39:46 fetching corpus: 24034, signal 449903/571550 (executing program) 2021/02/25 01:39:46 fetching corpus: 24083, signal 450283/571551 (executing program) 2021/02/25 01:39:46 fetching corpus: 24133, signal 450536/571551 (executing program) 2021/02/25 01:39:46 fetching corpus: 24183, signal 450845/571551 (executing program) 2021/02/25 01:39:46 fetching corpus: 24233, signal 451113/571551 (executing program) 2021/02/25 01:39:46 fetching corpus: 24283, signal 451434/571551 (executing program) 2021/02/25 01:39:47 fetching corpus: 24333, signal 451720/571551 (executing program) 2021/02/25 01:39:47 fetching corpus: 24382, signal 452019/571551 (executing program) 2021/02/25 01:39:47 fetching corpus: 24432, signal 452255/571555 (executing program) 2021/02/25 01:39:47 fetching corpus: 24482, signal 452493/571561 (executing program) 2021/02/25 01:39:47 fetching corpus: 24532, signal 452740/571561 (executing program) 2021/02/25 01:39:47 fetching corpus: 24581, signal 453068/571561 (executing program) 2021/02/25 01:39:47 fetching corpus: 24631, signal 453269/571561 (executing program) 2021/02/25 01:39:48 fetching corpus: 24681, signal 453540/571561 (executing program) 2021/02/25 01:39:48 fetching corpus: 24731, signal 453805/571561 (executing program) 2021/02/25 01:39:48 fetching corpus: 24781, signal 454005/571561 (executing program) 2021/02/25 01:39:48 fetching corpus: 24831, signal 454293/571561 (executing program) 2021/02/25 01:39:48 fetching corpus: 24881, signal 454533/571562 (executing program) 2021/02/25 01:39:48 fetching corpus: 24931, signal 454780/571562 (executing program) 2021/02/25 01:39:48 fetching corpus: 24979, signal 455082/571562 (executing program) 2021/02/25 01:39:48 fetching corpus: 25028, signal 455348/571562 (executing program) 2021/02/25 01:39:48 fetching corpus: 25078, signal 455616/571562 (executing program) 2021/02/25 01:39:49 fetching corpus: 25128, signal 455934/571562 (executing program) 2021/02/25 01:39:49 fetching corpus: 25178, signal 456137/571562 (executing program) 2021/02/25 01:39:49 fetching corpus: 25228, signal 456387/571563 (executing program) 2021/02/25 01:39:49 fetching corpus: 25278, signal 456648/571563 (executing program) 2021/02/25 01:39:49 fetching corpus: 25328, signal 456874/571563 (executing program) 2021/02/25 01:39:49 fetching corpus: 25378, signal 457186/571563 (executing program) 2021/02/25 01:39:49 fetching corpus: 25428, signal 457451/571563 (executing program) 2021/02/25 01:39:50 fetching corpus: 25478, signal 457680/571563 (executing program) 2021/02/25 01:39:50 fetching corpus: 25528, signal 457998/571563 (executing program) 2021/02/25 01:39:50 fetching corpus: 25578, signal 458336/571563 (executing program) 2021/02/25 01:39:50 fetching corpus: 25627, signal 458612/571571 (executing program) 2021/02/25 01:39:50 fetching corpus: 25677, signal 458822/571571 (executing program) 2021/02/25 01:39:50 fetching corpus: 25727, signal 459087/571571 (executing program) 2021/02/25 01:39:50 fetching corpus: 25777, signal 459392/571572 (executing program) 2021/02/25 01:39:51 fetching corpus: 25827, signal 459597/571574 (executing program) 2021/02/25 01:39:51 fetching corpus: 25877, signal 459757/571574 (executing program) 2021/02/25 01:39:51 fetching corpus: 25927, signal 460006/571574 (executing program) 2021/02/25 01:39:51 fetching corpus: 25977, signal 460253/571593 (executing program) 2021/02/25 01:39:51 fetching corpus: 26027, signal 460562/571593 (executing program) 2021/02/25 01:39:51 fetching corpus: 26076, signal 460995/571593 (executing program) 2021/02/25 01:39:52 fetching corpus: 26124, signal 461323/571593 (executing program) 2021/02/25 01:39:52 fetching corpus: 26174, signal 461549/571593 (executing program) 2021/02/25 01:39:52 fetching corpus: 26224, signal 461977/571594 (executing program) 2021/02/25 01:39:52 fetching corpus: 26274, signal 462318/571594 (executing program) 2021/02/25 01:39:52 fetching corpus: 26324, signal 462636/571594 (executing program) 2021/02/25 01:39:52 fetching corpus: 26373, signal 462851/571594 (executing program) 2021/02/25 01:39:52 fetching corpus: 26422, signal 463199/571594 (executing program) 2021/02/25 01:39:52 fetching corpus: 26472, signal 463471/571595 (executing program) [ 132.584768][ T3218] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.591121][ T3218] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/25 01:39:53 fetching corpus: 26522, signal 463740/571595 (executing program) 2021/02/25 01:39:53 fetching corpus: 26571, signal 464116/571595 (executing program) 2021/02/25 01:39:53 fetching corpus: 26621, signal 464349/571598 (executing program) 2021/02/25 01:39:53 fetching corpus: 26671, signal 464628/571598 (executing program) 2021/02/25 01:39:53 fetching corpus: 26721, signal 464850/571598 (executing program) 2021/02/25 01:39:53 fetching corpus: 26770, signal 465108/571598 (executing program) 2021/02/25 01:39:53 fetching corpus: 26820, signal 465344/571598 (executing program) 2021/02/25 01:39:54 fetching corpus: 26870, signal 465553/571598 (executing program) 2021/02/25 01:39:54 fetching corpus: 26920, signal 465822/571598 (executing program) 2021/02/25 01:39:54 fetching corpus: 26970, signal 466098/571598 (executing program) 2021/02/25 01:39:54 fetching corpus: 27019, signal 466452/571603 (executing program) 2021/02/25 01:39:54 fetching corpus: 27069, signal 466590/571603 (executing program) 2021/02/25 01:39:54 fetching corpus: 27119, signal 466851/571603 (executing program) 2021/02/25 01:39:55 fetching corpus: 27169, signal 467059/571603 (executing program) 2021/02/25 01:39:55 fetching corpus: 27218, signal 467303/571603 (executing program) 2021/02/25 01:39:55 fetching corpus: 27268, signal 467491/571603 (executing program) 2021/02/25 01:39:55 fetching corpus: 27318, signal 467683/571603 (executing program) 2021/02/25 01:39:55 fetching corpus: 27367, signal 467896/571615 (executing program) 2021/02/25 01:39:55 fetching corpus: 27416, signal 468228/571615 (executing program) 2021/02/25 01:39:55 fetching corpus: 27466, signal 468530/571615 (executing program) 2021/02/25 01:39:55 fetching corpus: 27516, signal 468756/571615 (executing program) 2021/02/25 01:39:55 fetching corpus: 27566, signal 468981/571615 (executing program) 2021/02/25 01:39:56 fetching corpus: 27616, signal 469157/571615 (executing program) 2021/02/25 01:39:56 fetching corpus: 27666, signal 469372/571615 (executing program) 2021/02/25 01:39:56 fetching corpus: 27716, signal 469588/571615 (executing program) 2021/02/25 01:39:56 fetching corpus: 27766, signal 469815/571617 (executing program) 2021/02/25 01:39:56 fetching corpus: 27816, signal 470149/571617 (executing program) 2021/02/25 01:39:56 fetching corpus: 27866, signal 470335/571617 (executing program) 2021/02/25 01:39:56 fetching corpus: 27916, signal 470558/571617 (executing program) 2021/02/25 01:39:56 fetching corpus: 27966, signal 470794/571617 (executing program) 2021/02/25 01:39:56 fetching corpus: 28016, signal 471006/571617 (executing program) 2021/02/25 01:39:57 fetching corpus: 28065, signal 471283/571617 (executing program) 2021/02/25 01:39:57 fetching corpus: 28115, signal 471542/571618 (executing program) 2021/02/25 01:39:57 fetching corpus: 28164, signal 471782/571621 (executing program) 2021/02/25 01:39:57 fetching corpus: 28213, signal 472175/571627 (executing program) 2021/02/25 01:39:57 fetching corpus: 28263, signal 472352/571627 (executing program) 2021/02/25 01:39:57 fetching corpus: 28313, signal 472660/571629 (executing program) 2021/02/25 01:39:58 fetching corpus: 28363, signal 472923/571633 (executing program) 2021/02/25 01:39:58 fetching corpus: 28413, signal 473184/571633 (executing program) 2021/02/25 01:39:58 fetching corpus: 28463, signal 473395/571633 (executing program) 2021/02/25 01:39:58 fetching corpus: 28513, signal 473608/571633 (executing program) 2021/02/25 01:39:58 fetching corpus: 28562, signal 473794/571633 (executing program) 2021/02/25 01:39:58 fetching corpus: 28612, signal 474032/571633 (executing program) 2021/02/25 01:39:58 fetching corpus: 28662, signal 474264/571633 (executing program) 2021/02/25 01:39:58 fetching corpus: 28712, signal 474509/571635 (executing program) 2021/02/25 01:39:58 fetching corpus: 28762, signal 474724/571635 (executing program) 2021/02/25 01:39:58 fetching corpus: 28812, signal 474955/571635 (executing program) 2021/02/25 01:39:59 fetching corpus: 28862, signal 475224/571635 (executing program) 2021/02/25 01:39:59 fetching corpus: 28912, signal 475529/571635 (executing program) 2021/02/25 01:39:59 fetching corpus: 28962, signal 475713/571635 (executing program) 2021/02/25 01:39:59 fetching corpus: 29012, signal 475929/571635 (executing program) 2021/02/25 01:39:59 fetching corpus: 29062, signal 476176/571635 (executing program) 2021/02/25 01:39:59 fetching corpus: 29111, signal 476300/571635 (executing program) 2021/02/25 01:39:59 fetching corpus: 29161, signal 476726/571641 (executing program) 2021/02/25 01:39:59 fetching corpus: 29210, signal 476917/571641 (executing program) 2021/02/25 01:39:59 fetching corpus: 29259, signal 477150/571641 (executing program) 2021/02/25 01:39:59 fetching corpus: 29309, signal 477416/571641 (executing program) 2021/02/25 01:39:59 fetching corpus: 29359, signal 477637/571641 (executing program) 2021/02/25 01:39:59 fetching corpus: 29408, signal 478012/571641 (executing program) 2021/02/25 01:39:59 fetching corpus: 29457, signal 478240/571641 (executing program) 2021/02/25 01:39:59 fetching corpus: 29507, signal 478547/571641 (executing program) 2021/02/25 01:39:59 fetching corpus: 29557, signal 478780/571641 (executing program) 2021/02/25 01:40:00 fetching corpus: 29607, signal 479026/571641 (executing program) 2021/02/25 01:40:00 fetching corpus: 29657, signal 479272/571641 (executing program) 2021/02/25 01:40:00 fetching corpus: 29707, signal 479503/571641 (executing program) 2021/02/25 01:40:00 fetching corpus: 29756, signal 479721/571641 (executing program) 2021/02/25 01:40:00 fetching corpus: 29806, signal 479884/571641 (executing program) 2021/02/25 01:40:00 fetching corpus: 29856, signal 480209/571641 (executing program) 2021/02/25 01:40:00 fetching corpus: 29905, signal 480422/571641 (executing program) 2021/02/25 01:40:00 fetching corpus: 29955, signal 480707/571641 (executing program) 2021/02/25 01:40:00 fetching corpus: 30004, signal 480938/571641 (executing program) 2021/02/25 01:40:00 fetching corpus: 30054, signal 481134/571641 (executing program) 2021/02/25 01:40:00 fetching corpus: 30104, signal 481325/571641 (executing program) 2021/02/25 01:40:00 fetching corpus: 30154, signal 481585/571641 (executing program) 2021/02/25 01:40:00 fetching corpus: 30203, signal 481872/571641 (executing program) 2021/02/25 01:40:00 fetching corpus: 30253, signal 482092/571647 (executing program) 2021/02/25 01:40:01 fetching corpus: 30303, signal 482278/571647 (executing program) 2021/02/25 01:40:01 fetching corpus: 30353, signal 482535/571647 (executing program) 2021/02/25 01:40:01 fetching corpus: 30403, signal 482726/571647 (executing program) 2021/02/25 01:40:01 fetching corpus: 30453, signal 483147/571647 (executing program) 2021/02/25 01:40:01 fetching corpus: 30503, signal 483363/571647 (executing program) 2021/02/25 01:40:01 fetching corpus: 30553, signal 483581/571647 (executing program) 2021/02/25 01:40:01 fetching corpus: 30603, signal 483772/571647 (executing program) 2021/02/25 01:40:01 fetching corpus: 30653, signal 484006/571647 (executing program) 2021/02/25 01:40:01 fetching corpus: 30702, signal 484211/571647 (executing program) 2021/02/25 01:40:01 fetching corpus: 30752, signal 484388/571647 (executing program) 2021/02/25 01:40:01 fetching corpus: 30802, signal 484622/571651 (executing program) 2021/02/25 01:40:01 fetching corpus: 30852, signal 484879/571651 (executing program) 2021/02/25 01:40:01 fetching corpus: 30902, signal 485109/571651 (executing program) 2021/02/25 01:40:02 fetching corpus: 30952, signal 485354/571651 (executing program) 2021/02/25 01:40:02 fetching corpus: 31002, signal 485521/571651 (executing program) 2021/02/25 01:40:02 fetching corpus: 31052, signal 485743/571653 (executing program) 2021/02/25 01:40:02 fetching corpus: 31102, signal 485952/571653 (executing program) 2021/02/25 01:40:02 fetching corpus: 31152, signal 486120/571653 (executing program) 2021/02/25 01:40:02 fetching corpus: 31202, signal 486343/571653 (executing program) 2021/02/25 01:40:02 fetching corpus: 31252, signal 486523/571660 (executing program) 2021/02/25 01:40:02 fetching corpus: 31302, signal 486795/571665 (executing program) 2021/02/25 01:40:02 fetching corpus: 31352, signal 487003/571665 (executing program) 2021/02/25 01:40:02 fetching corpus: 31402, signal 487176/571665 (executing program) 2021/02/25 01:40:02 fetching corpus: 31452, signal 487394/571665 (executing program) 2021/02/25 01:40:02 fetching corpus: 31502, signal 487804/571665 (executing program) 2021/02/25 01:40:02 fetching corpus: 31552, signal 488014/571665 (executing program) 2021/02/25 01:40:02 fetching corpus: 31602, signal 488195/571665 (executing program) 2021/02/25 01:40:02 fetching corpus: 31652, signal 488420/571667 (executing program) 2021/02/25 01:40:03 fetching corpus: 31702, signal 488621/571667 (executing program) 2021/02/25 01:40:03 fetching corpus: 31752, signal 488870/571669 (executing program) 2021/02/25 01:40:03 fetching corpus: 31802, signal 489075/571669 (executing program) 2021/02/25 01:40:03 fetching corpus: 31852, signal 489313/571669 (executing program) 2021/02/25 01:40:03 fetching corpus: 31902, signal 489719/571677 (executing program) 2021/02/25 01:40:03 fetching corpus: 31951, signal 489962/571677 (executing program) 2021/02/25 01:40:03 fetching corpus: 32001, signal 490226/571683 (executing program) 2021/02/25 01:40:03 fetching corpus: 32049, signal 490599/571683 (executing program) 2021/02/25 01:40:03 fetching corpus: 32099, signal 490792/571683 (executing program) 2021/02/25 01:40:03 fetching corpus: 32147, signal 490978/571683 (executing program) 2021/02/25 01:40:03 fetching corpus: 32197, signal 491231/571683 (executing program) 2021/02/25 01:40:03 fetching corpus: 32247, signal 491505/571683 (executing program) 2021/02/25 01:40:03 fetching corpus: 32295, signal 491770/571683 (executing program) 2021/02/25 01:40:03 fetching corpus: 32345, signal 492038/571684 (executing program) 2021/02/25 01:40:03 fetching corpus: 32395, signal 492215/571684 (executing program) 2021/02/25 01:40:04 fetching corpus: 32445, signal 492496/571693 (executing program) 2021/02/25 01:40:04 fetching corpus: 32495, signal 492750/571693 (executing program) 2021/02/25 01:40:04 fetching corpus: 32544, signal 493099/571693 (executing program) 2021/02/25 01:40:04 fetching corpus: 32594, signal 493346/571693 (executing program) 2021/02/25 01:40:04 fetching corpus: 32644, signal 493543/571693 (executing program) 2021/02/25 01:40:04 fetching corpus: 32694, signal 493737/571693 (executing program) 2021/02/25 01:40:04 fetching corpus: 32744, signal 493930/571693 (executing program) 2021/02/25 01:40:04 fetching corpus: 32793, signal 494091/571693 (executing program) 2021/02/25 01:40:04 fetching corpus: 32843, signal 494350/571693 (executing program) 2021/02/25 01:40:04 fetching corpus: 32893, signal 494523/571693 (executing program) 2021/02/25 01:40:04 fetching corpus: 32943, signal 494690/571693 (executing program) 2021/02/25 01:40:04 fetching corpus: 32993, signal 495000/571696 (executing program) 2021/02/25 01:40:05 fetching corpus: 33042, signal 495240/571696 (executing program) 2021/02/25 01:40:05 fetching corpus: 33092, signal 495521/571696 (executing program) 2021/02/25 01:40:05 fetching corpus: 33142, signal 495721/571696 (executing program) 2021/02/25 01:40:05 fetching corpus: 33192, signal 495879/571696 (executing program) 2021/02/25 01:40:05 fetching corpus: 33241, signal 496065/571697 (executing program) 2021/02/25 01:40:05 fetching corpus: 33291, signal 496278/571697 (executing program) 2021/02/25 01:40:05 fetching corpus: 33341, signal 496452/571699 (executing program) 2021/02/25 01:40:05 fetching corpus: 33391, signal 496628/571699 (executing program) 2021/02/25 01:40:05 fetching corpus: 33441, signal 496890/571699 (executing program) 2021/02/25 01:40:05 fetching corpus: 33489, signal 497070/571699 (executing program) 2021/02/25 01:40:05 fetching corpus: 33539, signal 497283/571699 (executing program) 2021/02/25 01:40:05 fetching corpus: 33589, signal 497500/571699 (executing program) 2021/02/25 01:40:05 fetching corpus: 33639, signal 497748/571699 (executing program) 2021/02/25 01:40:05 fetching corpus: 33689, signal 497928/571699 (executing program) 2021/02/25 01:40:05 fetching corpus: 33739, signal 498197/571718 (executing program) 2021/02/25 01:40:05 fetching corpus: 33789, signal 498358/571718 (executing program) 2021/02/25 01:40:06 fetching corpus: 33839, signal 498632/571718 (executing program) 2021/02/25 01:40:06 fetching corpus: 33889, signal 499283/571718 (executing program) 2021/02/25 01:40:06 fetching corpus: 33939, signal 499534/571718 (executing program) 2021/02/25 01:40:06 fetching corpus: 33989, signal 499708/571718 (executing program) 2021/02/25 01:40:06 fetching corpus: 34039, signal 499918/571718 (executing program) 2021/02/25 01:40:06 fetching corpus: 34089, signal 500099/571718 (executing program) 2021/02/25 01:40:06 fetching corpus: 34139, signal 500250/571718 (executing program) 2021/02/25 01:40:06 fetching corpus: 34189, signal 500513/571718 (executing program) 2021/02/25 01:40:06 fetching corpus: 34238, signal 500712/571718 (executing program) 2021/02/25 01:40:06 fetching corpus: 34288, signal 500883/571718 (executing program) 2021/02/25 01:40:06 fetching corpus: 34338, signal 501167/571718 (executing program) 2021/02/25 01:40:06 fetching corpus: 34388, signal 501332/571718 (executing program) 2021/02/25 01:40:06 fetching corpus: 34438, signal 501480/571718 (executing program) 2021/02/25 01:40:06 fetching corpus: 34488, signal 501726/571718 (executing program) 2021/02/25 01:40:06 fetching corpus: 34537, signal 501867/571718 (executing program) 2021/02/25 01:40:07 fetching corpus: 34587, signal 502102/571718 (executing program) 2021/02/25 01:40:07 fetching corpus: 34637, signal 502228/571718 (executing program) 2021/02/25 01:40:07 fetching corpus: 34687, signal 502506/571721 (executing program) 2021/02/25 01:40:07 fetching corpus: 34737, signal 502665/571727 (executing program) 2021/02/25 01:40:07 fetching corpus: 34787, signal 502826/571727 (executing program) 2021/02/25 01:40:07 fetching corpus: 34837, signal 503041/571727 (executing program) 2021/02/25 01:40:07 fetching corpus: 34886, signal 503240/571727 (executing program) 2021/02/25 01:40:07 fetching corpus: 34934, signal 503399/571727 (executing program) 2021/02/25 01:40:07 fetching corpus: 34984, signal 503618/571727 (executing program) 2021/02/25 01:40:07 fetching corpus: 35034, signal 503811/571727 (executing program) 2021/02/25 01:40:07 fetching corpus: 35084, signal 504050/571727 (executing program) 2021/02/25 01:40:07 fetching corpus: 35134, signal 504264/571727 (executing program) 2021/02/25 01:40:07 fetching corpus: 35184, signal 504460/571727 (executing program) 2021/02/25 01:40:07 fetching corpus: 35234, signal 504682/571727 (executing program) 2021/02/25 01:40:07 fetching corpus: 35284, signal 504901/571727 (executing program) 2021/02/25 01:40:08 fetching corpus: 35334, signal 505232/571727 (executing program) 2021/02/25 01:40:08 fetching corpus: 35384, signal 505413/571727 (executing program) 2021/02/25 01:40:08 fetching corpus: 35434, signal 505568/571729 (executing program) 2021/02/25 01:40:08 fetching corpus: 35484, signal 505791/571729 (executing program) 2021/02/25 01:40:08 fetching corpus: 35533, signal 506035/571733 (executing program) 2021/02/25 01:40:08 fetching corpus: 35583, signal 506314/571733 (executing program) 2021/02/25 01:40:09 fetching corpus: 35633, signal 506567/571734 (executing program) 2021/02/25 01:40:09 fetching corpus: 35681, signal 506767/571734 (executing program) 2021/02/25 01:40:09 fetching corpus: 35731, signal 506974/571734 (executing program) 2021/02/25 01:40:09 fetching corpus: 35781, signal 507291/571734 (executing program) 2021/02/25 01:40:09 fetching corpus: 35830, signal 507538/571737 (executing program) 2021/02/25 01:40:09 fetching corpus: 35880, signal 507746/571737 (executing program) 2021/02/25 01:40:09 fetching corpus: 35929, signal 508017/571737 (executing program) 2021/02/25 01:40:09 fetching corpus: 35979, signal 508246/571737 (executing program) 2021/02/25 01:40:09 fetching corpus: 36028, signal 508504/571739 (executing program) 2021/02/25 01:40:09 fetching corpus: 36078, signal 508792/571742 (executing program) 2021/02/25 01:40:09 fetching corpus: 36128, signal 508971/571742 (executing program) 2021/02/25 01:40:09 fetching corpus: 36178, signal 509147/571742 (executing program) 2021/02/25 01:40:09 fetching corpus: 36226, signal 509460/571742 (executing program) 2021/02/25 01:40:09 fetching corpus: 36276, signal 509654/571742 (executing program) 2021/02/25 01:40:10 fetching corpus: 36325, signal 509886/571742 (executing program) 2021/02/25 01:40:10 fetching corpus: 36375, signal 510095/571742 (executing program) 2021/02/25 01:40:10 fetching corpus: 36425, signal 510336/571742 (executing program) 2021/02/25 01:40:10 fetching corpus: 36475, signal 510578/571742 (executing program) 2021/02/25 01:40:10 fetching corpus: 36525, signal 510761/571773 (executing program) 2021/02/25 01:40:10 fetching corpus: 36574, signal 510951/571773 (executing program) 2021/02/25 01:40:10 fetching corpus: 36624, signal 511172/571777 (executing program) 2021/02/25 01:40:10 fetching corpus: 36672, signal 511364/571777 (executing program) 2021/02/25 01:40:10 fetching corpus: 36722, signal 511586/571777 (executing program) 2021/02/25 01:40:10 fetching corpus: 36771, signal 511832/571781 (executing program) 2021/02/25 01:40:10 fetching corpus: 36821, signal 512050/571795 (executing program) 2021/02/25 01:40:10 fetching corpus: 36871, signal 512258/571795 (executing program) 2021/02/25 01:40:10 fetching corpus: 36921, signal 512441/571795 (executing program) 2021/02/25 01:40:10 fetching corpus: 36971, signal 512671/571795 (executing program) 2021/02/25 01:40:11 fetching corpus: 37021, signal 512923/571795 (executing program) 2021/02/25 01:40:11 fetching corpus: 37070, signal 513150/571795 (executing program) 2021/02/25 01:40:11 fetching corpus: 37120, signal 513317/571795 (executing program) 2021/02/25 01:40:11 fetching corpus: 37169, signal 513492/571795 (executing program) 2021/02/25 01:40:11 fetching corpus: 37219, signal 513625/571796 (executing program) 2021/02/25 01:40:11 fetching corpus: 37269, signal 513776/571799 (executing program) 2021/02/25 01:40:11 fetching corpus: 37319, signal 513954/571799 (executing program) 2021/02/25 01:40:11 fetching corpus: 37368, signal 514118/571799 (executing program) 2021/02/25 01:40:11 fetching corpus: 37418, signal 514265/571799 (executing program) 2021/02/25 01:40:11 fetching corpus: 37468, signal 514443/571799 (executing program) 2021/02/25 01:40:11 fetching corpus: 37518, signal 514649/571799 (executing program) 2021/02/25 01:40:11 fetching corpus: 37567, signal 514854/571799 (executing program) 2021/02/25 01:40:11 fetching corpus: 37617, signal 515008/571799 (executing program) 2021/02/25 01:40:11 fetching corpus: 37664, signal 515143/571800 (executing program) 2021/02/25 01:40:11 fetching corpus: 37714, signal 515327/571807 (executing program) 2021/02/25 01:40:12 fetching corpus: 37764, signal 515561/571807 (executing program) 2021/02/25 01:40:12 fetching corpus: 37814, signal 515704/571807 (executing program) 2021/02/25 01:40:12 fetching corpus: 37863, signal 515883/571807 (executing program) 2021/02/25 01:40:12 fetching corpus: 37913, signal 516039/571807 (executing program) 2021/02/25 01:40:12 fetching corpus: 37963, signal 516218/571807 (executing program) 2021/02/25 01:40:12 fetching corpus: 38013, signal 516442/571827 (executing program) 2021/02/25 01:40:12 fetching corpus: 38061, signal 516641/571827 (executing program) 2021/02/25 01:40:12 fetching corpus: 38111, signal 516839/571827 (executing program) 2021/02/25 01:40:12 fetching corpus: 38160, signal 517027/571827 (executing program) 2021/02/25 01:40:12 fetching corpus: 38210, signal 517191/571827 (executing program) 2021/02/25 01:40:12 fetching corpus: 38259, signal 517490/571834 (executing program) 2021/02/25 01:40:12 fetching corpus: 38309, signal 517713/571834 (executing program) 2021/02/25 01:40:12 fetching corpus: 38359, signal 517901/571837 (executing program) 2021/02/25 01:40:12 fetching corpus: 38409, signal 518073/571837 (executing program) 2021/02/25 01:40:12 fetching corpus: 38459, signal 518286/571837 (executing program) 2021/02/25 01:40:12 fetching corpus: 38506, signal 518453/571837 (executing program) 2021/02/25 01:40:13 fetching corpus: 38556, signal 518616/571837 (executing program) 2021/02/25 01:40:13 fetching corpus: 38606, signal 518758/571837 (executing program) 2021/02/25 01:40:13 fetching corpus: 38656, signal 518956/571837 (executing program) 2021/02/25 01:40:13 fetching corpus: 38706, signal 519158/571837 (executing program) 2021/02/25 01:40:13 fetching corpus: 38755, signal 519379/571837 (executing program) 2021/02/25 01:40:13 fetching corpus: 38804, signal 519615/571837 (executing program) 2021/02/25 01:40:13 fetching corpus: 38853, signal 519795/571837 (executing program) 2021/02/25 01:40:13 fetching corpus: 38903, signal 519967/571839 (executing program) 2021/02/25 01:40:13 fetching corpus: 38953, signal 520185/571839 (executing program) 2021/02/25 01:40:13 fetching corpus: 39003, signal 520348/571839 (executing program) 2021/02/25 01:40:13 fetching corpus: 39052, signal 520534/571839 (executing program) 2021/02/25 01:40:13 fetching corpus: 39102, signal 520738/571842 (executing program) 2021/02/25 01:40:13 fetching corpus: 39152, signal 520934/571842 (executing program) 2021/02/25 01:40:13 fetching corpus: 39202, signal 521102/571842 (executing program) 2021/02/25 01:40:13 fetching corpus: 39251, signal 521254/571856 (executing program) 2021/02/25 01:40:13 fetching corpus: 39300, signal 521443/571856 (executing program) 2021/02/25 01:40:14 fetching corpus: 39350, signal 521649/571856 (executing program) 2021/02/25 01:40:14 fetching corpus: 39399, signal 521839/571872 (executing program) 2021/02/25 01:40:14 fetching corpus: 39449, signal 522036/571872 (executing program) 2021/02/25 01:40:14 fetching corpus: 39499, signal 522200/571872 (executing program) 2021/02/25 01:40:14 fetching corpus: 39548, signal 522370/571872 (executing program) 2021/02/25 01:40:14 fetching corpus: 39598, signal 522611/571872 (executing program) 2021/02/25 01:40:14 fetching corpus: 39648, signal 522854/571880 (executing program) 2021/02/25 01:40:14 fetching corpus: 39698, signal 523141/571880 (executing program) 2021/02/25 01:40:14 fetching corpus: 39748, signal 523321/571880 (executing program) 2021/02/25 01:40:14 fetching corpus: 39797, signal 523540/571880 (executing program) 2021/02/25 01:40:14 fetching corpus: 39847, signal 523752/571880 (executing program) 2021/02/25 01:40:14 fetching corpus: 39897, signal 523946/571880 (executing program) 2021/02/25 01:40:14 fetching corpus: 39947, signal 524201/571880 (executing program) 2021/02/25 01:40:14 fetching corpus: 39997, signal 524435/571880 (executing program) 2021/02/25 01:40:14 fetching corpus: 40047, signal 524610/571881 (executing program) 2021/02/25 01:40:14 fetching corpus: 40096, signal 524798/571881 (executing program) 2021/02/25 01:40:15 fetching corpus: 40146, signal 524995/571907 (executing program) 2021/02/25 01:40:15 fetching corpus: 40195, signal 525181/571907 (executing program) 2021/02/25 01:40:15 fetching corpus: 40245, signal 525388/571907 (executing program) 2021/02/25 01:40:15 fetching corpus: 40295, signal 525528/571907 (executing program) 2021/02/25 01:40:15 fetching corpus: 40345, signal 525679/571907 (executing program) 2021/02/25 01:40:15 fetching corpus: 40394, signal 525863/571907 (executing program) 2021/02/25 01:40:15 fetching corpus: 40444, signal 526091/571907 (executing program) 2021/02/25 01:40:15 fetching corpus: 40494, signal 526233/571907 (executing program) 2021/02/25 01:40:15 fetching corpus: 40544, signal 526412/571907 (executing program) 2021/02/25 01:40:15 fetching corpus: 40593, signal 526610/571910 (executing program) 2021/02/25 01:40:15 fetching corpus: 40643, signal 526794/571910 (executing program) 2021/02/25 01:40:15 fetching corpus: 40693, signal 526965/571910 (executing program) 2021/02/25 01:40:15 fetching corpus: 40743, signal 527151/571910 (executing program) 2021/02/25 01:40:15 fetching corpus: 40792, signal 527347/571910 (executing program) 2021/02/25 01:40:15 fetching corpus: 40841, signal 527518/571913 (executing program) 2021/02/25 01:40:15 fetching corpus: 40890, signal 527627/571913 (executing program) 2021/02/25 01:40:16 fetching corpus: 40940, signal 527778/571913 (executing program) 2021/02/25 01:40:16 fetching corpus: 40990, signal 528051/571913 (executing program) 2021/02/25 01:40:16 fetching corpus: 41040, signal 528241/571922 (executing program) 2021/02/25 01:40:16 fetching corpus: 41090, signal 528407/571923 (executing program) 2021/02/25 01:40:16 fetching corpus: 41139, signal 528578/571923 (executing program) 2021/02/25 01:40:16 fetching corpus: 41188, signal 528759/571923 (executing program) 2021/02/25 01:40:16 fetching corpus: 41238, signal 528924/571923 (executing program) 2021/02/25 01:40:16 fetching corpus: 41287, signal 529127/571923 (executing program) 2021/02/25 01:40:16 fetching corpus: 41337, signal 529326/571923 (executing program) 2021/02/25 01:40:17 fetching corpus: 41387, signal 529516/571923 (executing program) 2021/02/25 01:40:17 fetching corpus: 41436, signal 529756/571923 (executing program) 2021/02/25 01:40:17 fetching corpus: 41485, signal 529934/571923 (executing program) 2021/02/25 01:40:17 fetching corpus: 41535, signal 530097/571923 (executing program) 2021/02/25 01:40:17 fetching corpus: 41585, signal 530245/571923 (executing program) 2021/02/25 01:40:17 fetching corpus: 41635, signal 530444/571923 (executing program) 2021/02/25 01:40:17 fetching corpus: 41684, signal 530636/571923 (executing program) 2021/02/25 01:40:17 fetching corpus: 41734, signal 530817/571923 (executing program) 2021/02/25 01:40:17 fetching corpus: 41784, signal 531189/571923 (executing program) 2021/02/25 01:40:17 fetching corpus: 41833, signal 531394/571923 (executing program) 2021/02/25 01:40:17 fetching corpus: 41883, signal 531638/571923 (executing program) 2021/02/25 01:40:17 fetching corpus: 41932, signal 531799/571923 (executing program) 2021/02/25 01:40:17 fetching corpus: 41982, signal 532009/571923 (executing program) 2021/02/25 01:40:18 fetching corpus: 42031, signal 532221/571933 (executing program) 2021/02/25 01:40:18 fetching corpus: 42081, signal 532471/571933 (executing program) 2021/02/25 01:40:18 fetching corpus: 42129, signal 532674/571933 (executing program) 2021/02/25 01:40:18 fetching corpus: 42179, signal 532858/571933 (executing program) 2021/02/25 01:40:18 fetching corpus: 42228, signal 533052/571933 (executing program) 2021/02/25 01:40:18 fetching corpus: 42276, signal 533235/571933 (executing program) 2021/02/25 01:40:18 fetching corpus: 42326, signal 533431/571936 (executing program) 2021/02/25 01:40:18 fetching corpus: 42376, signal 533578/571936 (executing program) 2021/02/25 01:40:18 fetching corpus: 42426, signal 533714/571936 (executing program) 2021/02/25 01:40:18 fetching corpus: 42476, signal 533951/571936 (executing program) 2021/02/25 01:40:18 fetching corpus: 42525, signal 534127/571936 (executing program) 2021/02/25 01:40:18 fetching corpus: 42575, signal 534394/571936 (executing program) 2021/02/25 01:40:18 fetching corpus: 42625, signal 534580/571936 (executing program) 2021/02/25 01:40:18 fetching corpus: 42675, signal 534787/571941 (executing program) 2021/02/25 01:40:18 fetching corpus: 42723, signal 534983/571941 (executing program) 2021/02/25 01:40:18 fetching corpus: 42773, signal 535182/571944 (executing program) 2021/02/25 01:40:19 fetching corpus: 42822, signal 535309/571944 (executing program) 2021/02/25 01:40:19 fetching corpus: 42872, signal 535436/571944 (executing program) 2021/02/25 01:40:19 fetching corpus: 42922, signal 535610/571944 (executing program) 2021/02/25 01:40:19 fetching corpus: 42972, signal 535852/571944 (executing program) 2021/02/25 01:40:19 fetching corpus: 43022, signal 535980/571944 (executing program) 2021/02/25 01:40:19 fetching corpus: 43071, signal 536197/571944 (executing program) 2021/02/25 01:40:19 fetching corpus: 43120, signal 536343/571944 (executing program) 2021/02/25 01:40:19 fetching corpus: 43169, signal 536480/571944 (executing program) 2021/02/25 01:40:19 fetching corpus: 43219, signal 536640/571944 (executing program) 2021/02/25 01:40:19 fetching corpus: 43268, signal 536825/571944 (executing program) 2021/02/25 01:40:19 fetching corpus: 43318, signal 537088/571944 (executing program) 2021/02/25 01:40:19 fetching corpus: 43367, signal 537270/571944 (executing program) 2021/02/25 01:40:19 fetching corpus: 43417, signal 537424/571944 (executing program) 2021/02/25 01:40:19 fetching corpus: 43467, signal 537658/571944 (executing program) 2021/02/25 01:40:19 fetching corpus: 43517, signal 537853/571944 (executing program) 2021/02/25 01:40:19 fetching corpus: 43567, signal 538021/571944 (executing program) 2021/02/25 01:40:19 fetching corpus: 43615, signal 538197/571944 (executing program) 2021/02/25 01:40:19 fetching corpus: 43664, signal 538334/571944 (executing program) 2021/02/25 01:40:20 fetching corpus: 43714, signal 538486/571944 (executing program) 2021/02/25 01:40:20 fetching corpus: 43764, signal 538630/571944 (executing program) 2021/02/25 01:40:20 fetching corpus: 43813, signal 538835/571944 (executing program) 2021/02/25 01:40:20 fetching corpus: 43862, signal 539008/571953 (executing program) 2021/02/25 01:40:20 fetching corpus: 43911, signal 539151/571953 (executing program) 2021/02/25 01:40:20 fetching corpus: 43961, signal 539277/571953 (executing program) 2021/02/25 01:40:20 fetching corpus: 44011, signal 539541/571953 (executing program) 2021/02/25 01:40:20 fetching corpus: 44061, signal 539708/571953 (executing program) 2021/02/25 01:40:20 fetching corpus: 44111, signal 540050/571953 (executing program) 2021/02/25 01:40:20 fetching corpus: 44161, signal 540221/571954 (executing program) 2021/02/25 01:40:20 fetching corpus: 44210, signal 540397/571954 (executing program) 2021/02/25 01:40:21 fetching corpus: 44260, signal 540596/571954 (executing program) 2021/02/25 01:40:21 fetching corpus: 44309, signal 540748/571954 (executing program) 2021/02/25 01:40:21 fetching corpus: 44359, signal 540879/571954 (executing program) 2021/02/25 01:40:21 fetching corpus: 44408, signal 541125/571954 (executing program) 2021/02/25 01:40:21 fetching corpus: 44457, signal 541305/571958 (executing program) 2021/02/25 01:40:21 fetching corpus: 44506, signal 541445/571958 (executing program) 2021/02/25 01:40:21 fetching corpus: 44553, signal 541605/571958 (executing program) 2021/02/25 01:40:21 fetching corpus: 44602, signal 541821/571962 (executing program) 2021/02/25 01:40:21 fetching corpus: 44652, signal 542031/571962 (executing program) 2021/02/25 01:40:21 fetching corpus: 44702, signal 542204/571962 (executing program) 2021/02/25 01:40:21 fetching corpus: 44752, signal 542429/571962 (executing program) 2021/02/25 01:40:21 fetching corpus: 44800, signal 542586/571962 (executing program) 2021/02/25 01:40:21 fetching corpus: 44849, signal 542731/571962 (executing program) 2021/02/25 01:40:21 fetching corpus: 44898, signal 542909/571965 (executing program) 2021/02/25 01:40:22 fetching corpus: 44947, signal 543177/571965 (executing program) 2021/02/25 01:40:22 fetching corpus: 44997, signal 543324/571965 (executing program) 2021/02/25 01:40:22 fetching corpus: 45046, signal 543441/571965 (executing program) 2021/02/25 01:40:22 fetching corpus: 45095, signal 543589/571965 (executing program) 2021/02/25 01:40:22 fetching corpus: 45145, signal 543792/571965 (executing program) 2021/02/25 01:40:22 fetching corpus: 45195, signal 543942/571965 (executing program) 2021/02/25 01:40:22 fetching corpus: 45245, signal 544111/571968 (executing program) 2021/02/25 01:40:22 fetching corpus: 45294, signal 544288/571968 (executing program) 2021/02/25 01:40:22 fetching corpus: 45344, signal 544455/571968 (executing program) 2021/02/25 01:40:22 fetching corpus: 45392, signal 544621/571968 (executing program) 2021/02/25 01:40:22 fetching corpus: 45442, signal 544807/571968 (executing program) 2021/02/25 01:40:22 fetching corpus: 45491, signal 544958/571968 (executing program) 2021/02/25 01:40:22 fetching corpus: 45539, signal 545135/571969 (executing program) 2021/02/25 01:40:22 fetching corpus: 45589, signal 545367/571969 (executing program) 2021/02/25 01:40:23 fetching corpus: 45638, signal 545478/571969 (executing program) 2021/02/25 01:40:23 fetching corpus: 45688, signal 545674/571969 (executing program) 2021/02/25 01:40:23 fetching corpus: 45738, signal 545824/571969 (executing program) 2021/02/25 01:40:23 fetching corpus: 45788, signal 545983/571972 (executing program) 2021/02/25 01:40:23 fetching corpus: 45838, signal 546137/571972 (executing program) 2021/02/25 01:40:23 fetching corpus: 45888, signal 546272/571972 (executing program) 2021/02/25 01:40:23 fetching corpus: 45937, signal 546472/571972 (executing program) 2021/02/25 01:40:23 fetching corpus: 45986, signal 546602/571972 (executing program) 2021/02/25 01:40:23 fetching corpus: 46036, signal 546733/571972 (executing program) 2021/02/25 01:40:23 fetching corpus: 46086, signal 546889/571972 (executing program) 2021/02/25 01:40:23 fetching corpus: 46135, signal 547051/571972 (executing program) 2021/02/25 01:40:23 fetching corpus: 46185, signal 547205/571972 (executing program) 2021/02/25 01:40:23 fetching corpus: 46234, signal 547364/571972 (executing program) 2021/02/25 01:40:23 fetching corpus: 46284, signal 547520/571972 (executing program) 2021/02/25 01:40:23 fetching corpus: 46334, signal 547681/571972 (executing program) 2021/02/25 01:40:23 fetching corpus: 46382, signal 547873/571972 (executing program) 2021/02/25 01:40:23 fetching corpus: 46431, signal 548035/571986 (executing program) 2021/02/25 01:40:23 fetching corpus: 46481, signal 548196/571986 (executing program) 2021/02/25 01:40:24 fetching corpus: 46531, signal 548362/571986 (executing program) 2021/02/25 01:40:24 fetching corpus: 46581, signal 548556/571986 (executing program) 2021/02/25 01:40:24 fetching corpus: 46631, signal 548712/571986 (executing program) 2021/02/25 01:40:24 fetching corpus: 46681, signal 548909/571986 (executing program) 2021/02/25 01:40:24 fetching corpus: 46731, signal 549084/571986 (executing program) 2021/02/25 01:40:24 fetching corpus: 46781, signal 549206/571990 (executing program) 2021/02/25 01:40:24 fetching corpus: 46831, signal 549390/571990 (executing program) 2021/02/25 01:40:24 fetching corpus: 46880, signal 549515/571992 (executing program) 2021/02/25 01:40:24 fetching corpus: 46930, signal 549704/571992 (executing program) 2021/02/25 01:40:24 fetching corpus: 46980, signal 549865/571993 (executing program) 2021/02/25 01:40:24 fetching corpus: 47030, signal 550006/571996 (executing program) 2021/02/25 01:40:24 fetching corpus: 47079, signal 550179/571997 (executing program) 2021/02/25 01:40:25 fetching corpus: 47128, signal 550319/571997 (executing program) 2021/02/25 01:40:25 fetching corpus: 47178, signal 550463/571997 (executing program) 2021/02/25 01:40:25 fetching corpus: 47227, signal 550652/571997 (executing program) 2021/02/25 01:40:25 fetching corpus: 47277, signal 551005/571997 (executing program) 2021/02/25 01:40:25 fetching corpus: 47327, signal 551237/571997 (executing program) 2021/02/25 01:40:25 fetching corpus: 47377, signal 551424/571997 (executing program) 2021/02/25 01:40:25 fetching corpus: 47427, signal 551634/572005 (executing program) 2021/02/25 01:40:25 fetching corpus: 47477, signal 551827/572005 (executing program) 2021/02/25 01:40:25 fetching corpus: 47527, signal 551984/572005 (executing program) 2021/02/25 01:40:25 fetching corpus: 47576, signal 552212/572005 (executing program) 2021/02/25 01:40:25 fetching corpus: 47626, signal 552353/572005 (executing program) 2021/02/25 01:40:25 fetching corpus: 47674, signal 552476/572006 (executing program) 2021/02/25 01:40:26 fetching corpus: 47724, signal 552646/572006 (executing program) 2021/02/25 01:40:26 fetching corpus: 47773, signal 552781/572006 (executing program) 2021/02/25 01:40:26 fetching corpus: 47823, signal 552938/572006 (executing program) 2021/02/25 01:40:26 fetching corpus: 47873, signal 553193/572007 (executing program) 2021/02/25 01:40:26 fetching corpus: 47922, signal 553426/572008 (executing program) 2021/02/25 01:40:26 fetching corpus: 47971, signal 553565/572008 (executing program) 2021/02/25 01:40:26 fetching corpus: 48021, signal 553678/572008 (executing program) 2021/02/25 01:40:26 fetching corpus: 48069, signal 553874/572008 (executing program) 2021/02/25 01:40:26 fetching corpus: 48119, signal 554018/572008 (executing program) 2021/02/25 01:40:26 fetching corpus: 48169, signal 554158/572008 (executing program) 2021/02/25 01:40:26 fetching corpus: 48219, signal 554353/572008 (executing program) 2021/02/25 01:40:26 fetching corpus: 48269, signal 554527/572008 (executing program) 2021/02/25 01:40:26 fetching corpus: 48319, signal 554698/572008 (executing program) 2021/02/25 01:40:26 fetching corpus: 48369, signal 554867/572008 (executing program) 2021/02/25 01:40:26 fetching corpus: 48419, signal 554991/572008 (executing program) 2021/02/25 01:40:26 fetching corpus: 48469, signal 555175/572008 (executing program) 2021/02/25 01:40:26 fetching corpus: 48519, signal 555349/572010 (executing program) 2021/02/25 01:40:27 fetching corpus: 48568, signal 555510/572010 (executing program) 2021/02/25 01:40:27 fetching corpus: 48618, signal 555637/572010 (executing program) 2021/02/25 01:40:27 fetching corpus: 48668, signal 555870/572010 (executing program) 2021/02/25 01:40:27 fetching corpus: 48718, signal 556103/572010 (executing program) 2021/02/25 01:40:27 fetching corpus: 48768, signal 556225/572010 (executing program) 2021/02/25 01:40:27 fetching corpus: 48817, signal 556368/572010 (executing program) 2021/02/25 01:40:27 fetching corpus: 48867, signal 556504/572019 (executing program) 2021/02/25 01:40:27 fetching corpus: 48917, signal 556816/572019 (executing program) 2021/02/25 01:40:27 fetching corpus: 48967, signal 556990/572019 (executing program) 2021/02/25 01:40:27 fetching corpus: 49016, signal 557236/572019 (executing program) 2021/02/25 01:40:27 fetching corpus: 49065, signal 557369/572020 (executing program) 2021/02/25 01:40:27 fetching corpus: 49114, signal 557509/572023 (executing program) 2021/02/25 01:40:27 fetching corpus: 49164, signal 557656/572023 (executing program) 2021/02/25 01:40:27 fetching corpus: 49214, signal 557824/572023 (executing program) 2021/02/25 01:40:27 fetching corpus: 49264, signal 557981/572023 (executing program) 2021/02/25 01:40:28 fetching corpus: 49314, signal 558154/572023 (executing program) 2021/02/25 01:40:28 fetching corpus: 49361, signal 558317/572027 (executing program) 2021/02/25 01:40:28 fetching corpus: 49410, signal 558491/572028 (executing program) 2021/02/25 01:40:28 fetching corpus: 49459, signal 558718/572028 (executing program) 2021/02/25 01:40:28 fetching corpus: 49509, signal 558886/572028 (executing program) 2021/02/25 01:40:28 fetching corpus: 49558, signal 559029/572028 (executing program) 2021/02/25 01:40:28 fetching corpus: 49608, signal 559201/572028 (executing program) 2021/02/25 01:40:28 fetching corpus: 49658, signal 559378/572028 (executing program) 2021/02/25 01:40:28 fetching corpus: 49708, signal 559607/572028 (executing program) 2021/02/25 01:40:28 fetching corpus: 49757, signal 559746/572030 (executing program) 2021/02/25 01:40:28 fetching corpus: 49807, signal 559962/572076 (executing program) 2021/02/25 01:40:28 fetching corpus: 49857, signal 560098/572076 (executing program) 2021/02/25 01:40:28 fetching corpus: 49906, signal 560271/572076 (executing program) 2021/02/25 01:40:28 fetching corpus: 49956, signal 560416/572076 (executing program) 2021/02/25 01:40:28 fetching corpus: 50006, signal 560592/572076 (executing program) 2021/02/25 01:40:28 fetching corpus: 50054, signal 560746/572076 (executing program) 2021/02/25 01:40:28 fetching corpus: 50103, signal 560915/572076 (executing program) 2021/02/25 01:40:29 fetching corpus: 50153, signal 561072/572076 (executing program) 2021/02/25 01:40:29 fetching corpus: 50203, signal 561221/572076 (executing program) 2021/02/25 01:40:29 fetching corpus: 50252, signal 561398/572076 (executing program) 2021/02/25 01:40:29 fetching corpus: 50302, signal 561545/572079 (executing program) 2021/02/25 01:40:29 fetching corpus: 50352, signal 561680/572079 (executing program) 2021/02/25 01:40:29 fetching corpus: 50400, signal 561845/572080 (executing program) 2021/02/25 01:40:29 fetching corpus: 50450, signal 562012/572080 (executing program) 2021/02/25 01:40:29 fetching corpus: 50500, signal 562171/572080 (executing program) 2021/02/25 01:40:29 fetching corpus: 50550, signal 562299/572080 (executing program) 2021/02/25 01:40:29 fetching corpus: 50599, signal 562417/572080 (executing program) 2021/02/25 01:40:29 fetching corpus: 50648, signal 562539/572080 (executing program) 2021/02/25 01:40:29 fetching corpus: 50698, signal 562674/572080 (executing program) 2021/02/25 01:40:29 fetching corpus: 50746, signal 562886/572080 (executing program) 2021/02/25 01:40:30 fetching corpus: 50795, signal 563031/572085 (executing program) 2021/02/25 01:40:30 fetching corpus: 50845, signal 563168/572090 (executing program) 2021/02/25 01:40:30 fetching corpus: 50894, signal 563301/572090 (executing program) 2021/02/25 01:40:30 fetching corpus: 50943, signal 563434/572091 (executing program) 2021/02/25 01:40:30 fetching corpus: 50993, signal 563652/572091 (executing program) 2021/02/25 01:40:30 fetching corpus: 51043, signal 563796/572092 (executing program) 2021/02/25 01:40:30 fetching corpus: 51093, signal 563943/572097 (executing program) 2021/02/25 01:40:30 fetching corpus: 51143, signal 564145/572097 (executing program) 2021/02/25 01:40:30 fetching corpus: 51192, signal 564315/572097 (executing program) 2021/02/25 01:40:30 fetching corpus: 51242, signal 564475/572101 (executing program) 2021/02/25 01:40:30 fetching corpus: 51292, signal 564614/572101 (executing program) 2021/02/25 01:40:30 fetching corpus: 51342, signal 564781/572101 (executing program) 2021/02/25 01:40:30 fetching corpus: 51392, signal 564954/572101 (executing program) 2021/02/25 01:40:30 fetching corpus: 51441, signal 565084/572101 (executing program) 2021/02/25 01:40:30 fetching corpus: 51490, signal 565264/572101 (executing program) 2021/02/25 01:40:31 fetching corpus: 51540, signal 565451/572101 (executing program) 2021/02/25 01:40:31 fetching corpus: 51590, signal 565617/572101 (executing program) 2021/02/25 01:40:31 fetching corpus: 51640, signal 565756/572101 (executing program) 2021/02/25 01:40:31 fetching corpus: 51690, signal 565901/572112 (executing program) 2021/02/25 01:40:31 fetching corpus: 51740, signal 566091/572113 (executing program) 2021/02/25 01:40:31 fetching corpus: 51790, signal 566241/572113 (executing program) 2021/02/25 01:40:31 fetching corpus: 51839, signal 566377/572113 (executing program) 2021/02/25 01:40:31 fetching corpus: 51889, signal 566528/572113 (executing program) 2021/02/25 01:40:31 fetching corpus: 51939, signal 566690/572113 (executing program) 2021/02/25 01:40:31 fetching corpus: 51989, signal 566844/572113 (executing program) 2021/02/25 01:40:31 fetching corpus: 51997, signal 566886/572113 (executing program) 2021/02/25 01:40:31 fetching corpus: 51997, signal 566886/572113 (executing program) 2021/02/25 01:40:33 starting 6 fuzzer processes 01:40:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x82}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x8e, &(0x7f0000004800)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:40:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x20, &(0x7f0000000840)=@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}, 0x20) 01:40:34 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0xb4, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000000ec0)=ANY=[@ANYBLOB="008007"], 0x0, 0x0, 0x0, 0x0}, 0x0) 01:40:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:40:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0xf26}, 0x8) 01:40:34 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) [ 174.632649][ T8332] IPVS: ftp: loaded support on port[0] = 21 [ 174.814913][ T8332] chnl_net:caif_netlink_parms(): no params data found [ 174.890594][ T8334] IPVS: ftp: loaded support on port[0] = 21 [ 174.959030][ T8332] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.967008][ T8332] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.981069][ T8332] device bridge_slave_0 entered promiscuous mode [ 174.995139][ T8332] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.002308][ T8332] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.014584][ T8332] device bridge_slave_1 entered promiscuous mode [ 175.083179][ T8332] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.099682][ T8332] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.123089][ T8336] IPVS: ftp: loaded support on port[0] = 21 [ 175.153211][ T8332] team0: Port device team_slave_0 added [ 175.166866][ T8332] team0: Port device team_slave_1 added [ 175.192855][ T8332] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.200068][ T8332] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.227009][ T8332] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.265975][ T8332] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.272979][ T8332] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.310819][ T8332] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.406300][ T8332] device hsr_slave_0 entered promiscuous mode [ 175.407214][ T8338] IPVS: ftp: loaded support on port[0] = 21 [ 175.419271][ T8332] device hsr_slave_1 entered promiscuous mode [ 175.530919][ T8334] chnl_net:caif_netlink_parms(): no params data found [ 175.622807][ T8340] IPVS: ftp: loaded support on port[0] = 21 [ 175.872416][ T8353] IPVS: ftp: loaded support on port[0] = 21 [ 175.927250][ T8334] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.946850][ T8334] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.955667][ T8334] device bridge_slave_0 entered promiscuous mode [ 175.980205][ T8334] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.988091][ T8334] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.996696][ T8334] device bridge_slave_1 entered promiscuous mode [ 176.021888][ T8336] chnl_net:caif_netlink_parms(): no params data found [ 176.066070][ T8334] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.116190][ T8334] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.209766][ T8334] team0: Port device team_slave_0 added [ 176.219871][ T8334] team0: Port device team_slave_1 added [ 176.350939][ T8336] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.361365][ T8336] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.371476][ T8336] device bridge_slave_0 entered promiscuous mode [ 176.382370][ T8336] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.390194][ T8336] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.399278][ T8336] device bridge_slave_1 entered promiscuous mode [ 176.415992][ T8334] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.424386][ T8334] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.451721][ T8334] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.469323][ T8340] chnl_net:caif_netlink_parms(): no params data found [ 176.498940][ T8334] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.506549][ T8334] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.532878][ T8334] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.546184][ T8338] chnl_net:caif_netlink_parms(): no params data found [ 176.580125][ T2921] Bluetooth: hci0: command 0x0409 tx timeout [ 176.612395][ T8334] device hsr_slave_0 entered promiscuous mode [ 176.620431][ T8334] device hsr_slave_1 entered promiscuous mode [ 176.627902][ T8334] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.635945][ T8334] Cannot create hsr debugfs directory [ 176.643573][ T8336] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.695257][ T8332] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 176.712537][ T8332] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 176.732114][ T8336] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.768168][ T8332] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 176.804829][ T8336] team0: Port device team_slave_0 added [ 176.814201][ T2924] Bluetooth: hci1: command 0x0409 tx timeout [ 176.816308][ T8332] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 176.853516][ T8336] team0: Port device team_slave_1 added [ 176.880558][ T8338] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.888879][ T8338] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.898551][ T8338] device bridge_slave_0 entered promiscuous mode [ 176.994607][ T8336] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.001853][ T8336] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.029768][ T8336] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.045050][ T8338] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.052135][ T8338] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.053379][ T8793] Bluetooth: hci2: command 0x0409 tx timeout [ 177.064878][ T8338] device bridge_slave_1 entered promiscuous mode [ 177.094249][ T8353] chnl_net:caif_netlink_parms(): no params data found [ 177.108874][ T8336] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.117200][ T8336] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.145409][ T8336] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.170413][ T8340] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.180190][ T8340] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.188986][ T8340] device bridge_slave_0 entered promiscuous mode [ 177.228853][ T8340] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.238379][ T8340] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.247375][ T8340] device bridge_slave_1 entered promiscuous mode [ 177.270570][ T8338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.294214][ T2921] Bluetooth: hci3: command 0x0409 tx timeout [ 177.324311][ T8338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.342161][ T8336] device hsr_slave_0 entered promiscuous mode [ 177.349746][ T8336] device hsr_slave_1 entered promiscuous mode [ 177.358236][ T8336] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.366459][ T8336] Cannot create hsr debugfs directory [ 177.394857][ T8340] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.437382][ T8340] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.481227][ T8338] team0: Port device team_slave_0 added [ 177.524787][ T8338] team0: Port device team_slave_1 added [ 177.533803][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 177.541180][ T8340] team0: Port device team_slave_0 added [ 177.552826][ T8340] team0: Port device team_slave_1 added [ 177.573100][ T8353] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.580646][ T8353] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.591338][ T8353] device bridge_slave_0 entered promiscuous mode [ 177.646453][ T8338] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.656054][ T8338] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.682302][ T8338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.695444][ T8353] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.702852][ T8353] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.711094][ T8353] device bridge_slave_1 entered promiscuous mode [ 177.730708][ T8340] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.738083][ T8340] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.764261][ T8340] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.773564][ T2921] Bluetooth: hci5: command 0x0409 tx timeout [ 177.784407][ T8338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.791376][ T8338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.820431][ T8338] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.858655][ T8353] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.869768][ T8340] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.877547][ T8340] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.905308][ T8340] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.941168][ T8353] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.951769][ T8334] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 177.969793][ T8334] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 178.023186][ T8334] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 178.040082][ T8334] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 178.068969][ T8340] device hsr_slave_0 entered promiscuous mode [ 178.079708][ T8340] device hsr_slave_1 entered promiscuous mode [ 178.087459][ T8340] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.095945][ T8340] Cannot create hsr debugfs directory [ 178.110706][ T8338] device hsr_slave_0 entered promiscuous mode [ 178.120517][ T8338] device hsr_slave_1 entered promiscuous mode [ 178.127685][ T8338] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.137535][ T8338] Cannot create hsr debugfs directory [ 178.160408][ T8353] team0: Port device team_slave_0 added [ 178.182421][ T8353] team0: Port device team_slave_1 added [ 178.205428][ T8332] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.262613][ T8332] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.286441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.301213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.322325][ T8353] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.330671][ T8353] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.358588][ T8353] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.423144][ T8353] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.431138][ T8353] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.458276][ T8353] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.479516][ T8336] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 178.497541][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.514632][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.523079][ T8793] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.530393][ T8793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.562874][ T8336] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 178.594465][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.602583][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.618928][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.628994][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.636155][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.645495][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.655515][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 178.666902][ T8353] device hsr_slave_0 entered promiscuous mode [ 178.675011][ T8353] device hsr_slave_1 entered promiscuous mode [ 178.682397][ T8353] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.691497][ T8353] Cannot create hsr debugfs directory [ 178.697958][ T8336] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 178.733493][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.747588][ T8336] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 178.797534][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.812424][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.860884][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.872895][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.886084][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.893646][ T2921] Bluetooth: hci1: command 0x041b tx timeout [ 178.896206][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.909962][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.925859][ T8332] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.943045][ T8332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.984929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.995738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.102556][ T8334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.113048][ T8338] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 179.135252][ T35] Bluetooth: hci2: command 0x041b tx timeout [ 179.165733][ T8338] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 179.190211][ T8332] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.218558][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.227037][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.239254][ T8338] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 179.250302][ T8338] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 179.273857][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.285808][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.346378][ T8334] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.374986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.383549][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 179.385021][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.400735][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.410456][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.419493][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.426956][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.437130][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.446801][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.459810][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.466936][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.475980][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.491968][ T8340] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 179.542941][ T8340] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 179.564747][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.572905][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.582320][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.591553][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.601669][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.626282][ T8340] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 179.636068][ T8793] Bluetooth: hci4: command 0x041b tx timeout [ 179.650529][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.659798][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.670104][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.679522][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.711675][ T8334] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.724463][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.735352][ T8340] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 179.752048][ T8336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.778600][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.787363][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.796783][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.805817][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.826767][ T8332] device veth0_vlan entered promiscuous mode [ 179.853967][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.861905][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.879405][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 179.902377][ T8332] device veth1_vlan entered promiscuous mode [ 179.912176][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.924319][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.932504][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.942274][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.951161][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.968048][ T8334] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.977949][ T8336] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.002236][ T8353] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 180.036482][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.045396][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.056000][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.065154][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.072211][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.082246][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.092503][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.101582][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.108765][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.117377][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.142523][ T8332] device veth0_macvtap entered promiscuous mode [ 180.151837][ T8353] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 180.178464][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.187057][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.197720][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.207699][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.217978][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.227214][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.237432][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.246627][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.261906][ T8332] device veth1_macvtap entered promiscuous mode [ 180.274163][ T8353] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 180.286944][ T8353] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 180.312699][ T8336] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 180.324703][ T8336] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.352734][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.368220][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.378931][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.391998][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.401869][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.411724][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.421359][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.430583][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.482516][ T8338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.491798][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.510597][ T8334] device veth0_vlan entered promiscuous mode [ 180.522991][ T8332] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.537796][ T8332] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.550357][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.560313][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.569711][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.579925][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.589356][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.598813][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.610645][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.619482][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.640892][ T8334] device veth1_vlan entered promiscuous mode [ 180.667793][ T8338] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.678670][ T8332] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.692264][ T8332] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.703218][ T8332] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.712570][ T8332] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.727290][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.740748][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.749597][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.757784][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.766664][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.775227][ T9639] Bluetooth: hci0: command 0x040f tx timeout [ 180.790833][ T8336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.850216][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.866027][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.876589][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.885916][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.893119][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.957705][ T8340] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.965053][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.973145][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.984436][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.992780][ T9638] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.000022][ T9638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.008482][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.018786][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.028092][ T9638] Bluetooth: hci1: command 0x040f tx timeout [ 181.034530][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.035312][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.059751][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.105832][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.118458][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.128486][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.138951][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.198556][ T8340] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.214430][ T9638] Bluetooth: hci2: command 0x040f tx timeout [ 181.222654][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.234565][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.245166][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.254044][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.262547][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.271369][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.280256][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.289426][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.298606][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.307475][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.315956][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.325542][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.344036][ T8334] device veth0_macvtap entered promiscuous mode [ 181.365112][ T8336] device veth0_vlan entered promiscuous mode [ 181.397690][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.414158][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.422732][ T9494] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.429882][ T9494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.454280][ T9647] Bluetooth: hci3: command 0x040f tx timeout [ 181.482100][ T8334] device veth1_macvtap entered promiscuous mode [ 181.510070][ T8336] device veth1_vlan entered promiscuous mode [ 181.528566][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.544441][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.558894][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.567562][ T9494] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.574705][ T9494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.582644][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.635423][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.645350][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.656247][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.666677][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.685174][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.699216][ T9645] Bluetooth: hci4: command 0x040f tx timeout [ 181.702328][ T8353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.723474][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.772786][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.782168][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.791408][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.800511][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.808185][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.816092][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.825162][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.833699][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.842069][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.862456][ T8336] device veth0_macvtap entered promiscuous mode [ 181.896619][ T8340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.919593][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.928873][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.933948][ T2921] Bluetooth: hci5: command 0x040f tx timeout [ 181.941950][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.964418][ T8353] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.977447][ T8338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.990532][ T8334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.001997][ T8334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.017042][ T8334] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.036067][ T8336] device veth1_macvtap entered promiscuous mode [ 182.049002][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.057064][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.066944][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.075431][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.084820][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.114285][ T294] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.122338][ T294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.127207][ T8334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.145807][ T8334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.158637][ T8334] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.172131][ T8334] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.185526][ T8334] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.196022][ T8334] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.210094][ T8334] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.223955][ T3787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.232329][ T3787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.243160][ T3787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.252683][ T3787] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.259933][ T3787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.268866][ T3787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.278178][ T3787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.287617][ T3787] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.294909][ T3787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.302535][ T3787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.311608][ T3787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.320429][ T3787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.329373][ T3787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.339434][ T3787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.347791][ T3787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.379191][ T8340] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.423864][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.432673][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.445873][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.457271][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.467355][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.477185][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.488398][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.499475][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.509346][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.520121][ T8336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.534720][ T8336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.554268][ T8336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.568286][ T8336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.580701][ T8336] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.609052][ T8353] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.623775][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.632657][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.642373][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.662009][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.676527][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.689467][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.724862][ T8336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.747187][ T8336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.766069][ T8336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.782811][ T8336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.805862][ T8336] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.814201][ T9647] Bluetooth: hci0: command 0x0419 tx timeout [ 182.830169][ T8338] device veth0_vlan entered promiscuous mode [ 182.861187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.904215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.913098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.937139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.950453][ T8336] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.967012][ T8336] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.982620][ T8336] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.005395][ T8336] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.056114][ T9639] Bluetooth: hci1: command 0x0419 tx timeout [ 183.066229][ T3787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.077540][ T3787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.087927][ T8338] device veth1_vlan entered promiscuous mode 01:40:43 executing program 0: prctl$PR_SET_MM_MAP(0x39, 0xe, 0x0, 0x0) [ 183.114465][ T1426] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.122503][ T1426] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.135632][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.151207][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.180725][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.210126][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 01:40:43 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x24, 0x2, [@TCA_PIE_BETA={0x8}, @TCA_PIE_ECN={0x8}, @TCA_PIE_TUPDATE={0x8}, @TCA_PIE_ALPHA={0x8}]}}]}, 0x50}}, 0x0) [ 183.286918][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.305335][ T3787] Bluetooth: hci2: command 0x0419 tx timeout [ 183.306910][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.336077][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.357584][ T8353] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.418173][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.438530][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.478651][ T294] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.521499][ T294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.533948][ T9494] Bluetooth: hci3: command 0x0419 tx timeout [ 183.555738][ T8338] device veth0_macvtap entered promiscuous mode 01:40:44 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x853, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x8, 0x8}) [ 183.590093][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.604275][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.612236][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.639742][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.660261][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.672455][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.699420][ T8340] device veth0_vlan entered promiscuous mode [ 183.719749][ T8338] device veth1_macvtap entered promiscuous mode 01:40:44 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x3, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20}, 0x20) [ 183.756673][ T1426] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.775593][ T5] Bluetooth: hci4: command 0x0419 tx timeout 01:40:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x98, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b04009009100007f0000000022addee07beef063040002000000000000002ff660202251125350013e1de48b5a4496728c2a46e1bc340edb2dc4a741357bea16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208bb355938d9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee4972bdbd8a54e5c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 183.810910][ T1426] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.871603][ T8340] device veth1_vlan entered promiscuous mode 01:40:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xc048ae65, 0x0) [ 183.920838][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.942363][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.975674][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.998221][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.009562][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.022447][ T8338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.026442][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 184.041372][ T8338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.053026][ T8338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.064836][ T8338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.086677][ T8338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.109890][ T8338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.142768][ T8338] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.174791][ T1426] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.182827][ T1426] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:40:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x98, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b04009009100007f0000000022addee07beef063040002000000000000002ff660202251125350013e1de48b5a4496728c2a46e1bc340edb2dc4a741357bea16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208bb355938d9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee4972bdbd8a54e5c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 184.188704][ T9748] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 184.224723][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.240979][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.269058][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 01:40:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) r2 = add_key(&(0x7f0000000380)='encrypted\x00', 0x0, 0x0, 0x0, r1) keyctl$read(0xb, r2, &(0x7f0000000000)=""/140, 0x8c) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='encrypted\x00', r2) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="c77ee1c3f802d140a0187010dc335c540462cc00f0aa7d3b0eaeaf2826a31b4a58e992f1e34ca3b2e9ee94caafd8509d3caa4dfea53b61db1a0b75d782d20818af873e70323cab5359fd", 0x4a, r2) [ 184.300946][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 184.329077][ T8338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.384043][ T8338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.427158][ T8338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.475419][ T8338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.496583][ T8338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.523838][ T8338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.542175][ T8338] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.567987][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.584481][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.601628][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.612712][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.625384][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.644588][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.692788][ T8338] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.707673][ T8338] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.731511][ T8338] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.755260][ T9770] encrypted_key: key user:syz not found [ 184.762487][ T8338] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.793071][ T8353] device veth0_vlan entered promiscuous mode [ 184.820036][ T8340] device veth0_macvtap entered promiscuous mode [ 184.841483][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.854509][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.862378][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.909668][ T8340] device veth1_macvtap entered promiscuous mode [ 184.931501][ T8353] device veth1_vlan entered promiscuous mode [ 185.000268][ T8340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.030893][ T8340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.041956][ T8340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.053083][ T8340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.066724][ T3787] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 185.071694][ T8340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.085471][ T8340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.095666][ T8340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.106980][ T8340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.118682][ T8340] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.143642][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.152430][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.165980][ T8340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.181810][ T8340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.192433][ T8340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.204180][ T8340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.215264][ T8340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.227688][ T8340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.239059][ T8340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.250800][ T8340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.263020][ T8340] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.280098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.289086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.300145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.311123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.327813][ T8353] device veth0_macvtap entered promiscuous mode [ 185.339463][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.343597][ T3787] usb 3-1: Using ep0 maxpacket: 16 [ 185.358807][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.368782][ T8340] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.392872][ T8340] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.408784][ T8340] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.420972][ T8340] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.450685][ T8353] device veth1_macvtap entered promiscuous mode [ 185.461404][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.471840][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.482004][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.504048][ T1426] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.512069][ T1426] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.530775][ T3787] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 185.547176][ T3787] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 185.559413][ T3787] usb 3-1: New USB device found, idVendor=056a, idProduct=00b4, bcdDevice= 0.40 [ 185.569575][ T3787] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.590587][ T8353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.593046][ T3787] usb 3-1: config 0 descriptor?? [ 185.609552][ T8353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.636626][ T8353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.655305][ T8353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.666132][ T8353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.677411][ T8353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.689367][ T8353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.702708][ T8353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.714043][ T8353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.726004][ T8353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.738340][ T8353] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.747029][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.756840][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.766833][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.796141][ T8353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.815061][ T8353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.826187][ T8353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.837317][ T8353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.848037][ T8353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.861620][ T8353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.872142][ T8353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.883011][ T8353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.895152][ T8353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.906618][ T8353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.919869][ T8353] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.944479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.955739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.969947][ T8353] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.992531][ T8353] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.009762][ T8353] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.029642][ T8353] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.090214][ T3787] wacom 0003:056A:00B4.0001: unknown main item tag 0x0 [ 186.131937][ T3787] wacom 0003:056A:00B4.0001: Unknown device_type for 'HID 056a:00b4'. Assuming pen. [ 186.189569][ T3787] input: Wacom Intuos3 12x19 Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:00B4.0001/input/input5 [ 186.242519][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.252641][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.267869][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.281507][ T3787] wacom 0003:056A:00B4.0001: hidraw0: USB HID v0.00 Device [HID 056a:00b4] on usb-dummy_hcd.2-1/input0 [ 186.349672][ T3787] usb 3-1: USB disconnect, device number 2 [ 186.440737][ T3069] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.471482][ T3069] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.500900][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.529051][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.540733][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.621418][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.708537][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.724450][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.751692][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 187.163518][ T9639] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 187.217939][ T3787] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 187.403403][ T9639] usb 6-1: Using ep0 maxpacket: 8 [ 187.493659][ T3787] usb 3-1: Using ep0 maxpacket: 16 [ 187.523519][ T9639] usb 6-1: config index 0 descriptor too short (expected 65316, got 36) [ 187.532071][ T9639] usb 6-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 187.544440][ T9639] usb 6-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 187.555369][ T9639] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 187.568104][ T9639] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 187.579505][ T9639] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 187.591098][ T9639] usb 6-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 187.633816][ T3787] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 187.646092][ T3787] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 187.656660][ T3787] usb 3-1: New USB device found, idVendor=056a, idProduct=00b4, bcdDevice= 0.40 [ 187.667693][ T3787] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.683777][ T9639] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 187.685911][ T3787] usb 3-1: config 0 descriptor?? [ 187.699008][ T9639] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 187.699058][ T9639] usb 6-1: SerialNumber: syz [ 187.726557][ T9872] raw-gadget gadget: fail, usb_ep_enable returned -22 01:40:48 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x4e000}], 0x1, 0x0, 0x0, 0xf) 01:40:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x98, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b04009009100007f0000000022addee07beef063040002000000000000002ff660202251125350013e1de48b5a4496728c2a46e1bc340edb2dc4a741357bea16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208bb355938d9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee4972bdbd8a54e5c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 01:40:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000053c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x6}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)="f35e2438b670da4335623f32ed296a780519730a9dc7651a8d7d98896000a7b8441c7a5064070ba86f73c4f29931bcd12fc667fe50432971dd27aef058bc0bde42f2fa774320cb36a7bf87eaf7160b9a4de0dae874736c90ce2a5dc76a004aa9517638c0ca3dd07e9f1e43306099bf5024bf0b16df6db4abdcfabe2c94cedfbb7e1cc2eed5f4f8d7cf708886bdf1114d111f2919bed848a2f8d27b19", 0x9c}, {&(0x7f0000000100)="cb60c08d25bb5f26256558e8f2d31ef57226bec7e139fca3fa124a867a64db79c20234515155a708bdda97d9ee0b2e3ba309b259cdb37ce2563c056c8f5eee721c389305834ea92e021d8bb3efea5fe869629d941df1b3523c98d561b8c583ebae069a45f35e58b71ca9875758e7e3d3b4b4f75c20d1c7d3cc4c5b0a8dc07dc6e56868977fb03a168e5bb4728ff1140b329da49df3af7071ff25c92dad0a95a0e753e50a5c9cc8b28d360ccf3f37afb569caca2d5ffceed288763bcf3348788d22d07322b748994daac6", 0xca}, {&(0x7f0000000200)="e1045795ab183b4cae9a9b136219a84f4d2ddf2c00e085a1a686d050c91865f7e7bac065a71fe83520a174c361a42410960f159bb9f77d1696bbcb5add62b2c81ebf23fc05b2fef6e1de3617b968363abe1381931034646fc57c", 0x5a}, {&(0x7f0000000280)="7eafb4fdcf59b0a9ebb8151f6ff54435c43ef4ba0e", 0x15}], 0x4, &(0x7f0000000300)=[@hopopts_2292={{0xc8, 0x29, 0x36, {0x0, 0x16, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @jumbo, @jumbo, @pad1, @generic={0x0, 0x65, "4c127ed8bd3b1690a81b7c93983a13355fa7cfb14df3a42a98c72e8f133361ef6de92f61710ae01fe5bb8d2e1c5c3c2faaaea9e9ecbb088c4ca9c8ee03e3cfd73208eab66ebc5db2f0933b447dc07fadb4db275eb58c5b88bd9bb125689f53ba430b87270b"}]}}}], 0xc8}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000440)="972c56ecd71c82e98f1b27a2a9627b93e0f18a024b99853a2a1cc8696975723e73c833b15dd536fc9996d47d63a6531b4a44dd7a288621d4aa4483dd8ad7cc6bd98e0a1847c5b5bd4bfce6cb5b5f30a8554b455661c7a25d16b2dd33367ed44eeed113c9e5362b5073d7b8914d9fce5d04d5ee081fd048d1bb2ec4bda8cb670f2f417569bcc343361dab2b3d5c6b825d1abba3c7bb8918eb681c2988ace1ae8217e6", 0xa2}, {&(0x7f0000000500)="7c3382a137528c93fb65c3ad04e6b42b06bf9119368dcccdeb55d2227bb5f44c53360041d39edc4000a0240ed5aba2a37e64f5442e3a2497", 0x38}, {&(0x7f0000000540)="c42dfa953c109099eda7a066ba5a3f4e181810c5b969d5b4d415d721f253f4fdc47b9e975d2eba47b63f6d695d62cd8501941b29744e58521dd794b5c47ad59e4b288bd7ad11c5b0950b2120fe148dae8a2163cfc5c0eedf4be6c4b3aa6486d8bdf1cbadcaf19f87cb92fe434332f6b5a1fa307edba96ad9cee10bfb671556adbfeb0610b13e2955253572002f3b31d345cfb049e09e9f618b31ea39245dd333cdc9529930344ff886b9fd1d6d52b720254eb16aaef288822ad8ba794ddba70fca287a73979e87a515d187479d6ea9c436b9", 0xd2}, {&(0x7f0000000640)="9ffc371b3c12cb9c2a1e01b51229a5b2764789795e", 0x15}, {&(0x7f0000000680)="8bc942a1837a9ea1a882d7fd438cffad444ca84bf33af7b5225721305bbfe33f14ed930cd7635a3d0bc1dd8d91d1392de9ea52827a077dafe8ca47beb535bcdd7f81115a00aa48460618a602bfcbba132551d169d16b4d315f05c60f7b8a8548ffbf535ecad63fb2d5707a3cf093debbaf39f54ededba7db4ce7fa21cdf0c3c19dcc65ada2c2c35b4169a745808697469bd48ee2f8e6079b5e92f9f5f583b55ee3a8369e4aee51aa36795371ee9fdb75a27aa59c79810d1f179a38f860ae4ee077791e77aa437b205208fa3c099788f43abd90af2f66f82f63b0d37e11a416d87e84fd5a0f7edb3a3afc9d58f304bec671bc97954a838beb40f06f0ed3cd5f", 0xff}], 0x5}}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000a40)="b50717b31080d5f780cbfdd9d207b34fd6661f5413d294758f79d35771e749a134933274393f6befd466ca8ed8", 0x2d}], 0x1}}], 0x3, 0x20008040) sendmmsg$inet6(r0, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000004000)="018c9782c6cd466f72858881a955638a12f2b69473b46714d7a85e132d4ac2", 0x1f}], 0x1}}], 0x1, 0x0) [ 187.739956][ T9872] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 187.764866][ T9639] hub 6-1:5.0: bad descriptor, ignoring hub [ 187.772036][ T9639] hub: probe of 6-1:5.0 failed with error -5 [ 187.923665][ T3787] usbhid 3-1:0.0: can't add hid device: -71 [ 187.929752][ T3787] usbhid: probe of 3-1:0.0 failed with error -71 [ 187.960706][ T3787] usb 3-1: USB disconnect, device number 3 [ 188.012430][ T9639] usblp 6-1:5.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 188.642006][ T9872] usb 6-1: reset high-speed USB device number 2 using dummy_hcd [ 188.903364][ T9872] usb 6-1: Using ep0 maxpacket: 8 [ 189.044317][ T9909] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 189.051419][ T9909] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 189.103317][ C1] usblp0: nonzero read bulk status received: -71 [ 189.295683][ T3787] usb 6-1: USB disconnect, device number 2 [ 189.310863][ T3787] usblp0: removed [ 190.043428][ T2921] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 190.283361][ T2921] usb 6-1: Using ep0 maxpacket: 8 [ 190.403934][ T2921] usb 6-1: config index 0 descriptor too short (expected 65316, got 36) [ 190.412935][ T2921] usb 6-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 190.424485][ T2921] usb 6-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 190.435495][ T2921] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 190.447773][ T2921] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 190.459285][ T2921] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 190.469997][ T2921] usb 6-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 01:40:50 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 01:40:50 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x12b202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x20) r1 = dup(r0) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) 01:40:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0xf26}, 0x8) 01:40:50 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100009b6588088612462071ee000000010902240001000000000904000002ff04010009050903000000000009058202"], 0x0) 01:40:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x98, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b04009009100007f0000000022addee07beef063040002000000000000002ff660202251125350013e1de48b5a4496728c2a46e1bc340edb2dc4a741357bea16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208bb355938d9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee4972bdbd8a54e5c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 01:40:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x2d, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@void, @void}}}, 0x1c}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x1, 0x0) [ 190.563469][ T2921] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 190.572697][ T2921] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 190.582382][ T2921] usb 6-1: SerialNumber: syz [ 190.616981][ T2921] usb 6-1: can't set config #5, error -71 [ 190.648532][ T2921] usb 6-1: USB disconnect, device number 3 01:40:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x1ff}) 01:40:51 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4c001}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4048884) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000500)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f", 0x44, 0x40000000400}, {&(0x7f0000012600)}], 0x131000, &(0x7f0000000300)=ANY=[]) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$inet(r2, &(0x7f0000000900)=[{{&(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000240)=[{&(0x7f00000003c0)}, {&(0x7f0000000540)="9e330fa55f10ad21118cdf8991e56a603fc050f978b2db483d20f92eeadd4823c052a41e0bc5aa67c7da01c33637a15cf97816e3d4d7e8daee57c4710e25d53bac0e1718d1a825090084f861f76992be61f8431a219c6a05b93c15a2c9bf7534de4c23f3d9e451627b6e2243f57fabf20de93a811c7682b9a8d2b6679743dc821e74d707f51dbeb141d0a927c68008384deefb678c7d13f1a0effc18c996dc4e9ab12fb83e27d4142ac8f573eb21004800d33f05118de23a8cf51d75de36", 0xbe}], 0x2, &(0x7f0000000c00)=ANY=[@ANYRESDEC=r3], 0xd0}}, {{&(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000740)="43929eef5eb21d9b8e761b50a037ad25ce8cd24562568b63305a9f9151d366157b3fd77c3405d1dd0719ad82595d4910eac5d2381c42361bd17ddc5f05980699ba69da83a380fc9142e7d84af374e216a82e6a085283efa5c05ee49ff2f22e6b8fa0d2877a7ad6d1c4eb6db5d8465f3f1c9f9f778d5e86314ee32f9143b3fcc88a0eca21d7027435bc0edc5feca11c9def313f772af153359e4d3724a3999ebcfc811c3bf7c6d770da108755c9ffe1d86ee2eaa16ac7bdfebcc9d98367a1a6e18b6e88cbe468e6831c302fd7", 0xcc}, {0x0}, {&(0x7f0000000a00)="fa669bd719c4beadbbead3427aa994bdec6c943305cc73b51a49e8e96b693b2f4da3e5918312217684b907cf544718eac37d6d9b97b2c327bef044e0ce076cfa5a5de28bf585cff1cb830b31740fbad06e715e7dd5bb4b45d71dfe60a525c852058da695b92c0769dbca7b2f19883db450f73c29bfbda3c088560598b57742879345c516a78094e2b6513763e6483e63153e7fd2ad32e1b02aa1777ee108df5cffdd9c304b8fc496b944c3fc8ec65acf693139ba0598de25936152dc700333f9036c7821f6a523", 0xc7}, {&(0x7f0000000300)="54200984d0f87c15740547d447f8d4ad1a6256b7e307021a3f52f9ae88027cfbb5f957eaec9737c8048f7be5e1760b5fa5c082db8e80bcac804a2593ec61e7bf46954157369dcdcc43a2f0c646180a05fabe074de1b000238866b0e12b784d21e2a25346ed", 0x65}], 0x4, &(0x7f0000000c40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x12}, @rand_addr=0x64010101}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x58}}], 0x2, 0x4040000) connect$bt_sco(r4, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}}, 0x8) 01:40:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0xf26}, 0x8) [ 190.853663][ T3069] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.868488][ T3069] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:40:51 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0), 0x4) 01:40:51 executing program 0: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xb8409e48c4a85ffd) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 01:40:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0xf26}, 0x8) [ 190.953501][ T9645] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 190.977918][ C1] hrtimer: interrupt took 33234 ns [ 191.052735][ T9964] loop3: detected capacity change from 264192 to 0 [ 191.183535][ T2921] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 191.193961][ T9645] usb 3-1: Using ep0 maxpacket: 8 [ 191.315136][ T9645] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 0, changing to 7 [ 191.341417][ T9645] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 191.376601][ T9645] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 191.392009][ T9645] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 191.403765][ T9645] usb 3-1: New USB device found, idVendor=1286, idProduct=2046, bcdDevice=ee.71 [ 191.413083][ T9645] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.426329][ T9645] usb 3-1: config 0 descriptor?? [ 191.455464][ T2921] usb 6-1: Using ep0 maxpacket: 8 [ 191.464479][ T9645] usb 3-1: NFC: intf 000000007d20b8e4 id 000000006cb89fc4 [ 191.573618][ T2921] usb 6-1: config index 0 descriptor too short (expected 65316, got 36) [ 191.582013][ T2921] usb 6-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 191.600856][ T2921] usb 6-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 191.624053][ T2921] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 191.636214][ T2921] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 191.663290][ T2921] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 191.717860][ T2921] usb 6-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 191.774105][ T9645] usb 3-1: USB disconnect, device number 4 [ 191.824154][ T9961] loop3: detected capacity change from 264192 to 0 [ 191.843883][ T2921] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 191.852980][ T2921] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 191.882690][ T2921] usb 6-1: SerialNumber: syz [ 191.903767][ T9952] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 191.911378][ T9952] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 191.944737][ T2921] hub 6-1:5.0: bad descriptor, ignoring hub [ 191.950775][ T2921] hub: probe of 6-1:5.0 failed with error -5 [ 192.172266][ T2921] usblp 6-1:5.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 192.483574][ T3787] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 192.744886][ T3787] usb 3-1: Using ep0 maxpacket: 8 [ 192.793773][ T9952] usb 6-1: reset high-speed USB device number 4 using dummy_hcd [ 192.863496][ T3787] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 0, changing to 7 [ 192.874753][ T3787] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 192.892556][ T3787] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 192.904111][ T3787] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 192.914919][ T3787] usb 3-1: New USB device found, idVendor=1286, idProduct=2046, bcdDevice=ee.71 [ 192.925246][ T3787] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.937496][ T3787] usb 3-1: config 0 descriptor?? [ 192.974368][ T3787] usb 3-1: NFC: intf 00000000757e376e id 000000006cb89fc4 [ 193.033448][ T9952] usb 6-1: Using ep0 maxpacket: 8 [ 193.173886][T10014] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 193.180912][T10014] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 193.183767][ T3787] usb 3-1: USB disconnect, device number 5 [ 193.215328][ T9619] Bluetooth: hci5: command 0x0407 tx timeout [ 193.273347][ C1] usblp0: nonzero read bulk status received: -71 [ 193.461747][ T2921] usb 6-1: USB disconnect, device number 4 [ 193.471917][ T2921] usblp0: removed 01:40:54 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 01:40:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x865410, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5041, 0x0) 01:40:54 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x0, 0x5}) 01:40:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) clock_adjtime(0x3, &(0x7f0000000440)={0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c06dc0304000e0280a7b6072e63e286a5cefe24876ece", 0x5ac) 01:40:54 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4c001}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4048884) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000500)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f", 0x44, 0x40000000400}, {&(0x7f0000012600)}], 0x131000, &(0x7f0000000300)=ANY=[]) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$inet(r2, &(0x7f0000000900)=[{{&(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000240)=[{&(0x7f00000003c0)}, {&(0x7f0000000540)="9e330fa55f10ad21118cdf8991e56a603fc050f978b2db483d20f92eeadd4823c052a41e0bc5aa67c7da01c33637a15cf97816e3d4d7e8daee57c4710e25d53bac0e1718d1a825090084f861f76992be61f8431a219c6a05b93c15a2c9bf7534de4c23f3d9e451627b6e2243f57fabf20de93a811c7682b9a8d2b6679743dc821e74d707f51dbeb141d0a927c68008384deefb678c7d13f1a0effc18c996dc4e9ab12fb83e27d4142ac8f573eb21004800d33f05118de23a8cf51d75de36", 0xbe}], 0x2, &(0x7f0000000c00)=ANY=[@ANYRESDEC=r3], 0xd0}}, {{&(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000740)="43929eef5eb21d9b8e761b50a037ad25ce8cd24562568b63305a9f9151d366157b3fd77c3405d1dd0719ad82595d4910eac5d2381c42361bd17ddc5f05980699ba69da83a380fc9142e7d84af374e216a82e6a085283efa5c05ee49ff2f22e6b8fa0d2877a7ad6d1c4eb6db5d8465f3f1c9f9f778d5e86314ee32f9143b3fcc88a0eca21d7027435bc0edc5feca11c9def313f772af153359e4d3724a3999ebcfc811c3bf7c6d770da108755c9ffe1d86ee2eaa16ac7bdfebcc9d98367a1a6e18b6e88cbe468e6831c302fd7", 0xcc}, {0x0}, {&(0x7f0000000a00)="fa669bd719c4beadbbead3427aa994bdec6c943305cc73b51a49e8e96b693b2f4da3e5918312217684b907cf544718eac37d6d9b97b2c327bef044e0ce076cfa5a5de28bf585cff1cb830b31740fbad06e715e7dd5bb4b45d71dfe60a525c852058da695b92c0769dbca7b2f19883db450f73c29bfbda3c088560598b57742879345c516a78094e2b6513763e6483e63153e7fd2ad32e1b02aa1777ee108df5cffdd9c304b8fc496b944c3fc8ec65acf693139ba0598de25936152dc700333f9036c7821f6a523", 0xc7}, {&(0x7f0000000300)="54200984d0f87c15740547d447f8d4ad1a6256b7e307021a3f52f9ae88027cfbb5f957eaec9737c8048f7be5e1760b5fa5c082db8e80bcac804a2593ec61e7bf46954157369dcdcc43a2f0c646180a05fabe074de1b000238866b0e12b784d21e2a25346ed", 0x65}], 0x4, &(0x7f0000000c40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x12}, @rand_addr=0x64010101}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x58}}], 0x2, 0x4040000) connect$bt_sco(r4, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}}, 0x8) 01:40:54 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1ad923610000000109022d0001000000000904000803fe03"], 0x0) [ 194.017322][ T3218] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.023945][ T3218] ieee802154 phy1 wpan1: encryption failed: -22 01:40:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 01:40:54 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000300)={{0x3, @null}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 01:40:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000090000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a03000900000000000000010000000900010073797a30000000000900020073797a32000000002c00038018000380150001006d6163736563300000000000000000000800024000000000080001400000000014000000110001"], 0xa0}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 01:40:54 executing program 4: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1d, &(0x7f0000000000), 0x20a154cc) [ 194.242318][T10066] loop3: detected capacity change from 264192 to 0 01:40:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000001700)={0x0, 0x989680}, 0x0, 0x0) [ 194.333831][ T9645] usb 3-1: new high-speed USB device number 6 using dummy_hcd 01:40:54 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x200000d, 0x31, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000087f000/0x3000)=nil, 0x3) madvise(&(0x7f0000efb000/0x3000)=nil, 0x3000, 0x3) [ 194.424306][ T9639] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 194.583429][ T9645] usb 3-1: Using ep0 maxpacket: 8 [ 194.663521][ T9639] usb 6-1: Using ep0 maxpacket: 8 [ 194.707440][ T9645] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 194.722722][ T9645] usb 3-1: config 0 interface 0 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 194.749558][ T9645] usb 3-1: config 0 interface 0 has no altsetting 0 [ 194.787550][ T9645] usb 3-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 194.813692][ T9639] usb 6-1: config index 0 descriptor too short (expected 65316, got 36) [ 194.822111][ T9639] usb 6-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 194.843436][ T9645] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 194.851532][ T9639] usb 6-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 194.865875][ T9645] usb 3-1: config 0 descriptor?? [ 194.871663][ T9639] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 194.884106][ T9639] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 194.894552][ T9639] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 194.906150][ T9645] usbtmc 3-1:0.0: bulk endpoints not found [ 194.938666][ T9639] usb 6-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 195.033643][ T9639] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 195.044062][ T9639] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 195.052200][ T9639] usb 6-1: SerialNumber: syz [ 195.083667][T10059] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.090845][T10059] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.104899][ T9639] hub 6-1:5.0: bad descriptor, ignoring hub [ 195.121552][ T9639] hub: probe of 6-1:5.0 failed with error -5 [ 195.146387][ T9645] usb 3-1: USB disconnect, device number 6 [ 195.315306][ T9639] usblp 6-1:5.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 195.893437][ T9639] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 195.964958][T10059] usb 6-1: reset high-speed USB device number 5 using dummy_hcd [ 196.133331][ T9639] usb 3-1: Using ep0 maxpacket: 8 [ 196.203312][T10059] usb 6-1: Using ep0 maxpacket: 8 [ 196.253451][ T9639] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 196.263946][ T9639] usb 3-1: config 0 interface 0 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 196.279080][ T9639] usb 3-1: config 0 interface 0 has no altsetting 0 [ 196.287111][ T9639] usb 3-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 196.297319][ T9639] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 196.308123][ T9639] usb 3-1: config 0 descriptor?? [ 196.343751][T10120] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 196.351997][T10120] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 196.361957][ T9639] usbtmc 3-1:0.0: bulk endpoints not found [ 196.423261][ C0] usblp0: nonzero read bulk status received: -71 [ 196.561262][ T8793] usb 3-1: USB disconnect, device number 7 [ 196.601809][ T3787] usb 6-1: USB disconnect, device number 5 [ 196.624778][ T3787] usblp0: removed 01:40:57 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 01:40:57 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4c001}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4048884) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000500)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f", 0x44, 0x40000000400}, {&(0x7f0000012600)}], 0x131000, &(0x7f0000000300)=ANY=[]) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$inet(r2, &(0x7f0000000900)=[{{&(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000240)=[{&(0x7f00000003c0)}, {&(0x7f0000000540)="9e330fa55f10ad21118cdf8991e56a603fc050f978b2db483d20f92eeadd4823c052a41e0bc5aa67c7da01c33637a15cf97816e3d4d7e8daee57c4710e25d53bac0e1718d1a825090084f861f76992be61f8431a219c6a05b93c15a2c9bf7534de4c23f3d9e451627b6e2243f57fabf20de93a811c7682b9a8d2b6679743dc821e74d707f51dbeb141d0a927c68008384deefb678c7d13f1a0effc18c996dc4e9ab12fb83e27d4142ac8f573eb21004800d33f05118de23a8cf51d75de36", 0xbe}], 0x2, &(0x7f0000000c00)=ANY=[@ANYRESDEC=r3], 0xd0}}, {{&(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000740)="43929eef5eb21d9b8e761b50a037ad25ce8cd24562568b63305a9f9151d366157b3fd77c3405d1dd0719ad82595d4910eac5d2381c42361bd17ddc5f05980699ba69da83a380fc9142e7d84af374e216a82e6a085283efa5c05ee49ff2f22e6b8fa0d2877a7ad6d1c4eb6db5d8465f3f1c9f9f778d5e86314ee32f9143b3fcc88a0eca21d7027435bc0edc5feca11c9def313f772af153359e4d3724a3999ebcfc811c3bf7c6d770da108755c9ffe1d86ee2eaa16ac7bdfebcc9d98367a1a6e18b6e88cbe468e6831c302fd7", 0xcc}, {0x0}, {&(0x7f0000000a00)="fa669bd719c4beadbbead3427aa994bdec6c943305cc73b51a49e8e96b693b2f4da3e5918312217684b907cf544718eac37d6d9b97b2c327bef044e0ce076cfa5a5de28bf585cff1cb830b31740fbad06e715e7dd5bb4b45d71dfe60a525c852058da695b92c0769dbca7b2f19883db450f73c29bfbda3c088560598b57742879345c516a78094e2b6513763e6483e63153e7fd2ad32e1b02aa1777ee108df5cffdd9c304b8fc496b944c3fc8ec65acf693139ba0598de25936152dc700333f9036c7821f6a523", 0xc7}, {&(0x7f0000000300)="54200984d0f87c15740547d447f8d4ad1a6256b7e307021a3f52f9ae88027cfbb5f957eaec9737c8048f7be5e1760b5fa5c082db8e80bcac804a2593ec61e7bf46954157369dcdcc43a2f0c646180a05fabe074de1b000238866b0e12b784d21e2a25346ed", 0x65}], 0x4, &(0x7f0000000c40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x12}, @rand_addr=0x64010101}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x58}}], 0x2, 0x4040000) connect$bt_sco(r4, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}}, 0x8) 01:40:57 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1ad923610000000109022d0001000000000904000803fe03"], 0x0) 01:40:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000001700)={0x0, 0x989680}, 0x0, 0x0) 01:40:57 executing program 4: r0 = syz_usb_connect(0x0, 0x5a, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000060614d100d05020027230102030109024800020000000009047d00031d5abf0009050400000000000009050b00000000000009050200000000000009047d010134feaf0009050000000000690009047db1"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001800)={0x84, &(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:40:57 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x200000d, 0x31, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000087f000/0x3000)=nil, 0x3) madvise(&(0x7f0000efb000/0x3000)=nil, 0x3000, 0x3) 01:40:57 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x200000d, 0x31, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000087f000/0x3000)=nil, 0x3) madvise(&(0x7f0000efb000/0x3000)=nil, 0x3000, 0x3) 01:40:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000001700)={0x0, 0x989680}, 0x0, 0x0) 01:40:57 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x200000d, 0x31, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000087f000/0x3000)=nil, 0x3) madvise(&(0x7f0000efb000/0x3000)=nil, 0x3000, 0x3) 01:40:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000001700)={0x0, 0x989680}, 0x0, 0x0) [ 197.388138][T10160] loop3: detected capacity change from 264192 to 0 [ 197.453801][ T3787] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 197.453832][ T9645] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 197.523541][ T9634] usb 6-1: new high-speed USB device number 6 using dummy_hcd 01:40:58 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0) 01:40:58 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 197.693883][ T3787] usb 3-1: Using ep0 maxpacket: 8 [ 197.713430][ T9645] usb 5-1: Using ep0 maxpacket: 16 [ 197.773431][ T9634] usb 6-1: Using ep0 maxpacket: 8 [ 197.823871][ T3787] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 197.833702][ T9645] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 197.838937][ T3787] usb 3-1: config 0 interface 0 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 197.854987][ T9645] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 197.860763][ T3787] usb 3-1: config 0 interface 0 has no altsetting 0 [ 197.873714][ T3787] usb 3-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 197.883965][ T3787] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.892272][ T9645] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 197.910266][ T9634] usb 6-1: config index 0 descriptor too short (expected 65316, got 36) [ 197.922302][ T3787] usb 3-1: config 0 descriptor?? [ 197.927837][ T9634] usb 6-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 197.954919][ T9634] usb 6-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 197.968904][ T9645] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 197.983117][ T9634] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 197.997686][ T3787] usbtmc 3-1:0.0: bulk endpoints not found [ 197.999862][ T9645] usb 5-1: config 0 has no interface number 0 [ 198.028517][ T9634] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 198.044782][ T9645] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 198.064543][ T9634] usb 6-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 198.070770][ T9645] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 198.088461][ T9634] usb 6-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 198.095639][ T9645] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 198.125658][ T9645] usb 5-1: config 0 interface 125 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 198.169985][ T9645] usb 5-1: config 0 interface 125 has no altsetting 2 [ 198.203918][ T9634] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 198.219161][ T9634] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 198.229630][ T9634] usb 6-1: SerialNumber: syz [ 198.239455][ T3787] usb 3-1: USB disconnect, device number 8 [ 198.268378][T10166] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 198.282757][T10166] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 198.315494][ T9634] hub 6-1:5.0: bad descriptor, ignoring hub [ 198.321516][ T9634] hub: probe of 6-1:5.0 failed with error -5 [ 198.343616][ T9645] usb 5-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 198.352716][ T9645] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.368741][ T9645] usb 5-1: Product: syz [ 198.374753][ T9645] usb 5-1: Manufacturer: syz [ 198.379387][ T9645] usb 5-1: SerialNumber: syz [ 198.387931][ T9645] usb 5-1: config 0 descriptor?? [ 198.424952][ T9645] usb 5-1: selecting invalid altsetting 2 [ 198.535923][ T9634] usblp 6-1:5.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 199.204332][T10166] usb 6-1: reset high-speed USB device number 6 using dummy_hcd [ 199.304338][ T9645] parport0: fix this legacy no-device port driver! [ 199.443356][T10166] usb 6-1: Using ep0 maxpacket: 8 [ 199.512377][ T3787] usb 5-1: USB disconnect, device number 2 [ 199.604388][T10230] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 199.611365][T10230] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 199.663365][ C0] usblp0: nonzero read bulk status received: -71 [ 199.839863][ T9645] usb 6-1: USB disconnect, device number 6 [ 199.848836][ T9645] usblp0: removed 01:41:00 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 01:41:00 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0) 01:41:00 executing program 3: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4c001}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4048884) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000500)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f", 0x44, 0x40000000400}, {&(0x7f0000012600)}], 0x131000, &(0x7f0000000300)=ANY=[]) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$inet(r2, &(0x7f0000000900)=[{{&(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000240)=[{&(0x7f00000003c0)}, {&(0x7f0000000540)="9e330fa55f10ad21118cdf8991e56a603fc050f978b2db483d20f92eeadd4823c052a41e0bc5aa67c7da01c33637a15cf97816e3d4d7e8daee57c4710e25d53bac0e1718d1a825090084f861f76992be61f8431a219c6a05b93c15a2c9bf7534de4c23f3d9e451627b6e2243f57fabf20de93a811c7682b9a8d2b6679743dc821e74d707f51dbeb141d0a927c68008384deefb678c7d13f1a0effc18c996dc4e9ab12fb83e27d4142ac8f573eb21004800d33f05118de23a8cf51d75de36", 0xbe}], 0x2, &(0x7f0000000c00)=ANY=[@ANYRESDEC=r3], 0xd0}}, {{&(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000740)="43929eef5eb21d9b8e761b50a037ad25ce8cd24562568b63305a9f9151d366157b3fd77c3405d1dd0719ad82595d4910eac5d2381c42361bd17ddc5f05980699ba69da83a380fc9142e7d84af374e216a82e6a085283efa5c05ee49ff2f22e6b8fa0d2877a7ad6d1c4eb6db5d8465f3f1c9f9f778d5e86314ee32f9143b3fcc88a0eca21d7027435bc0edc5feca11c9def313f772af153359e4d3724a3999ebcfc811c3bf7c6d770da108755c9ffe1d86ee2eaa16ac7bdfebcc9d98367a1a6e18b6e88cbe468e6831c302fd7", 0xcc}, {0x0}, {&(0x7f0000000a00)="fa669bd719c4beadbbead3427aa994bdec6c943305cc73b51a49e8e96b693b2f4da3e5918312217684b907cf544718eac37d6d9b97b2c327bef044e0ce076cfa5a5de28bf585cff1cb830b31740fbad06e715e7dd5bb4b45d71dfe60a525c852058da695b92c0769dbca7b2f19883db450f73c29bfbda3c088560598b57742879345c516a78094e2b6513763e6483e63153e7fd2ad32e1b02aa1777ee108df5cffdd9c304b8fc496b944c3fc8ec65acf693139ba0598de25936152dc700333f9036c7821f6a523", 0xc7}, {&(0x7f0000000300)="54200984d0f87c15740547d447f8d4ad1a6256b7e307021a3f52f9ae88027cfbb5f957eaec9737c8048f7be5e1760b5fa5c082db8e80bcac804a2593ec61e7bf46954157369dcdcc43a2f0c646180a05fabe074de1b000238866b0e12b784d21e2a25346ed", 0x65}], 0x4, &(0x7f0000000c40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x12}, @rand_addr=0x64010101}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x58}}], 0x2, 0x4040000) connect$bt_sco(r4, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}}, 0x8) [ 200.283310][ T9639] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 200.523489][ T9639] usb 5-1: Using ep0 maxpacket: 16 [ 200.532228][T10263] loop3: detected capacity change from 264192 to 0 [ 200.643691][ T9639] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 200.652650][ T9639] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 200.703317][ T9639] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 200.711540][ T9639] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 200.728130][ T9639] usb 5-1: config 0 has no interface number 0 [ 200.741390][ T9639] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 200.753995][ T9639] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 200.765492][ T9639] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 200.778079][ T9639] usb 5-1: config 0 interface 125 altsetting 1 has an invalid endpoint with address 0x0, skipping 01:41:01 executing program 4: clock_adjtime(0x0, &(0x7f0000000100)={0xf0e, 0x0, 0x8972db9fffffffff}) 01:41:01 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1ad923610000000109022d0001000000000904000803fe03"], 0x0) 01:41:01 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xff}) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r2 = dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) accept4(r2, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x0, 0x2, 0x5) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32=0x0], 0x3c, 0x0) 01:41:01 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0) [ 200.805256][ T9639] usb 5-1: config 0 interface 125 has no altsetting 2 01:41:01 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0) [ 200.863442][ T9639] usb 5-1: string descriptor 0 read error: -71 [ 200.871201][ T9639] usb 5-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 200.921156][ T9639] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.978776][ T9639] usb 5-1: config 0 descriptor?? [ 201.023796][ T9639] usb 5-1: can't set config #0, error -71 [ 201.070859][ T9639] usb 5-1: USB disconnect, device number 3 01:41:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) sendmsg(r1, &(0x7f0000000a00)={&(0x7f0000000200)=@hci={0x1f, 0x8, 0x2}, 0x80, 0x0}, 0x0) 01:41:01 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) read(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d72b9e241ffb699c22341a5f7b5b16b4317803180a7a210dfb3ebd3ce31f826de64c0ab2b417713f032100e2efa8daedb5e74b883fcb01cd1badab3f5ff155d1e16a09b8f73334bb21ce0083b4304cae965c2b46cef4f7a848e7dd1c24ef7e2ad01c297614940dcf87a6197af6c349a5911cc150fa4"], 0x191) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in=@private=0xa010101, @in=@multicast2, 0x4e23, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x5, 0x0, 0xa3, 0x0, 0x0, 0xfff, 0x3e7600000, 0x2}, {0x0, 0x0, 0x80000000, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d6}, 0xa, @in6=@private1, 0x0, 0x1, 0x0, 0x7f, 0x1, 0x7f, 0x400}}, 0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x4, 0x3}]}, 0xc, 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:41:01 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) preadv(r1, &(0x7f0000001580)=[{&(0x7f0000000180)=""/127, 0x7f}], 0x1, 0x2, 0x0) [ 201.273633][ T8793] usb 3-1: new high-speed USB device number 9 using dummy_hcd 01:41:01 executing program 1: syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000000)={[{@mode={'mode', 0x3d, 0xffffffff00000000}}]}) 01:41:01 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 201.533689][ T8793] usb 3-1: Using ep0 maxpacket: 8 [ 201.654175][ T8793] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 201.680239][ T8793] usb 3-1: config 0 interface 0 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 201.695797][ T8793] usb 3-1: config 0 interface 0 has no altsetting 0 01:41:02 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[{@upgrade='upgrade'}, {@noquota='noquota'}, {@suiddir='suiddir'}, {@acl='acl'}, {@norecovery='norecovery'}]}) [ 201.702627][ T8793] usb 3-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 201.712522][ T8793] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.723916][ T8793] usb 3-1: config 0 descriptor?? 01:41:02 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) sendto$l2tp(r0, &(0x7f0000000040)="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", 0x219, 0x0, 0x0, 0x0) [ 201.764906][ T8793] usbtmc 3-1:0.0: bulk endpoints not found 01:41:02 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xff}) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r2 = dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) accept4(r2, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x0, 0x2, 0x5) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32=0x0], 0x3c, 0x0) [ 201.919018][T10330] gfs2: not a GFS2 filesystem [ 201.979363][ T9634] usb 3-1: USB disconnect, device number 9 [ 201.990728][T10330] gfs2: not a GFS2 filesystem 01:41:02 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[{@upgrade='upgrade'}, {@noquota='noquota'}, {@suiddir='suiddir'}, {@acl='acl'}, {@norecovery='norecovery'}]}) 01:41:02 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000180)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000100)={{@my=0x1}, @my=0x0, 0x5, 0x0, 0xc73e}) 01:41:02 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 01:41:02 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xff}) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r2 = dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) accept4(r2, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x0, 0x2, 0x5) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32=0x0], 0x3c, 0x0) 01:41:02 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1ad923610000000109022d0001000000000904000803fe03"], 0x0) [ 202.629612][T10361] gfs2: not a GFS2 filesystem [ 202.993388][ T8793] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 203.243291][ T8793] usb 3-1: Using ep0 maxpacket: 8 [ 203.371877][ T8793] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 203.385118][ T8793] usb 3-1: config 0 interface 0 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 203.420401][ T8793] usb 3-1: config 0 interface 0 has no altsetting 0 [ 203.453754][ T8793] usb 3-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 203.465012][ T8793] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 203.492391][ T8793] usb 3-1: config 0 descriptor?? [ 203.544551][ T8793] usbtmc 3-1:0.0: bulk endpoints not found [ 203.751209][ T9538] usb 3-1: USB disconnect, device number 10 01:41:04 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) read(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d72b9e241ffb699c22341a5f7b5b16b4317803180a7a210dfb3ebd3ce31f826de64c0ab2b417713f032100e2efa8daedb5e74b883fcb01cd1badab3f5ff155d1e16a09b8f73334bb21ce0083b4304cae965c2b46cef4f7a848e7dd1c24ef7e2ad01c297614940dcf87a6197af6c349a5911cc150fa4"], 0x191) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in=@private=0xa010101, @in=@multicast2, 0x4e23, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x5, 0x0, 0xa3, 0x0, 0x0, 0xfff, 0x3e7600000, 0x2}, {0x0, 0x0, 0x80000000, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d6}, 0xa, @in6=@private1, 0x0, 0x1, 0x0, 0x7f, 0x1, 0x7f, 0x400}}, 0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x4, 0x3}]}, 0xc, 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:41:04 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[{@upgrade='upgrade'}, {@noquota='noquota'}, {@suiddir='suiddir'}, {@acl='acl'}, {@norecovery='norecovery'}]}) 01:41:04 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000180)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000100)={{@my=0x1}, @my=0x0, 0x5, 0x0, 0xc73e}) 01:41:04 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000180)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000100)={{@my=0x1}, @my=0x0, 0x5, 0x0, 0xc73e}) 01:41:04 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xff}) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r2 = dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) accept4(r2, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x0, 0x2, 0x5) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32=0x0], 0x3c, 0x0) 01:41:04 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000000)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={r1, 0x0, 0xfffffffffffff000, 0x8000}) [ 204.548007][T10400] gfs2: not a GFS2 filesystem 01:41:05 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[{@upgrade='upgrade'}, {@noquota='noquota'}, {@suiddir='suiddir'}, {@acl='acl'}, {@norecovery='norecovery'}]}) 01:41:05 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000180)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000100)={{@my=0x1}, @my=0x0, 0x5, 0x0, 0xc73e}) 01:41:05 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000180)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000100)={{@my=0x1}, @my=0x0, 0x5, 0x0, 0xc73e}) 01:41:05 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000000)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={r1, 0x0, 0xfffffffffffff000, 0x8000}) [ 204.903291][T10418] gfs2: not a GFS2 filesystem 01:41:05 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000180)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000100)={{@my=0x1}, @my=0x0, 0x5, 0x0, 0xc73e}) 01:41:05 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000180)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000100)={{@my=0x1}, @my=0x0, 0x5, 0x0, 0xc73e}) 01:41:07 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) read(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d72b9e241ffb699c22341a5f7b5b16b4317803180a7a210dfb3ebd3ce31f826de64c0ab2b417713f032100e2efa8daedb5e74b883fcb01cd1badab3f5ff155d1e16a09b8f73334bb21ce0083b4304cae965c2b46cef4f7a848e7dd1c24ef7e2ad01c297614940dcf87a6197af6c349a5911cc150fa4"], 0x191) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in=@private=0xa010101, @in=@multicast2, 0x4e23, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x5, 0x0, 0xa3, 0x0, 0x0, 0xfff, 0x3e7600000, 0x2}, {0x0, 0x0, 0x80000000, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d6}, 0xa, @in6=@private1, 0x0, 0x1, 0x0, 0x7f, 0x1, 0x7f, 0x400}}, 0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x4, 0x3}]}, 0xc, 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:41:07 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) read(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d72b9e241ffb699c22341a5f7b5b16b4317803180a7a210dfb3ebd3ce31f826de64c0ab2b417713f032100e2efa8daedb5e74b883fcb01cd1badab3f5ff155d1e16a09b8f73334bb21ce0083b4304cae965c2b46cef4f7a848e7dd1c24ef7e2ad01c297614940dcf87a6197af6c349a5911cc150fa4"], 0x191) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in=@private=0xa010101, @in=@multicast2, 0x4e23, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x5, 0x0, 0xa3, 0x0, 0x0, 0xfff, 0x3e7600000, 0x2}, {0x0, 0x0, 0x80000000, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d6}, 0xa, @in6=@private1, 0x0, 0x1, 0x0, 0x7f, 0x1, 0x7f, 0x400}}, 0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x4, 0x3}]}, 0xc, 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:41:07 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000000)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={r1, 0x0, 0xfffffffffffff000, 0x8000}) 01:41:07 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 01:41:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)={0x1, 0x0, [{0x7, 0xfffffffd, 0x3}]}) 01:41:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001380)='pids.current\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xe) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x1, 0x10, 0x3, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0xfffffff7, 0x0, 0x1ff, 0x1, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000300), 0x4) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) 01:41:08 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000000)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={r1, 0x0, 0xfffffffffffff000, 0x8000}) 01:41:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)={0x1, 0x0, [{0x7, 0xfffffffd, 0x3}]}) 01:41:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001380)='pids.current\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xe) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x1, 0x10, 0x3, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0xfffffff7, 0x0, 0x1ff, 0x1, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000300), 0x4) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) 01:41:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)={0x1, 0x0, [{0x7, 0xfffffffd, 0x3}]}) 01:41:08 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0\x00', r2, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={r1, r2, 0xee01}, 0xc) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @broadcast}, 0x4, {0x2, 0x4e20, @loopback}, 'macsec0\x00'}) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:41:14 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 01:41:14 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1e5e, 0x313, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 01:41:14 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4161, 0x0) 01:41:14 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) read(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d72b9e241ffb699c22341a5f7b5b16b4317803180a7a210dfb3ebd3ce31f826de64c0ab2b417713f032100e2efa8daedb5e74b883fcb01cd1badab3f5ff155d1e16a09b8f73334bb21ce0083b4304cae965c2b46cef4f7a848e7dd1c24ef7e2ad01c297614940dcf87a6197af6c349a5911cc150fa4"], 0x191) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in=@private=0xa010101, @in=@multicast2, 0x4e23, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x5, 0x0, 0xa3, 0x0, 0x0, 0xfff, 0x3e7600000, 0x2}, {0x0, 0x0, 0x80000000, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d6}, 0xa, @in6=@private1, 0x0, 0x1, 0x0, 0x7f, 0x1, 0x7f, 0x400}}, 0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x4, 0x3}]}, 0xc, 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:41:14 executing program 5: r0 = syz_open_dev$media(0x0, 0x47, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r3 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x14) geteuid() r4 = getpid() perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@private, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) mount$9p_unix(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='9p\x00', 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x800000080004103) r5 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r5, 0xc0205649, &(0x7f0000000140)={0xf010000, 0x0, 0x3a, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3a91bca9"}, 0x0, 0x0, @fd}) 01:41:14 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) [ 214.135172][ T9639] usb 1-1: new high-speed USB device number 2 using dummy_hcd 01:41:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) 01:41:14 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) [ 214.353946][T10578] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 01:41:14 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b19, &(0x7f0000000000)='wlan0\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\x0e\x00\x00U\x00\x00\x00\x00\x00.\x01C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\"\xe4g\x89\x12=z\xbff\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1 ]X\x1e^9P\xee\x8aG\xdd\x00\x0e\xd8\a\xca\xc8~\x82\xf6\xaaJ\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x1c\x1fXfQ\xab\x8c\xe2\xbe\xd4|\xd9\xd6y\\\xfd\xde0\x83\x7f\x80\xddH[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2\xbc%\xbe?\xe0m9\xc0\x1f\x10\'\x18\x83@\v\x0f5\x0e\x84\xb0\xdd7\xe5\xc2\xf3Yg\xf8\x1dX\xff\xb7]8\xaa\xbd\xb2\xbd#\xa9\xb6\xcd\xc1\x9eDa \xba\x13\x9dY\xec;_\x0f-\xbaI\x85\xac\x9e\xea\xf7\xf3\xee\xc4\xb7\xce\x87\\\xdb~ZQ\xe3j!\xdf\"I(T\x12\x18/u\xd2\xc2r6}\xbe\x81\xdf\xca\xf3n\xa0\a\x02\xabL\x0f`\x9c3)\x9f\xa1\xa5\xe2:\vc\x96SI\b-\x19\xd8\xd1\xf1\xdb\x86\rd\xdc\xcby\xcf\xeb\xaa\xc4\x94\xb4Y\xc2}\xc5p\x05\xf1\xd6\x05\x03\x04\x89\x9aJI\xf4\xf1w\x10LFX\xbd\x9f\xfe\n\xf6\xa5\xd0\xbc\xa7\x11;\x97\x16\xec\\r9wv[+eo0\x93\xbeFAeq%\xae<\xf9@N\xca\xebF2&\x99\xeb9J`o\xfa\x18\xce\x9dd\x00\x05\x91') 01:41:14 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) [ 214.354358][T10578] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 214.369800][T10580] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 214.369822][T10580] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 214.413382][ T9639] usb 1-1: Using ep0 maxpacket: 32 [ 214.543878][ T9639] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 214.543910][ T9639] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 214.543934][ T9639] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 214.753414][ T9639] usb 1-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.40 [ 214.753477][ T9639] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.753498][ T9639] usb 1-1: Product: syz [ 214.753512][ T9639] usb 1-1: Manufacturer: syz [ 214.753527][ T9639] usb 1-1: SerialNumber: syz [ 215.041355][ T9639] usbhid 1-1:1.0: can't add hid device: -22 [ 215.041527][ T9639] usbhid: probe of 1-1:1.0 failed with error -22 [ 215.044142][ T9639] usb 1-1: USB disconnect, device number 2 [ 215.763272][ T9639] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 216.023479][ T9639] usb 1-1: Using ep0 maxpacket: 32 [ 216.163397][ T9639] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 216.174827][ T9639] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 216.186840][ T9639] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 216.383550][ T9639] usb 1-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.40 [ 216.392666][ T9639] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.401948][ T9639] usb 1-1: Product: syz [ 216.406901][ T9639] usb 1-1: Manufacturer: syz [ 216.411513][ T9639] usb 1-1: SerialNumber: syz 01:41:17 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) [ 216.701660][ T9639] usbhid 1-1:1.0: can't add hid device: -22 [ 216.709289][ T9639] usbhid: probe of 1-1:1.0 failed with error -22 [ 216.734811][ T9639] usb 1-1: USB disconnect, device number 3 01:41:17 executing program 1: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) ptrace(0x10, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlock(&(0x7f000032a000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r0, 0x0, 0x7fffffff) 01:41:17 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:41:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 01:41:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, &(0x7f00000000c0), 0xff2a) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc9ae7", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "0100", 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}}, 0x0) 01:41:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000018c0)=[{&(0x7f0000000880)="7847564a0192ef68611b5b", 0xb}], 0x1) 01:41:17 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:41:17 executing program 1: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) ptrace(0x10, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlock(&(0x7f000032a000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r0, 0x0, 0x7fffffff) 01:41:17 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000001140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0xc1004111, 0x0) 01:41:17 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200120002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000005b9252f", 0x5a, 0x8800}], 0x0, &(0x7f00000004c0)) 01:41:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000018c0)=[{&(0x7f0000000880)="7847564a0192ef68611b5b", 0xb}], 0x1) 01:41:17 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 01:41:17 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\x9e\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x4) fallocate(r0, 0x0, 0x0, 0x400005) fallocate(r0, 0x3, 0x82d0, 0xffffffff) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000200)={0x54, 0x12, 0x593d0b9258801b7b, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "01000000"}]}, 0x54}}, 0x0) 01:41:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000018c0)=[{&(0x7f0000000880)="7847564a0192ef68611b5b", 0xb}], 0x1) 01:41:17 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x77, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x65, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x0, "9cd5187d5354"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xd4}, [@acm={0x4}, @dmm={0x7}, @dmm={0x7}, @ncm={0x6}, @mbim={0x4}]}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x42, 0x0}) [ 217.161020][T10653] loop0: detected capacity change from 136 to 0 01:41:17 executing program 1: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) ptrace(0x10, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlock(&(0x7f000032a000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r0, 0x0, 0x7fffffff) 01:41:17 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000001140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0xc1004111, 0x0) [ 217.281527][T10653] loop0: detected capacity change from 136 to 0 01:41:17 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\x9e\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x4) fallocate(r0, 0x0, 0x0, 0x400005) fallocate(r0, 0x3, 0x82d0, 0xffffffff) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000200)={0x54, 0x12, 0x593d0b9258801b7b, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "01000000"}]}, 0x54}}, 0x0) 01:41:17 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x22, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000040)="2600000022004701050000000002000005e1065a546feb1c04adb017ca5bdec1e98ae4ab5500", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xff, 0x4, 0x5, 0x40, 0x0, 0x9, 0x2805, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x1, @perf_bp, 0x40, 0x8, 0x81, 0x4, 0x349, 0x6, 0x9}, 0x0, 0x0, r1, 0x2) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:41:17 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000001140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0xc1004111, 0x0) 01:41:17 executing program 1: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) ptrace(0x10, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlock(&(0x7f000032a000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r0, 0x0, 0x7fffffff) 01:41:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000018c0)=[{&(0x7f0000000880)="7847564a0192ef68611b5b", 0xb}], 0x1) 01:41:18 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\x9e\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x4) fallocate(r0, 0x0, 0x0, 0x400005) fallocate(r0, 0x3, 0x82d0, 0xffffffff) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000200)={0x54, 0x12, 0x593d0b9258801b7b, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "01000000"}]}, 0x54}}, 0x0) 01:41:18 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000001140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0xc1004111, 0x0) 01:41:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) r1 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="2d726f6d3166732d00002980bae40061726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e000000000000000000000000000000000559000000800000000069968dc266696c65300000000000000000000000000004ca000000000000041a69968ab766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000e00)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x444000}, 0xc, &(0x7f0000000400)={&(0x7f0000000d00)={0xdc, r0, 0x0, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x56, 0x48}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1945}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x70, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x44, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0xfffffffd}, @NL80211_BAND_60GHZ={0x8, 0x2, 0xfff}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x7}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x1}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x8}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x3}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x61}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x524}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x4}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x2}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x9}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x1, 0x40}}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x100}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x9, 0x4}}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x2}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x9, 0x7}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x40}, 0x4000040) r3 = openat(r1, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000f80)={0xac, r4, 0x0, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x6a}, @void, @void}}, [@NL80211_ATTR_IFTYPE={0x0, 0x5, 0xc}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}]}, 0xac}, 0x1, 0x0, 0x0, 0x80800}, 0x8000) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x83c, r0, 0x224, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x54}}}}, [@NL80211_ATTR_NAN_FUNC={0x18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "5ea22a080fc4"}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x2a8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x290, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF={0x103, 0x2, "1b03cb00498170121fa549aa6b101e852b2bc11c02b939fd5d4416b681d22b22dbb36b351571b310ab4b23cd0f2b8a8fa2837a6cf0e6555086589008c45a2ea24af432a78a0be6b516f8ddaf33447d723ed5e084a72d07f8126cd8c00be73f215c1b722a850b3de35bfa6a5415285cf9263b87ee991f4d955edeaaefea0ee3574cce0f68203cf5d7274257dc1f331a08cc1abed88d07667bb0a4c935ea67dd258e2a2f7cc52a0fa56e696311bdc1a22c996d809729e1eb454af11d88b739cdcfd620b43518775ea295ff3efc071b673b84b33d8db9d1886b6c71277a24009b6ea9c0b0ecc31c158dd02ca3f0da3152d79d0dae72993cb451e5b20543484565"}, @NL80211_NAN_SRF_MAC_ADDRS={0x34, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_MAC_ADDRS={0x4c, 0x4, 0x0, 0x1, [{0xa}, {0xa}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}]}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x5}]}, @NL80211_ATTR_NAN_FUNC={0x554, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x458, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_MAC_ADDRS={0x28, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x9}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}]}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x20}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_SERVICE_INFO={0xec, 0xb, "06f1b01ba12bb46d41038ec107f2b88315be68d744ac88ae34b002dda455a54ac4e4ddaa12d33b0864ebab1d7eb38b49d94df6e258c8d8abb10b1c4fa87ed53dfa2dbab1ac8ff0753fabc4efce8d25c3c809560c72ee2182b5a1a8d94805be774c9ab21ecad0706092860131d41f976b13c334f9904c64ac72d5c184183d6097f6a62ac25a5605e4929859979aa950a2007b9928979c37d967713d1155d4ba5039d70b43406d4068ce78a3484ef3b27881cb7f480ede54f3bb79031012688749042d7b91debddb0288780faf9f01cf695130de9531787ff5fcfcd27f24f9a23b3b4d4aee0bb26554"}]}]}, 0x83c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4044) nanosleep(&(0x7f00000002c0), 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f000000d000)=""/102392, 0x18ff8, &(0x7f0000000140)={&(0x7f0000000180)={'sha256-ssse3\x00'}, &(0x7f00000001c0)="8d9f984793fece4497d4ad3cd66a", 0xe}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) modify_ldt$write(0x1, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000001240)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08060001080006040000aaaaaa90aabbac1414aabbbb8fbbbbbbac141400"], 0x0) openat$incfs(r1, &(0x7f0000000340)='.pending_reads\x00', 0x300, 0x20) [ 217.614097][ T8793] usb 5-1: new high-speed USB device number 4 using dummy_hcd 01:41:18 executing program 1: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r0, 0x300, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x3c}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_MAC={0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x40804}, 0x10) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x400, 0x0) ioctl$FBIOGET_FSCREENINFO(r1, 0x4602, &(0x7f00000001c0)) r2 = socket(0x3, 0xa, 0x6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x2f, 0x98, 0x40, 0x2, 0x50, @private2={0xfc, 0x2, [], 0x1}, @mcast2, 0x8, 0x20, 0x4, 0xffffffff}}) socket$nl_sock_diag(0x10, 0x3, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00', r2) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, 0x0, 0x9, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x23}]}, 0x30}, 0x1, 0x0, 0x0, 0x8040}, 0x18840) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r0, 0x800, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x25}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x20008094}, 0x4000) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fb0\x00', 0x220100, 0x0) ioctl$FBIOPUTCMAP(r4, 0x4605, &(0x7f0000000680)={0x8001, 0x1, &(0x7f0000000580)=[0xfff9], &(0x7f00000005c0)=[0x1ff, 0x1, 0x0, 0x7ff, 0x81, 0x9, 0x100, 0x5, 0x7ff], &(0x7f0000000600)=[0x101, 0x0, 0x4], &(0x7f0000000640)=[0x7ff, 0x5]}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000000740)={'ip6tnl0\x00', &(0x7f00000006c0)={'syztnl1\x00', r3, 0x4, 0x0, 0x8c, 0x9, 0x2, @remote, @mcast1, 0x7, 0x7, 0x5, 0x101}}) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000780)='/dev/fb0\x00', 0x2000, 0x0) ioctl$FBIOGET_CON2FBMAP(r5, 0x460f, &(0x7f00000007c0)={0x39}) ioctl$FBIOPUT_CON2FBMAP(r4, 0x4610, &(0x7f0000000800)={0x1b, 0x1}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000008c0)={'ip6tnl0\x00', &(0x7f0000000840)={'ip6tnl0\x00', r3, 0x2f, 0x0, 0x2, 0x7, 0x65, @local, @mcast2, 0x700, 0x10, 0x2, 0xfffffffb}}) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000900)=0x1) [ 217.865620][T10703] loop0: detected capacity change from 2 to 0 [ 217.888390][T10703] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 217.958903][T10703] romfs: Mounting image 'rom 5f663c08' through the block layer [ 218.014011][ T8793] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 218.123462][ T8793] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.132551][ T8793] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 218.148570][ T8793] usb 5-1: SerialNumber: syz [ 218.205460][ T8793] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 218.410449][ T8793] usb 5-1: USB disconnect, device number 4 [ 219.193408][ T9634] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 219.593514][ T9634] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 219.703665][ T9634] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 219.712926][ T9634] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 219.724214][ T9634] usb 5-1: SerialNumber: syz [ 219.785738][ T9634] cdc_ether: probe of 5-1:1.0 failed with error -22 01:41:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 01:41:20 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) r1 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000e00)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x444000}, 0xc, &(0x7f0000000400)={&(0x7f0000000d00)={0xdc, r0, 0x0, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x56, 0x48}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1945}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x70, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x44, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0xfffffffd}, @NL80211_BAND_60GHZ={0x8, 0x2, 0xfff}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x7}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x1}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x8}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x3}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x61}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x524}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x4}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x2}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x9}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x1, 0x40}}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x100}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x9, 0x4}}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x2}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x9, 0x7}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x40}, 0x4000040) r3 = openat(r1, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000f80)={0xac, r4, 0x0, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x6a}, @void, @void}}, [@NL80211_ATTR_IFTYPE={0x0, 0x5, 0xc}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}]}, 0xac}, 0x1, 0x0, 0x0, 0x80800}, 0x8000) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x83c, r0, 0x224, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x54}}}}, [@NL80211_ATTR_NAN_FUNC={0x18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "5ea22a080fc4"}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x2a8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x290, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF={0x103, 0x2, "2f6f7032392c6edb85d1792c601376fb1ab81484e08c6141b5c1b66ed3e8fedd47ed6a996862f7c929647f90c09a9248d73259855b06529178244f217274a8a346aa671d48a65de6a94e6579b44fe2a234a838e39b608b68029b39d2f9527e4ce4d870ef400fe368ff7a702b7badeb678fcd5f8e37980effaf498f620e22607ed8408e9f678b73ff50e782cb3e1ba8b5eefb9abea8435adebace92dfb1ddb6e0d3c1e1c9069c92359e6a789a63967a8177c78903d45fdc80c5b53b66e66e5da16a0ced54d98e8171e838cbdef4612cd522b9fb1b015f480c748e84351282655b4c8d210f971f79856f0aa5e7f968f185d34d169bddb5510ef38e9dc080d16b"}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_MAC_ADDRS={0x34, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_MAC_ADDRS={0x4c, 0x4, 0x0, 0x1, [{0xa}, {0xa}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}]}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x5}]}, @NL80211_ATTR_NAN_FUNC={0x554, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x458, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_MAC_ADDRS={0x28, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x9}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "69f269bb19e206949f9a989f8c5065e17713997c3db2e3353b4b40c7f8fef3b41381abd6cfa6b317c6fcd104ff80127938bd9f3c981c3099387a81a45a54ad4cd97d55c4a20d085049ea65300ce3b586f803f211dd860b2988639ebae2dafe5a4a5019a9e865f8c0d14d0d3cbba1f37b37e56e6f59a689bd87287dd601851602821d3159bbb5c2f16761d0a2129f0fa3bf8abc8fa681848746c28bf9f868b99a9bef550ce7dca5cd18f4103014d984e14ace0d8440bd708e8bd8ee8dca8d7b6e0e8c6718a706ad0fa44e8464af3bbaa083f23179deb009effb540e43a47578b46aa21deeb2854ef20bddec3901ba9181980ba5d02048730e2a7d175795e6fb"}]}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x20}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_SERVICE_INFO={0xec, 0xb, "06f1b01ba12bb46d41038ec107f2b88315be68d744ac88ae34b002dda455a54ac4e4ddaa12d33b0864ebab1d7eb38b49d94df6e258c8d8abb10b1c4fa87ed53dfa2dbab1ac8ff0753fabc4efce8d25c3c809560c72ee2182b5a1a8d94805be774c9ab21ecad0706092860131d41f976b13c334f9904c64ac72d5c184183d6097f6a62ac25a5605e4929859979aa950a2007b9928979c37d967713d1155d4ba5039d70b43406d4068ce78a3484ef3b27881cb7f480ede54f3bb79031012688749042d7b91debddb0288780faf9f01cf695130de9531787ff5fcfcd27f24f9a23b3b4d4aee0bb26554"}]}]}, 0x83c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4044) nanosleep(&(0x7f00000002c0), 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f000000d000)=""/102392, 0x18ff8, &(0x7f0000000140)={&(0x7f0000000180)={'sha256-ssse3\x00'}, &(0x7f00000001c0)="8d9f984793fece4497d4ad3cd66a", 0xe}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) modify_ldt$write(0x1, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000001240)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08060001080006040000aaaaaa90aabbac1414aabbbb8fbbbbbbac141400"], 0x0) openat$incfs(r1, &(0x7f0000000340)='.pending_reads\x00', 0x300, 0x20) 01:41:20 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:41:20 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\x9e\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x4) fallocate(r0, 0x0, 0x0, 0x400005) fallocate(r0, 0x3, 0x82d0, 0xffffffff) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000200)={0x54, 0x12, 0x593d0b9258801b7b, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "01000000"}]}, 0x54}}, 0x0) 01:41:20 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000000), 0xffffffffffffffdf) 01:41:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000380)="19", 0x1, 0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000100)=0x10) [ 220.003709][ T9538] usb 5-1: USB disconnect, device number 5 01:41:20 executing program 5: unshare(0x24020400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541e, 0x0) 01:41:20 executing program 2: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000500)={0x0, [0x7, 0x3, 0x1ad], [{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x3}], 0x3}) 01:41:20 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$IPC_RMID(r0, 0x0) 01:41:20 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 220.203706][T10755] loop0: detected capacity change from 2 to 0 [ 220.271748][T10755] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 220.280265][T10755] romfs: Mounting image 'rom 5f663c08' through the block layer 01:41:20 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x1, 0x0, 0x0, "d9"}) [ 220.341979][ T36] audit: type=1800 audit(1614217280.714:2): pid=10755 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="loop0" ino=128 res=0 errno=0 01:41:20 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xf, &(0x7f0000000000), 0x4) 01:41:21 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ptype\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x321, 0x4f000000, 0x0) 01:41:21 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:41:21 executing program 2: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000500)={0x0, [0x7, 0x3, 0x1ad], [{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x3}], 0x3}) 01:41:21 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x1, 0x0, 0x0, "d9"}) 01:41:21 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xf, &(0x7f0000000000), 0x4) 01:41:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) r1 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000e00)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x444000}, 0xc, &(0x7f0000000400)={&(0x7f0000000d00)={0xdc, r0, 0x0, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x56, 0x48}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1945}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x70, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x44, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0xfffffffd}, @NL80211_BAND_60GHZ={0x8, 0x2, 0xfff}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x7}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x1}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x8}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x3}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x61}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x524}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x4}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x2}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x9}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x1, 0x40}}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x100}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x9, 0x4}}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x2}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x9, 0x7}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x40}, 0x4000040) r3 = openat(r1, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000f80)={0xac, r4, 0x0, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x6a}, @void, @void}}, [@NL80211_ATTR_IFTYPE={0x0, 0x5, 0xc}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}]}, 0xac}, 0x1, 0x0, 0x0, 0x80800}, 0x8000) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x83c, r0, 0x224, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x54}}}}, [@NL80211_ATTR_NAN_FUNC={0x18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "5ea22a080fc4"}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x2a8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x290, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_MAC_ADDRS={0x34, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_MAC_ADDRS={0x4c, 0x4, 0x0, 0x1, [{0xa}, {0xa}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}]}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x5}]}, @NL80211_ATTR_NAN_FUNC={0x554, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x458, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "eb4dc3a759b107407df32c25ed44ec73a06311dd299959f33cc1a2e7d4ed7d8a53c34fa0077f59bae0de36110474461435e8c5f25f8992b09d7a6eecbffa67da78ef766824524257481de54d021885c8688e90c5694ebe7c8df15242d400fdd1859599e8f1c2a58fd7acdabf7d17efd1dccf85694497269abe216d40cd9b6ea7db3bd49ac058f7ec31205a6cc238cd44f64c638f42cb75f9cc6da4ed84b9e0cee40c3c77260dfdd22fd35d7a8e471ca441938e9fd2aedaa77024c5ea4da9dac796bd9b9915fe1581b97a02a764bbd89fc3b713b22ef6d824c0f5a972511612440b9d65d6ddeae62bafe6042313aa7c87db3bae3930ff01f93022f3c8448c93"}, @NL80211_NAN_SRF_MAC_ADDRS={0x28, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x9}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}]}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x20}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_SERVICE_INFO={0xec, 0xb, "06f1b01ba12bb46d41038ec107f2b88315be68d744ac88ae34b002dda455a54ac4e4ddaa12d33b0864ebab1d7eb38b49d94df6e258c8d8abb10b1c4fa87ed53dfa2dbab1ac8ff0753fabc4efce8d25c3c809560c72ee2182b5a1a8d94805be774c9ab21ecad0706092860131d41f976b13c334f9904c64ac72d5c184183d6097f6a62ac25a5605e4929859979aa950a2007b9928979c37d967713d1155d4ba5039d70b43406d4068ce78a3484ef3b27881cb7f480ede54f3bb79031012688749042d7b91debddb0288780faf9f01cf695130de9531787ff5fcfcd27f24f9a23b3b4d4aee0bb26554"}]}]}, 0x83c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4044) nanosleep(&(0x7f00000002c0), 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f000000d000)=""/102392, 0x18ff8, &(0x7f0000000140)={&(0x7f0000000180)={'sha256-ssse3\x00'}, &(0x7f00000001c0)="8d9f984793fece4497d4ad3cd66a", 0xe}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) modify_ldt$write(0x1, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000001240)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08060001080006040000aaaaaa90aabbac1414aabbbb8fbbbbbbac141400"], 0x0) openat$incfs(r1, &(0x7f0000000340)='.pending_reads\x00', 0x300, 0x20) 01:41:21 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x1, 0x0, 0x0, "d9"}) 01:41:21 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x805c6103, &(0x7f0000000080)) 01:41:21 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:41:21 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xf, &(0x7f0000000000), 0x4) 01:41:21 executing program 2: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000500)={0x0, [0x7, 0x3, 0x1ad], [{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x3}], 0x3}) [ 220.812171][T10797] loop0: detected capacity change from 2 to 0 [ 220.848172][T10797] MTD: Attempt to mount non-MTD device "/dev/loop0" 01:41:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x11}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x7}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 220.985231][T10797] romfs: Mounting image 'rom 5f663c08' through the block layer 01:41:21 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x1, 0x0, 0x0, "d9"}) 01:41:21 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x805c6103, &(0x7f0000000080)) 01:41:21 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xf, &(0x7f0000000000), 0x4) 01:41:21 executing program 2: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000500)={0x0, [0x7, 0x3, 0x1ad], [{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x3}], 0x3}) [ 221.202450][T10818] x_tables: ip_tables: ah match: only valid for protocol 51 01:41:21 executing program 3: setresuid(0xee00, 0xee01, 0x0) setresgid(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) 01:41:21 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x805c6103, &(0x7f0000000080)) 01:41:21 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x805c6103, &(0x7f0000000080)) 01:41:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) r1 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000e00)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x444000}, 0xc, &(0x7f0000000400)={&(0x7f0000000d00)={0xdc, r0, 0x0, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x56, 0x48}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1945}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x70, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ibss_ssid}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x44, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0xfffffffd}, @NL80211_BAND_60GHZ={0x8, 0x2, 0xfff}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x7}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x1}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x8}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x3}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x61}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x524}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x4}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x2}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x9}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x1, 0x40}}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x100}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x9, 0x4}}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x2}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x9, 0x7}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x40}, 0x4000040) r3 = openat(r1, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000f80)={0xac, r4, 0x0, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x6a}, @void, @void}}, [@NL80211_ATTR_IFTYPE={0x0, 0x5, 0xc}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}]}, 0xac}, 0x1, 0x0, 0x0, 0x80800}, 0x8000) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x83c, r0, 0x224, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x54}}}}, [@NL80211_ATTR_NAN_FUNC={0x18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "5ea22a080fc4"}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x2a8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x290, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_MAC_ADDRS={0x34, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_MAC_ADDRS={0x4c, 0x4, 0x0, 0x1, [{0xa}, {0xa}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}]}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x5}]}, @NL80211_ATTR_NAN_FUNC={0x554, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x458, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_MAC_ADDRS={0x28, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "6f0e4f53ce47f39a4d699f87e570f6ff780d2dd63ebb90edd5aa40386f3fd65ea3e95e2a1a6c7c6a7048c796581d200477da184dcffb10515a3a69b5f6a559ea58a7248400bb4b748ca2d8875ba658fd5cf7f7c11c888110103aedb657c9aa8bfa461eaadfee89808cfec100794a5f00b67773f5f9ad28c8be729dd6ea90572915f3d2207be0546ddb1a6836d0b5ab465c0d68528dd3a107f9421d21f0e632c814ec7a6147c3b8490d7d3c7063c2f26911164c49fb2852e68680ed2aa17ccc64574648836700764b0c65f5ec999a4d8369eae2184bd770199e371161eb486c58108f50c6d2f62d691183540f8347c97da1df46b8d49bb2042b0efea28e83c7"}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x9}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}]}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x20}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_SERVICE_INFO={0xec, 0xb, "06f1b01ba12bb46d41038ec107f2b88315be68d744ac88ae34b002dda455a54ac4e4ddaa12d33b0864ebab1d7eb38b49d94df6e258c8d8abb10b1c4fa87ed53dfa2dbab1ac8ff0753fabc4efce8d25c3c809560c72ee2182b5a1a8d94805be774c9ab21ecad0706092860131d41f976b13c334f9904c64ac72d5c184183d6097f6a62ac25a5605e4929859979aa950a2007b9928979c37d967713d1155d4ba5039d70b43406d4068ce78a3484ef3b27881cb7f480ede54f3bb79031012688749042d7b91debddb0288780faf9f01cf695130de9531787ff5fcfcd27f24f9a23b3b4d4aee0bb26554"}]}]}, 0x83c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4044) nanosleep(&(0x7f00000002c0), 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f000000d000)=""/102392, 0x18ff8, &(0x7f0000000140)={&(0x7f0000000180)={'sha256-ssse3\x00'}, &(0x7f00000001c0)="8d9f984793fece4497d4ad3cd66a", 0xe}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) modify_ldt$write(0x1, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000001240)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08060001080006040000aaaaaa90aabbac1414aabbbb8fbbbbbbac141400"], 0x0) openat$incfs(r1, &(0x7f0000000340)='.pending_reads\x00', 0x300, 0x20) 01:41:21 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'syzkaller0\x00'}, 0x18) 01:41:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={[], [], @dev}}]}, 0x30}}, 0x0) 01:41:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) times(0x0) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r1) add_key(&(0x7f0000000500)='cifs.idmap\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) ftruncate(r3, 0x208202) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:41:22 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x0, 0x9, 0x101}, 0x14}}, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x58) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 01:41:22 executing program 5: syz_mount_image$jfs(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 01:41:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={[], [], @dev}}]}, 0x30}}, 0x0) 01:41:22 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee00, r1, 0xee01) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x7f, @none}, 0xe) [ 221.591587][T10845] loop0: detected capacity change from 2 to 0 [ 221.670532][T10845] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 221.674355][T10847] Cannot find add_set index 0 as target [ 221.679450][T10845] romfs: Mounting image 'rom 5f663c08' through the block layer [ 221.802586][ T36] audit: type=1800 audit(1614217282.174:3): pid=10841 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="loop0" ino=128 res=0 errno=0 01:41:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_team\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x4b, 0x12}}) [ 221.907110][T10856] Cannot find add_set index 0 as target 01:41:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={[], [], @dev}}]}, 0x30}}, 0x0) 01:41:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) times(0x0) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r1) add_key(&(0x7f0000000500)='cifs.idmap\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) ftruncate(r3, 0x208202) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:41:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x2, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000200)=@tcp}, 0x20) 01:41:22 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/134, 0x86}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 01:41:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={[], [], @dev}}]}, 0x30}}, 0x0) 01:41:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000200)) 01:41:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) times(0x0) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r1) add_key(&(0x7f0000000500)='cifs.idmap\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) ftruncate(r3, 0x208202) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:41:22 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[0x45], [], @multicast2}, @loopback}}) [ 222.211777][T10874] Cannot find add_set index 0 as target [ 222.437493][T10892] Cannot find add_set index 0 as target 01:41:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)={0x54, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x38, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="a37f7c755c3976a54e1ce03e8867632e"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "36edfb65d5996ea8"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="51e7c7a684cda104398e237038cfa14f"}]}]}, 0x54}}, 0x0) 01:41:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x69}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 01:41:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@pktinfo={{0x24, 0x29, 0x32, {@private2, r2}}}, @dstopts_2292={{0x18}}], 0x40}}], 0x1, 0x0) 01:41:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000280)={0x1, 0x0, [{0xc0010005, 0x0, 0x2000000}]}) 01:41:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) times(0x0) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r1) add_key(&(0x7f0000000500)='cifs.idmap\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) ftruncate(r3, 0x208202) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:41:23 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:'}, 0x2a, 0xfffffffffffffff9) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 222.724026][T10912] encrypted_key: master key parameter 'user:' is invalid [ 222.755884][T10909] Cannot find add_set index 0 as target 01:41:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 222.767042][T10913] kvm [10906]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010005 data 0x2000000 01:41:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x4, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f00000000000000002e000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000180)) 01:41:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x20, 0x0, 0x0, 0xfffffff8}]}) 01:41:23 executing program 3: unshare(0x40400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x1, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x1, r2, 0x4}) [ 222.802124][T10918] encrypted_key: master key parameter 'user:' is invalid 01:41:23 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000080)={0x0, 0x0}) [ 222.948583][T10933] loop1: detected capacity change from 1051 to 0 01:41:23 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000180), 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) clock_gettime(0x0, &(0x7f0000000100)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$unix(0x1, 0x5, 0x0) epoll_create1(0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1ff}, &(0x7f0000000200), 0x0) [ 223.047663][T10933] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 01:41:23 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) [ 223.101704][T10946] kcapi: manufacturer command 0 unknown. 01:41:23 executing program 5: r0 = memfd_create(&(0x7f00000002c0)='\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\xd1\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff>q\xc2h=\x8d#\xec\xac9\x98\xb4<\xc5|\x0e\xae\n7\x86#P\x9c\x02J\xc3\n\x97\xb2N\xb9c\x03\x85\xe1r*\x82E\xf7\xa8\xeeT\x13\x91\x8d\xc3\x92\xa9\x9c\xcbt\xf3.\n\xad\xf3\x83T\xc6\xe2|\xc2\xb2h\x8f!\x0f\x7f\xd3\x9c\x87\xe12\n\xae\xb6\xd1M\xd8ag\xbc\xd59g\f/\xda\x05\x00\xfb\x7fZ\xac\xd3\x86\x9a}\xee\xea\x9e\xaa\x90M\x8a\x13|\x8e\x80T\xdb\xc77&\x8eX\xf1\xeeA\xc3\xccj\xdf\x1aW\x00\x00\x00\x00\x00\x00\x001\x00\x00\x80\t\xfb\xf5dg\x95\x8fq\xc7\x93\xcaF\x82\x17\x8b\xa1\xf8F\x00\x0e\x06\xbd\xc0x\xc9\x14\x9e\x85\x14\xd1\xc1\xc2\xad\xaa1s\x89\x8d\xdf\x90;\x97\xdeF\x87&]\xc0\xd0\xe8q\x1eh\x01\x80\xd8y\xa1W\x9c!o\x9f\xf9-\xceK/B\xf21jyM,\xa3\xd6\xcd\x98\x90\xa1\x83z\xafBX\xd3\x97\x1b\xed:\x18)\x81\xc5\xf1\xb7\xbf\x10SI7\xb0\x1c\x82S\xb1[x\x1d\xd8#\fCb\xf3!\x84\xfe\xeb\xcb\x9d\xcd2\xc4\xe7\xb7+\xd8?\x98\x16B\xc7\xb5+\xa1\x87,\xe2\xe1.\a\x1e\x00\xad\x18\xf7\x89>\xfe.\xb9?\x17\x9a\xc6]\xa16u`\x16\x9bZm\x8aI\x16\x99\xb3\t\xb1(\xcd\xb8/m\xe5k\x13C0\x8e\xe6\xa5gT\xaeG\x8c2\xc4\xf8\x98o#\xdb6uO#\v\x02d>\x11L\xab\xb5\x97\x18\x00[2#\x01\x13x\xcck\x93 W\x94\x18\xaf\x10]H\xaeuxd[\x1f\x85\"=M\xc3\xfb<\xa1\x0f\xf9h\xccn\xce\xecIvV\xc0\x9d\x96\xb8\xaa9\xa9f\xd9\xd2\xd9[\x9a(\x1f\x16\xd4B\x9d\xb3bx\xa3vI\xf2E\x80\xc1o\xf7C\xa5\xdeC\xa6\xae\x9dK%r\xdcr\xb7\x00\x00\x00\x00\x87y`3\xe27\x8a\vvp\xe8\xddK\xff\xf0\xa1\xb2\x0fM\xfb\xad\xb1\x15\xa5s.v\xa2\x02\xbfC_zB\xda\xc66y\xff\xf2;\xd9g\xe5i5\v\xcdt\xfa\xa8\xd2D\xdd\x9eB\xaa\x18\xb5\x8ba?\x10{\xa2b\xbf\xeb\xfaa2\xacu\x02%D?\xc2\xc4\xd8\x95\xdaaV\xe0tM\x13\xb4\nY\xfb@\x01\x02\xd6\xa3d \xc9\xc0\x96\xb4\xaeN\x87\x06\x1a\xb2\rY\xb0\x9by\xee\xf4ph\xd9\xa06by^q\xef\xdf\xde\x1aO\x9d\xbf\x9b\x9f\x98b\x02\xa7\x00p\xb6\xbet\xb9\xda\xa2\xa5\xbc\xad6\x17\xdb_I\xca\xfd\x00\xa1\b\x12:\xfbN\xe9`.\x14\x8a|\x92=\xfc@\xeaY(@\xdd\xa8n^\xbd\xe3\xf6*\xe4.\xee\xf9\xad>\xa1rS\xf1\xda\xe3\xde;\xeb\xe7\x84C\xf3\xae*\x14Z\x11`V\x83h`\xd2\xb9\xfc\x19\xdc-\x10\xc5\x04-\x1c\x86\xec\xd2\xa4\x11k!\xf0\x9e\xd5\x98\x15F*\tqx?\xd0\vx\x1b\v\xe6\x84\xc4]/\x00\xb7\xed~\xed\x84\xa5\xa7^\x9e\xf2\x96Q;*|S]/\xff\x8f\x94hL\xf7\xc6K\bn\xbb\xd4\x15\xae?\x86\x93\xfd\xbe\xd7cn\xea\x9auo1\xf7\x83<[Q\x95\xfa$\xffz\x00'/824, 0x0) lseek(r0, 0x9979000800000000, 0x3) [ 223.168939][T10933] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 223.221268][T10933] EXT4-fs (loop1): orphan cleanup on readonly fs [ 223.230492][T10933] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 33554432 01:41:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 01:41:23 executing program 3: unshare(0x40400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x1, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x1, r2, 0x4}) [ 223.277266][T10933] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 01:41:23 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000180), 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) clock_gettime(0x0, &(0x7f0000000100)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$unix(0x1, 0x5, 0x0) epoll_create1(0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1ff}, &(0x7f0000000200), 0x0) 01:41:23 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000180), 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) clock_gettime(0x0, &(0x7f0000000100)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$unix(0x1, 0x5, 0x0) epoll_create1(0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1ff}, &(0x7f0000000200), 0x0) 01:41:23 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x1c) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 01:41:23 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000180), 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) clock_gettime(0x0, &(0x7f0000000100)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$unix(0x1, 0x5, 0x0) epoll_create1(0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1ff}, &(0x7f0000000200), 0x0) 01:41:23 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x4400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x6841, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x0, 0x3ff, 0x4}}, 0x28) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x401eb94) shmctl$SHM_UNLOCK(0x0, 0xc) mbind(&(0x7f0000621000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x4, 0x2, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) [ 223.476117][T10960] IPVS: ftp: loaded support on port[0] = 21 01:41:23 executing program 3: unshare(0x40400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x1, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x1, r2, 0x4}) 01:41:24 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000180), 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) clock_gettime(0x0, &(0x7f0000000100)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$unix(0x1, 0x5, 0x0) epoll_create1(0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1ff}, &(0x7f0000000200), 0x0) 01:41:24 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000180), 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) clock_gettime(0x0, &(0x7f0000000100)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$unix(0x1, 0x5, 0x0) epoll_create1(0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1ff}, &(0x7f0000000200), 0x0) [ 223.748424][T11000] mmap: syz-executor.0 (11000) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 224.176024][T10968] IPVS: ftp: loaded support on port[0] = 21 01:41:24 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 01:41:24 executing program 3: unshare(0x40400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x1, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x1, r2, 0x4}) 01:41:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 01:41:24 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000180), 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) clock_gettime(0x0, &(0x7f0000000100)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$unix(0x1, 0x5, 0x0) epoll_create1(0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1ff}, &(0x7f0000000200), 0x0) 01:41:24 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f00000002c0)='z', 0x1) 01:41:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) clone(0x4000010004dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() tkill(r2, 0x800000009) tkill(r2, 0x0) 01:41:24 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x4400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x6841, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x0, 0x3ff, 0x4}}, 0x28) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x401eb94) shmctl$SHM_UNLOCK(0x0, 0xc) mbind(&(0x7f0000621000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x4, 0x2, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 01:41:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 01:41:25 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188", 0x8}], 0x1}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="4600000002"], 0x8) 01:41:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) clone(0x4000010004dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() tkill(r2, 0x800000009) tkill(r2, 0x0) [ 224.744403][T11060] IPVS: ftp: loaded support on port[0] = 21 [ 224.765580][ T8793] usb 2-1: new high-speed USB device number 2 using dummy_hcd 01:41:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) clone(0x4000010004dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() tkill(r2, 0x800000009) tkill(r2, 0x0) 01:41:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) [ 224.874105][T11075] Bluetooth: hci0: too big key_count value 34945 [ 225.013417][ T8793] usb 2-1: Using ep0 maxpacket: 32 [ 225.134045][ T8793] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 225.162996][ T8793] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 225.226338][ T8793] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 225.290894][ T8793] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 225.328137][ T8793] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.358769][ T8793] usb 2-1: config 0 descriptor?? 01:41:25 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 01:41:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x3, 0x929301) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0x1e4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x16c, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x94, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e60f6db8801b2d24a117722c67f984c87bcd1530b0aa56cbb2afb2e9f39e9f44"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b46680a80f141614e4b50f6dda858334d89b6fa239fd4e2dfc8b41d941ca7b25"}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x60, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}]}]}]}]}, 0x1e4}}, 0x0) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 01:41:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) clone(0x4000010004dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() tkill(r2, 0x800000009) tkill(r2, 0x0) 01:41:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) [ 225.625684][ T8793] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 225.831745][ T2921] usb 2-1: USB disconnect, device number 2 [ 225.841597][T11128] IPVS: ftp: loaded support on port[0] = 21 [ 225.846337][ T2921] usblp0: removed [ 226.603383][ T2921] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 226.863410][ T2921] usb 2-1: Using ep0 maxpacket: 32 [ 226.983737][ T2921] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 227.001591][ T2921] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 227.021587][ T2921] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 227.043374][ T2921] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 227.052466][ T2921] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.075203][ T2921] usb 2-1: config 0 descriptor?? 01:41:27 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f00000002c0)='z', 0x1) 01:41:27 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x874}]}) 01:41:27 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x4400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x6841, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x0, 0x3ff, 0x4}}, 0x28) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x401eb94) shmctl$SHM_UNLOCK(0x0, 0xc) mbind(&(0x7f0000621000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x4, 0x2, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 01:41:27 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) 01:41:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x3, 0x929301) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0x1e4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x16c, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x94, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e60f6db8801b2d24a117722c67f984c87bcd1530b0aa56cbb2afb2e9f39e9f44"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b46680a80f141614e4b50f6dda858334d89b6fa239fd4e2dfc8b41d941ca7b25"}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x60, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}]}]}]}]}, 0x1e4}}, 0x0) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 01:41:27 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) [ 227.335240][ T2921] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 227.405992][ T2921] usb 2-1: USB disconnect, device number 3 [ 227.464071][ T2921] usblp0: removed 01:41:27 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) [ 227.591118][T11189] IPVS: ftp: loaded support on port[0] = 21 01:41:28 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000700), 0xfce3) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, r2+10000000}}, 0x0) 01:41:28 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) 01:41:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x3, 0x929301) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0x1e4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x16c, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x94, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e60f6db8801b2d24a117722c67f984c87bcd1530b0aa56cbb2afb2e9f39e9f44"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b46680a80f141614e4b50f6dda858334d89b6fa239fd4e2dfc8b41d941ca7b25"}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x60, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}]}]}]}]}, 0x1e4}}, 0x0) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) [ 227.913721][ T2921] usb 2-1: new high-speed USB device number 4 using dummy_hcd 01:41:28 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) 01:41:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x3, 0x929301) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0x1e4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x16c, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x94, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e60f6db8801b2d24a117722c67f984c87bcd1530b0aa56cbb2afb2e9f39e9f44"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b46680a80f141614e4b50f6dda858334d89b6fa239fd4e2dfc8b41d941ca7b25"}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x60, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}]}]}]}]}, 0x1e4}}, 0x0) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) [ 228.163537][ T2921] usb 2-1: Using ep0 maxpacket: 32 [ 228.283575][ T2921] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 228.298174][ T2921] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 228.337182][ T2921] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 228.385096][ T2921] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 228.397253][ T2921] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.416358][ T2921] usb 2-1: config 0 descriptor?? [ 228.666521][ T2921] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 228.878904][ T8793] usb 2-1: USB disconnect, device number 4 [ 228.906109][ T8793] usblp0: removed 01:41:29 executing program 5: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 01:41:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0xffffff9e, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) 01:41:29 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x4400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x6841, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x0, 0x3ff, 0x4}}, 0x28) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x401eb94) shmctl$SHM_UNLOCK(0x0, 0xc) mbind(&(0x7f0000621000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x4, 0x2, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 01:41:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x1, 0xc, 0x8001, 0x401, 0x9, 0x6, 0x0, 0x5], 0x8}) 01:41:29 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f00000002c0)='z', 0x1) 01:41:29 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) unshare(0x600) setresuid(0x0, 0xee01, 0xffffffffffffffff) fchdir(r0) 01:41:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0xd, 0x4, &(0x7f0000000280)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000300)='GPL\x00', 0x7, 0xa5, &(0x7f0000000340)=""/165, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:41:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001900)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff7d640200000000005502faff037202000404000001007d60b6040000001000006a0a00fe39000000850000002b000000bc000000000000009500000000000000a81bbfa32d51a7d0679fd43041097666ab982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bf001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7e86a0cb231ccd00000000000000000000007777e2704653f620b2272c3c7fea60491073847c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2d958bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec8439cea06e7fa5e5b3596301460142f83b464d9e57dfdb06dcf91fd2464cb130033d649d2110cf2e1f4682c24a314447c5e0807f0b1766ebdecbd061772daa52a38539295d3fea7a7e669441e1ff041143edfa904fb43897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8891663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a5e37032f1e8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2816e301fc8a24dba6fca8b270d44fe65e7bd90a5fc16387bcb5e3df18d7d2a33c72cfda827b8926a6dc6bc19ce398cb8fe48b1f00283c9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349ca214bc7f80000000000ffb52da89c7141412996e20a585c7d265b0fbac232040fa7111c84142757709d7c475fac2839beb833327db41c6b647c7ee9ad419a6c68dd5c2ce4fa23c280518fc6e54d1b055cae5492e8c4cdd314a49631a15de2bffc920dd74e670794acec7a9da17d809bf956f1af51cf3c0711792d3071dfdaec3c66053cdb00028f6fba8da8f53de39a5999e56fc26ae866674627c8a5333fd245050060ed40782d1d98bf1e1f5dfd4d1fb399620c12732e300818b222ce029ce01055f941721226e3e5f05d2837240f8f6831b6ef2a02ec64aae1eea9cfac06d8ed6f46f9ab8c20e94a140e1e631d06afc99d397c5b67279034"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 01:41:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f00000000c0)={r1}) 01:41:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x1, 0xc, 0x8001, 0x401, 0x9, 0x6, 0x0, 0x5], 0x8}) 01:41:30 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x40086200, 0x0) [ 229.813513][ T9645] usb 2-1: new high-speed USB device number 5 using dummy_hcd 01:41:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f00000000c0)={r1}) 01:41:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x1, 0xc, 0x8001, 0x401, 0x9, 0x6, 0x0, 0x5], 0x8}) [ 230.063996][ T9645] usb 2-1: Using ep0 maxpacket: 32 01:41:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005600)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000005740)=[{&(0x7f00000013c0)="dd", 0x1}], 0x1, 0x0, 0x0, 0x21000000}}, {{0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000001a80)='y', 0x1}], 0x300, 0x0, 0x0, 0x1100}}], 0x3, 0x80c0) [ 230.183987][ T9645] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 230.216197][ T9645] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 230.326016][ T9645] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 230.396632][ T9645] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 01:41:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f00000000c0)={r1}) 01:41:30 executing program 5: r0 = socket(0x28, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x28, 0x6, 0x0, 0xffffffffffffff74) [ 230.437992][ T9645] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.454787][ T9645] usb 2-1: config 0 descriptor?? [ 230.715321][ T9645] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 230.923711][ T2921] usb 2-1: USB disconnect, device number 5 [ 230.945824][ T2921] usblp0: removed 01:41:31 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x1}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f00000002c0)='z', 0x1) 01:41:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 01:41:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f16000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 01:41:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x1, 0xc, 0x8001, 0x401, 0x9, 0x6, 0x0, 0x5], 0x8}) 01:41:31 executing program 5: clock_nanosleep(0x7, 0x1, &(0x7f0000000040), 0x0) 01:41:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f00000000c0)={r1}) 01:41:32 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_virt_wifi\x00', &(0x7f0000000080)=@ethtool_gfeatures={0x3a, 0x6, [{}, {}, {}, {}, {}, {}]}}) r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f0000000000)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1aa}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0xc0, 0x0, 0x0, 0xf6, 0x0, 0x5, 0x290, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98, 0x4, @perf_bp={&(0x7f0000000440), 0x4}, 0x4c02, 0x9, 0x783, 0x9, 0x3, 0xff, 0x4}, 0xffffffffffffffff, 0xa, r1, 0x0) readlinkat(r2, &(0x7f0000000040)='./file0/file1\x00', &(0x7f00000002c0)=""/117, 0x75) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) io_setup(0x0, &(0x7f0000000680)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0xf, 0x6, 0x68da5c92fad8e819, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x8}, 0x80) 01:41:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) 01:41:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], &(0x7f0000004600)=""/210, 0x2b, 0xd2, 0x8}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) wait4(0x0, 0x0, 0x0, 0x0) 01:41:32 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io(r0, 0x0, &(0x7f00000027c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0xfffffffffffffe4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x21, 0x1, 0x7}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000180)={0x1c, &(0x7f00000002c0), 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x18, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 231.834474][T11373] BPF:Invalid magic [ 231.843621][ T2921] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 231.876474][T11370] loop5: detected capacity change from 264192 to 0 [ 231.884247][T11374] BPF:Invalid magic 01:41:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) [ 232.093718][ T2921] usb 2-1: Using ep0 maxpacket: 32 01:41:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000840)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x1, 0xfd, 0x1, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x7fffffff}, 0x0, 0x0, 0x0, 0x8, 0xffffffff, 0x9, 0x2}, r2, 0x0, r0, 0x1) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write(r3, &(0x7f00000000c0)="3252fa097b6e679f8f3beeecd6d7bc4278dfc9cafebe1526f5eb1c3988976baace3193e0482784c92eb465cdd410a4b1", 0x30) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b45679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x87, @private=0xa010101, 0x0, 0x0, 'dh\x00', 0x10, 0x206, 0x1b}, 0x2c) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24040004}, 0x24080000) [ 232.170977][T11370] unable to read xattr id index table [ 232.213333][ T9634] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 232.213729][ T2921] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 232.232897][ T2921] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 232.263626][ T2921] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 232.277909][ T2921] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 232.288032][ T2921] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.299979][ T2921] usb 2-1: config 0 descriptor?? [ 232.504045][T11399] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 232.531463][T11377] loop5: detected capacity change from 264192 to 0 [ 232.567312][ T2921] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 232.625508][ T9634] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 232.646018][ T9634] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.659449][ T9634] usb 5-1: config 0 descriptor?? [ 232.774836][ T8793] usb 2-1: USB disconnect, device number 6 [ 232.790203][ T8793] usblp0: removed 01:41:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:41:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 01:41:33 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_virt_wifi\x00', &(0x7f0000000080)=@ethtool_gfeatures={0x3a, 0x6, [{}, {}, {}, {}, {}, {}]}}) r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f0000000000)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1aa}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0xc0, 0x0, 0x0, 0xf6, 0x0, 0x5, 0x290, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98, 0x4, @perf_bp={&(0x7f0000000440), 0x4}, 0x4c02, 0x9, 0x783, 0x9, 0x3, 0xff, 0x4}, 0xffffffffffffffff, 0xa, r1, 0x0) readlinkat(r2, &(0x7f0000000040)='./file0/file1\x00', &(0x7f00000002c0)=""/117, 0x75) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) io_setup(0x0, &(0x7f0000000680)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0xf, 0x6, 0x68da5c92fad8e819, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x8}, 0x80) 01:41:33 executing program 1: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x80000002) [ 233.399607][T11430] loop5: detected capacity change from 264192 to 0 01:41:33 executing program 1: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x422200, 0x0) ftruncate(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000000)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0403"], 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc_extfrag\x00', r1}, 0x10) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000240)="6c4d46f832f9151805e44ceb387daaa2b1b654201e66103895b0b7a8418e9c", 0x1f}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 01:41:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) syz_read_part_table(0x5e, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="4472a252b9b08e3f35386bccfc1a5487afd2e4e984e4c06a8f6ef271ae76a5ddd2ca19fdf58da33002ead751b9a4ee991b4a07a11fcdadc88cf44855a0cfa31e08ac350b858ff32547e178e9783e146190928633", 0x54, 0x6}]) [ 233.723876][ T36] audit: type=1804 audit(1614217294.094:4): pid=11446 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir766556016/syzkaller.veD5hh/50/bus" dev="sda1" ino=14228 res=1 errno=0 [ 233.773976][ T9634] usb 5-1: ATUSB: AT86RF212 version 0 [ 233.983926][ T9634] usb 5-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 233.997874][ T9634] usb 5-1: Firmware version (0.0) predates our first public release. [ 234.015162][ T9634] usb 5-1: Please update to version 0.2 or newer 01:41:34 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_virt_wifi\x00', &(0x7f0000000080)=@ethtool_gfeatures={0x3a, 0x6, [{}, {}, {}, {}, {}, {}]}}) r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f0000000000)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1aa}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0xc0, 0x0, 0x0, 0xf6, 0x0, 0x5, 0x290, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98, 0x4, @perf_bp={&(0x7f0000000440), 0x4}, 0x4c02, 0x9, 0x783, 0x9, 0x3, 0xff, 0x4}, 0xffffffffffffffff, 0xa, r1, 0x0) readlinkat(r2, &(0x7f0000000040)='./file0/file1\x00', &(0x7f00000002c0)=""/117, 0x75) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) io_setup(0x0, &(0x7f0000000680)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0xf, 0x6, 0x68da5c92fad8e819, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x8}, 0x80) [ 234.170431][T11448] loop2: detected capacity change from 1 to 0 [ 234.213497][ T9634] usb 5-1: Firmware: build [ 234.272215][T11448] ldm_validate_privheads(): Disk read failed. [ 234.351929][T11448] loop2: p2 < > p4 [ 234.356994][ T36] audit: type=1804 audit(1614217294.734:5): pid=11465 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir766556016/syzkaller.veD5hh/50/bus" dev="sda1" ino=14228 res=1 errno=0 [ 234.375955][T11448] loop2: partition table partially beyond EOD, 01:41:34 executing program 1: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x422200, 0x0) ftruncate(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000000)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0403"], 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc_extfrag\x00', r1}, 0x10) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000240)="6c4d46f832f9151805e44ceb387daaa2b1b654201e66103895b0b7a8418e9c", 0x1f}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) [ 234.392861][T11463] loop5: detected capacity change from 264192 to 0 [ 234.444202][T11448] truncated [ 234.505729][T11448] loop2: p2 size 2 extends beyond EOD, truncated [ 234.555257][T11463] unable to read xattr id index table [ 234.590328][ T36] audit: type=1804 audit(1614217294.964:6): pid=11472 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir766556016/syzkaller.veD5hh/51/bus" dev="sda1" ino=14231 res=1 errno=0 [ 234.657214][T11448] loop2: p4 size 2097152 extends beyond EOD, truncated 01:41:35 executing program 0: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x422200, 0x0) ftruncate(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000000)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0403"], 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc_extfrag\x00', r1}, 0x10) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000240)="6c4d46f832f9151805e44ceb387daaa2b1b654201e66103895b0b7a8418e9c", 0x1f}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) [ 234.868834][ T3787] usb 5-1: USB disconnect, device number 6 [ 235.017036][ T36] audit: type=1804 audit(1614217295.394:7): pid=11486 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir435667371/syzkaller.qgyfga/46/bus" dev="sda1" ino=14219 res=1 errno=0 [ 235.598981][T11486] syz-executor.0 (11486) used greatest stack depth: 22848 bytes left [ 235.653393][ T3787] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 236.043627][ T3787] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 236.060032][ T3787] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.094971][ T3787] usb 5-1: config 0 descriptor?? [ 236.307813][ T36] audit: type=1800 audit(1614217296.684:8): pid=11436 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=14227 res=0 errno=0 01:41:36 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io(r0, 0x0, &(0x7f00000027c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0xfffffffffffffe4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x21, 0x1, 0x7}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000180)={0x1c, &(0x7f00000002c0), 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x18, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:41:36 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_virt_wifi\x00', &(0x7f0000000080)=@ethtool_gfeatures={0x3a, 0x6, [{}, {}, {}, {}, {}, {}]}}) r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f0000000000)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1aa}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0xc0, 0x0, 0x0, 0xf6, 0x0, 0x5, 0x290, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98, 0x4, @perf_bp={&(0x7f0000000440), 0x4}, 0x4c02, 0x9, 0x783, 0x9, 0x3, 0xff, 0x4}, 0xffffffffffffffff, 0xa, r1, 0x0) readlinkat(r2, &(0x7f0000000040)='./file0/file1\x00', &(0x7f00000002c0)=""/117, 0x75) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) io_setup(0x0, &(0x7f0000000680)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0xf, 0x6, 0x68da5c92fad8e819, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x8}, 0x80) 01:41:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @remote, @local, {[], {{0x4e24, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "d4c466b340e28b05c93a072528230718"}]}}}}}}}}, 0x0) 01:41:36 executing program 1: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x422200, 0x0) ftruncate(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000000)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0403"], 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc_extfrag\x00', r1}, 0x10) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000240)="6c4d46f832f9151805e44ceb387daaa2b1b654201e66103895b0b7a8418e9c", 0x1f}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 01:41:36 executing program 0: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x422200, 0x0) ftruncate(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000000)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0403"], 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc_extfrag\x00', r1}, 0x10) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000240)="6c4d46f832f9151805e44ceb387daaa2b1b654201e66103895b0b7a8418e9c", 0x1f}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 01:41:36 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x10d, 0x80, 0x0, 0x1a6) [ 236.443611][ T3787] usb 5-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1e, error -71 [ 236.451805][ T3787] usb 5-1: Firmware version (0.0) predates our first public release. [ 236.508292][ T3787] usb 5-1: Please update to version 0.2 or newer 01:41:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xb) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000001c0)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 236.556935][ T36] audit: type=1804 audit(1614217296.934:9): pid=11529 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir766556016/syzkaller.veD5hh/52/bus" dev="sda1" ino=14224 res=1 errno=0 [ 236.585425][T11526] loop5: detected capacity change from 264192 to 0 [ 236.614755][ T3787] usb 5-1: atusb_probe: initialization failed, error = -71 [ 236.689536][ T3787] atusb: probe of 5-1:0.0 failed with error -71 [ 236.806061][ T36] audit: type=1804 audit(1614217297.014:10): pid=11527 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir435667371/syzkaller.qgyfga/47/bus" dev="sda1" ino=14222 res=1 errno=0 [ 236.841436][ T3787] usb 5-1: USB disconnect, device number 7 [ 236.881240][T11526] unable to read xattr id index table 01:41:37 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0445624, &(0x7f00000002c0)={0xf00001}) 01:41:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) dup3(r1, r2, 0x0) 01:41:37 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000380)={@random="d36652a2ef3a", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 01:41:37 executing program 0: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x422200, 0x0) ftruncate(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000000)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0403"], 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc_extfrag\x00', r1}, 0x10) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000240)="6c4d46f832f9151805e44ceb387daaa2b1b654201e66103895b0b7a8418e9c", 0x1f}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 01:41:37 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000000)={0xfffffffe}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x26000, 0x0) [ 237.356746][T11554] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 237.444170][ T3787] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 237.587036][ T36] audit: type=1804 audit(1614217297.964:11): pid=11563 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir435667371/syzkaller.qgyfga/48/bus" dev="sda1" ino=14205 res=1 errno=0 [ 237.884796][ T3787] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 237.901753][ T3787] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.954501][ T3787] usb 5-1: config 0 descriptor?? [ 239.063735][ T3787] usb 5-1: ATUSB: AT86RF212 version 0 [ 239.273541][ T3787] usb 5-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 239.282915][ T3787] usb 5-1: Firmware version (0.0) predates our first public release. [ 239.298324][ T3787] usb 5-1: Please update to version 0.2 or newer [ 239.503748][ T3787] usb 5-1: Firmware: build [ 240.151052][ T3787] usb 5-1: USB disconnect, device number 8 01:41:41 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io(r0, 0x0, &(0x7f00000027c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0xfffffffffffffe4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x21, 0x1, 0x7}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000180)={0x1c, &(0x7f00000002c0), 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x18, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:41:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) dup3(r1, r2, 0x0) 01:41:41 executing program 1: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x422200, 0x0) ftruncate(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000000)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0403"], 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc_extfrag\x00', r1}, 0x10) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000240)="6c4d46f832f9151805e44ceb387daaa2b1b654201e66103895b0b7a8418e9c", 0x1f}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 01:41:41 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000380)={@random="d36652a2ef3a", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 01:41:41 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "49d343fed22c4c5f"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000002249"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "7606fd67c90d1fde"}}, 0x48}}, 0x0) 01:41:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x54}}, 0x0) 01:41:41 executing program 0: socket$isdn(0x22, 0x3, 0x24) 01:41:41 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000380)={@random="d36652a2ef3a", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 01:41:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 240.801308][ T36] audit: type=1804 audit(1614217301.174:12): pid=11616 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir766556016/syzkaller.veD5hh/53/bus" dev="sda1" ino=14229 res=1 errno=0 01:41:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) dup3(r1, r2, 0x0) 01:41:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) close(r0) 01:41:41 executing program 3: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4040, 0x0) sendmmsg$unix(r1, &(0x7f0000001800), 0x0, 0x40) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000100)='ubifs\x00', &(0x7f0000000140)='./bus\x00', 0xffff, 0x3, &(0x7f0000000180)=[{&(0x7f0000000240)="2b64b3c468302d3416f65ce131ff03c70fe4b2cfb2e60ef2fd2c9d7c1ad29d20ad04cdbdb4ec6bf1ceb0ae6243e1b42686dfca15624fa3b21ee7ef76edbf771f65ac069b58f337b959932649069e96aa31c8da87c65c642d11a6d2a8ebd81d62dbc8248417d442209f51c47eb2bc3a807301c01255c1c27dd2fddf1e8a2cdef04750a84eff3e701f7372954ab5c4", 0x8e, 0x8}, {&(0x7f0000000300)="aa143655c26cd2bb00d5a84a5580f3ba07486d80094a91eaf4c91f0125f7c6f224e4ae718b441d79db140df211a9dc5766121071d048ec92ad76d3fb95ccea8e797bd50dac676f4f8336eeaaa1693639ea45c0082b838e0b8362912d38a34214417023b675a500fcb14c443b08cbc2f31b4c062a082764160ca7d6fdea3fe5388824033a05f362a73e6939f4199562d52a5f0fee6b3825d486a8c9907fa3cc9a6e", 0xa1, 0xffffffffffffb7cc}, {0x0, 0x0, 0x1}], 0x800400, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 241.043660][ T3787] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 241.370539][T11639] loop3: detected capacity change from 16311 to 0 [ 241.443739][ T3787] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 241.464047][ T3787] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.522343][ T3787] usb 5-1: config 0 descriptor?? [ 242.656294][ T3787] usb 5-1: ATUSB: AT86RF212 version 0 [ 242.873608][ T3787] usb 5-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 242.881545][ T3787] usb 5-1: Firmware version (0.0) predates our first public release. [ 242.896115][ T3787] usb 5-1: Please update to version 0.2 or newer [ 243.103458][ T3787] usb 5-1: Firmware: build [ 243.743351][ T3787] usb 5-1: USB disconnect, device number 9 01:41:44 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io(r0, 0x0, &(0x7f00000027c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0xfffffffffffffe4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x21, 0x1, 0x7}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000180)={0x1c, &(0x7f00000002c0), 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x18, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:41:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) dup3(r1, r2, 0x0) 01:41:44 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000380)={@random="d36652a2ef3a", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 01:41:44 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x2, @long}, 0x14) 01:41:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 01:41:44 executing program 3: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4040, 0x0) sendmmsg$unix(r1, &(0x7f0000001800), 0x0, 0x40) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000100)='ubifs\x00', &(0x7f0000000140)='./bus\x00', 0xffff, 0x3, &(0x7f0000000180)=[{&(0x7f0000000240)="2b64b3c468302d3416f65ce131ff03c70fe4b2cfb2e60ef2fd2c9d7c1ad29d20ad04cdbdb4ec6bf1ceb0ae6243e1b42686dfca15624fa3b21ee7ef76edbf771f65ac069b58f337b959932649069e96aa31c8da87c65c642d11a6d2a8ebd81d62dbc8248417d442209f51c47eb2bc3a807301c01255c1c27dd2fddf1e8a2cdef04750a84eff3e701f7372954ab5c4", 0x8e, 0x8}, {&(0x7f0000000300)="aa143655c26cd2bb00d5a84a5580f3ba07486d80094a91eaf4c91f0125f7c6f224e4ae718b441d79db140df211a9dc5766121071d048ec92ad76d3fb95ccea8e797bd50dac676f4f8336eeaaa1693639ea45c0082b838e0b8362912d38a34214417023b675a500fcb14c443b08cbc2f31b4c062a082764160ca7d6fdea3fe5388824033a05f362a73e6939f4199562d52a5f0fee6b3825d486a8c9907fa3cc9a6e", 0xa1, 0xffffffffffffb7cc}, {0x0, 0x0, 0x1}], 0x800400, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 01:41:44 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4040, 0x0) sendmmsg$unix(r1, &(0x7f0000001800), 0x0, 0x40) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000100)='ubifs\x00', &(0x7f0000000140)='./bus\x00', 0xffff, 0x3, &(0x7f0000000180)=[{&(0x7f0000000240)="2b64b3c468302d3416f65ce131ff03c70fe4b2cfb2e60ef2fd2c9d7c1ad29d20ad04cdbdb4ec6bf1ceb0ae6243e1b42686dfca15624fa3b21ee7ef76edbf771f65ac069b58f337b959932649069e96aa31c8da87c65c642d11a6d2a8ebd81d62dbc8248417d442209f51c47eb2bc3a807301c01255c1c27dd2fddf1e8a2cdef04750a84eff3e701f7372954ab5c4", 0x8e, 0x8}, {&(0x7f0000000300)="aa143655c26cd2bb00d5a84a5580f3ba07486d80094a91eaf4c91f0125f7c6f224e4ae718b441d79db140df211a9dc5766121071d048ec92ad76d3fb95ccea8e797bd50dac676f4f8336eeaaa1693639ea45c0082b838e0b8362912d38a34214417023b675a500fcb14c443b08cbc2f31b4c062a082764160ca7d6fdea3fe5388824033a05f362a73e6939f4199562d52a5f0fee6b3825d486a8c9907fa3cc9a6e", 0xa1, 0xffffffffffffb7cc}, {0x0, 0x0, 0x1}], 0x800400, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 01:41:44 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x2, @long}, 0x14) 01:41:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000ac0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'dummy0\x00'}]}, 0x28}}, 0x0) [ 244.407218][T11700] loop1: detected capacity change from 1051 to 0 [ 244.510484][T11705] loop3: detected capacity change from 16311 to 0 [ 244.531083][T11700] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 01:41:45 executing program 3: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4040, 0x0) sendmmsg$unix(r1, &(0x7f0000001800), 0x0, 0x40) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000100)='ubifs\x00', &(0x7f0000000140)='./bus\x00', 0xffff, 0x3, &(0x7f0000000180)=[{&(0x7f0000000240)="2b64b3c468302d3416f65ce131ff03c70fe4b2cfb2e60ef2fd2c9d7c1ad29d20ad04cdbdb4ec6bf1ceb0ae6243e1b42686dfca15624fa3b21ee7ef76edbf771f65ac069b58f337b959932649069e96aa31c8da87c65c642d11a6d2a8ebd81d62dbc8248417d442209f51c47eb2bc3a807301c01255c1c27dd2fddf1e8a2cdef04750a84eff3e701f7372954ab5c4", 0x8e, 0x8}, {&(0x7f0000000300)="aa143655c26cd2bb00d5a84a5580f3ba07486d80094a91eaf4c91f0125f7c6f224e4ae718b441d79db140df211a9dc5766121071d048ec92ad76d3fb95ccea8e797bd50dac676f4f8336eeaaa1693639ea45c0082b838e0b8362912d38a34214417023b675a500fcb14c443b08cbc2f31b4c062a082764160ca7d6fdea3fe5388824033a05f362a73e6939f4199562d52a5f0fee6b3825d486a8c9907fa3cc9a6e", 0xa1, 0xffffffffffffb7cc}, {0x0, 0x0, 0x1}], 0x800400, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 244.618043][T11700] EXT4-fs (loop1): orphan cleanup on readonly fs 01:41:45 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 01:41:45 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x2, @long}, 0x14) [ 244.712012][T11700] EXT4-fs error (device loop1): __ext4_iget:4849: inode #3: block 1: comm syz-executor.1: invalid block [ 244.803427][ T9645] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 244.836398][T11700] EXT4-fs (loop1): Remounting filesystem read-only [ 244.877359][T11725] loop3: detected capacity change from 16311 to 0 [ 244.903057][T11700] EXT4-fs error (device loop1): ext4_quota_enable:6393: comm syz-executor.1: Bad quota inode # 3 [ 244.909039][ T36] audit: type=1804 audit(1614217305.283:13): pid=11728 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir260577561/syzkaller.sUraSq/55/bus" dev="sda1" ino=14217 res=1 errno=0 [ 244.942268][T11726] loop5: detected capacity change from 16311 to 0 [ 244.951696][T11700] EXT4-fs warning (device loop1): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 244.972262][T11700] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 244.980253][T11700] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 245.030965][ T36] audit: type=1804 audit(1614217305.333:14): pid=11728 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir260577561/syzkaller.sUraSq/55/bus" dev="sda1" ino=14217 res=1 errno=0 [ 245.056245][ T36] audit: type=1804 audit(1614217305.343:15): pid=11728 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir260577561/syzkaller.sUraSq/55/bus" dev="sda1" ino=14217 res=1 errno=0 [ 245.085240][ T36] audit: type=1804 audit(1614217305.383:16): pid=11737 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir260577561/syzkaller.sUraSq/55/bus" dev="sda1" ino=14217 res=1 errno=0 [ 245.112625][ T36] audit: type=1804 audit(1614217305.453:17): pid=11733 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir260577561/syzkaller.sUraSq/55/bus" dev="sda1" ino=14217 res=1 errno=0 [ 245.213752][ T9645] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 245.222929][ T9645] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.251343][ T9645] usb 5-1: config 0 descriptor?? [ 246.403656][ T9645] usb 5-1: ATUSB: AT86RF212 version 0 [ 246.623489][ T9645] usb 5-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 246.623519][ T9645] usb 5-1: Firmware version (0.0) predates our first public release. [ 246.623536][ T9645] usb 5-1: Please update to version 0.2 or newer [ 246.843470][ T9645] usb 5-1: Firmware: build [ 247.479536][ T9645] usb 5-1: USB disconnect, device number 10 01:41:48 executing program 3: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4040, 0x0) sendmmsg$unix(r1, &(0x7f0000001800), 0x0, 0x40) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000100)='ubifs\x00', &(0x7f0000000140)='./bus\x00', 0xffff, 0x3, &(0x7f0000000180)=[{&(0x7f0000000240)="2b64b3c468302d3416f65ce131ff03c70fe4b2cfb2e60ef2fd2c9d7c1ad29d20ad04cdbdb4ec6bf1ceb0ae6243e1b42686dfca15624fa3b21ee7ef76edbf771f65ac069b58f337b959932649069e96aa31c8da87c65c642d11a6d2a8ebd81d62dbc8248417d442209f51c47eb2bc3a807301c01255c1c27dd2fddf1e8a2cdef04750a84eff3e701f7372954ab5c4", 0x8e, 0x8}, {&(0x7f0000000300)="aa143655c26cd2bb00d5a84a5580f3ba07486d80094a91eaf4c91f0125f7c6f224e4ae718b441d79db140df211a9dc5766121071d048ec92ad76d3fb95ccea8e797bd50dac676f4f8336eeaaa1693639ea45c0082b838e0b8362912d38a34214417023b675a500fcb14c443b08cbc2f31b4c062a082764160ca7d6fdea3fe5388824033a05f362a73e6939f4199562d52a5f0fee6b3825d486a8c9907fa3cc9a6e", 0xa1, 0xffffffffffffb7cc}, {0x0, 0x0, 0x1}], 0x800400, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 01:41:48 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x2, @long}, 0x14) 01:41:48 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f00000001c0)={0x24, 0x14, 0x527, 0x0, 0x0, {0x10, 0x81}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "6d682b42619a910aba"}]}, 0x24}}, 0x0) 01:41:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 01:41:48 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4040, 0x0) sendmmsg$unix(r1, &(0x7f0000001800), 0x0, 0x40) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000100)='ubifs\x00', &(0x7f0000000140)='./bus\x00', 0xffff, 0x3, &(0x7f0000000180)=[{&(0x7f0000000240)="2b64b3c468302d3416f65ce131ff03c70fe4b2cfb2e60ef2fd2c9d7c1ad29d20ad04cdbdb4ec6bf1ceb0ae6243e1b42686dfca15624fa3b21ee7ef76edbf771f65ac069b58f337b959932649069e96aa31c8da87c65c642d11a6d2a8ebd81d62dbc8248417d442209f51c47eb2bc3a807301c01255c1c27dd2fddf1e8a2cdef04750a84eff3e701f7372954ab5c4", 0x8e, 0x8}, {&(0x7f0000000300)="aa143655c26cd2bb00d5a84a5580f3ba07486d80094a91eaf4c91f0125f7c6f224e4ae718b441d79db140df211a9dc5766121071d048ec92ad76d3fb95ccea8e797bd50dac676f4f8336eeaaa1693639ea45c0082b838e0b8362912d38a34214417023b675a500fcb14c443b08cbc2f31b4c062a082764160ca7d6fdea3fe5388824033a05f362a73e6939f4199562d52a5f0fee6b3825d486a8c9907fa3cc9a6e", 0xa1, 0xffffffffffffb7cc}, {0x0, 0x0, 0x1}], 0x800400, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 01:41:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@updpolicy={0x108, 0x19, 0x603, 0x0, 0x0, {{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@broadcast, 0x0, 0x6c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @policy_type={0xa}]}, 0x108}}, 0x0) 01:41:48 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x8000000002, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001200ff09", 0x8}], 0x1}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000000040)={0x28, 0x6d, 0x1, 0x0, 0x1, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x6, 0x0, 0x0, 0x0, @str='$\x00'}, @typed={0x8, 0x13, 0x0, 0x0, @fd}]}, 0x28}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:41:48 executing program 2: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac01, 0x0) [ 248.261698][T11799] loop5: detected capacity change from 16311 to 0 01:41:48 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x4}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000fcfe070000040000f25c"], 0xd) [ 248.359916][T11792] loop1: detected capacity change from 1051 to 0 [ 248.364995][T11798] loop3: detected capacity change from 16311 to 0 01:41:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) accept$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0x14) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x40000000015, 0x2, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f00000000c0), 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x400000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) recvmmsg(r4, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) dup3(r3, r4, 0x0) 01:41:49 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4040, 0x0) sendmmsg$unix(r1, &(0x7f0000001800), 0x0, 0x40) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x64) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000100)='ubifs\x00', &(0x7f0000000140)='./bus\x00', 0xffff, 0x3, &(0x7f0000000180)=[{&(0x7f0000000240)="2b64b3c468302d3416f65ce131ff03c70fe4b2cfb2e60ef2fd2c9d7c1ad29d20ad04cdbdb4ec6bf1ceb0ae6243e1b42686dfca15624fa3b21ee7ef76edbf771f65ac069b58f337b959932649069e96aa31c8da87c65c642d11a6d2a8ebd81d62dbc8248417d442209f51c47eb2bc3a807301c01255c1c27dd2fddf1e8a2cdef04750a84eff3e701f7372954ab5c4", 0x8e, 0x8}, {&(0x7f0000000300)="aa143655c26cd2bb00d5a84a5580f3ba07486d80094a91eaf4c91f0125f7c6f224e4ae718b441d79db140df211a9dc5766121071d048ec92ad76d3fb95ccea8e797bd50dac676f4f8336eeaaa1693639ea45c0082b838e0b8362912d38a34214417023b675a500fcb14c443b08cbc2f31b4c062a082764160ca7d6fdea3fe5388824033a05f362a73e6939f4199562d52a5f0fee6b3825d486a8c9907fa3cc9a6e", 0xa1, 0xffffffffffffb7cc}, {0x0, 0x0, 0x1}], 0x800400, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 248.607496][T11792] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 01:41:49 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) acct(&(0x7f0000000100)='./bus/file1\x00') socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x6}, 0x62, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) acct(&(0x7f0000000280)='./bus/file1\x00') [ 248.782731][T11792] EXT4-fs (loop1): orphan cleanup on readonly fs [ 248.841691][T11792] EXT4-fs error (device loop1): __ext4_iget:4849: inode #3: block 1: comm syz-executor.1: invalid block [ 248.863422][T11792] EXT4-fs (loop1): Remounting filesystem read-only [ 248.871096][T11792] EXT4-fs error (device loop1): ext4_quota_enable:6393: comm syz-executor.1: Bad quota inode # 3 [ 248.905105][T11792] EXT4-fs warning (device loop1): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 248.938612][T11828] loop5: detected capacity change from 16311 to 0 01:41:49 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x40000041}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 01:41:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) [ 249.013451][T11792] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 249.020356][T11792] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 249.074068][T11835] loop4: detected capacity change from 264192 to 0 01:41:49 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x6, 0x4) 01:41:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_newrule={0x24, 0x1e, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}]}, 0x24}}, 0x0) [ 249.345996][T11835] Process accounting resumed [ 249.421294][T11851] Process accounting resumed [ 249.449429][T11835] Process accounting resumed 01:41:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) accept$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0x14) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x40000000015, 0x2, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f00000000c0), 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x400000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) recvmmsg(r4, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) dup3(r3, r4, 0x0) 01:41:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:41:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) 01:41:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x5, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x4b, 0x5e}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000740)={'sit0\x00', &(0x7f00000006c0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x8, 0x1, 0x0, @private0, @dev, 0x40, 0x8, 0xffffffff, 0x1}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200100", @ANYRES16=r2, @ANYBLOB="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"/267], 0x120}, 0x1, 0x0, 0x0, 0x4000848}, 0x50) sendmsg$nl_route(r0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f00000000c0)={0x0, [0x6, 0x1], 0x7f}, 0x10) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, 0x0) read$dsp(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000180)=0x8) [ 249.555868][T11854] loop1: detected capacity change from 1051 to 0 01:41:50 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) acct(&(0x7f0000000100)='./bus/file1\x00') socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x6}, 0x62, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) acct(&(0x7f0000000280)='./bus/file1\x00') [ 249.632099][T11851] Process accounting resumed [ 249.671571][T11854] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 01:41:50 executing program 0: r0 = gettid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) ptrace$cont(0x7, r0, 0xffffffffffffff9e, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 249.780601][T11854] EXT4-fs (loop1): orphan cleanup on readonly fs [ 249.800232][T11870] team0: Device ipvlan1 failed to register rx_handler [ 249.885257][T11854] EXT4-fs error (device loop1): __ext4_iget:4849: inode #3: block 1: comm syz-executor.1: invalid block [ 249.973192][T11854] EXT4-fs (loop1): Remounting filesystem read-only [ 249.985682][T11854] EXT4-fs error (device loop1): ext4_quota_enable:6393: comm syz-executor.1: Bad quota inode # 3 [ 250.018730][T11854] EXT4-fs warning (device loop1): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 01:41:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) accept$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0x14) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x40000000015, 0x2, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f00000000c0), 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x400000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) recvmmsg(r4, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) dup3(r3, r4, 0x0) [ 250.136578][T11854] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 250.179329][T11880] Process accounting resumed [ 250.201474][T11854] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 01:41:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 01:41:50 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) acct(&(0x7f0000000100)='./bus/file1\x00') socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x6}, 0x62, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) acct(&(0x7f0000000280)='./bus/file1\x00') 01:41:50 executing program 3: unshare(0x600) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000000c0)=0x100, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x28, 0x4) [ 250.457310][T11880] Process accounting resumed 01:41:51 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x121240, 0x0) read$proc_mixer(r0, 0x0, 0x0) 01:41:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) accept$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0x14) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x40000000015, 0x2, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f00000000c0), 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x400000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) recvmmsg(r4, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) dup3(r3, r4, 0x0) [ 250.676622][T11897] loop1: detected capacity change from 1051 to 0 [ 250.712092][T11903] loop4: detected capacity change from 264192 to 0 [ 250.818596][T11897] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 250.841520][T11903] Process accounting resumed 01:41:51 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x121240, 0x0) read$proc_mixer(r0, 0x0, 0x0) 01:41:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x5, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x4b, 0x5e}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000740)={'sit0\x00', &(0x7f00000006c0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x8, 0x1, 0x0, @private0, @dev, 0x40, 0x8, 0xffffffff, 0x1}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200100", @ANYRES16=r2, @ANYBLOB="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"/267], 0x120}, 0x1, 0x0, 0x0, 0x4000848}, 0x50) sendmsg$nl_route(r0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f00000000c0)={0x0, [0x6, 0x1], 0x7f}, 0x10) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, 0x0) read$dsp(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000180)=0x8) [ 250.933024][T11897] EXT4-fs (loop1): orphan cleanup on readonly fs [ 250.992324][T11897] EXT4-fs error (device loop1): __ext4_iget:4849: inode #3: block 1: comm syz-executor.1: invalid block [ 251.063890][T11897] EXT4-fs (loop1): Remounting filesystem read-only 01:41:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x5, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x4b, 0x5e}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000740)={'sit0\x00', &(0x7f00000006c0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x8, 0x1, 0x0, @private0, @dev, 0x40, 0x8, 0xffffffff, 0x1}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200100", @ANYRES16=r2, @ANYBLOB="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"/267], 0x120}, 0x1, 0x0, 0x0, 0x4000848}, 0x50) sendmsg$nl_route(r0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f00000000c0)={0x0, [0x6, 0x1], 0x7f}, 0x10) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, 0x0) read$dsp(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000180)=0x8) [ 251.118929][T11897] EXT4-fs error (device loop1): ext4_quota_enable:6393: comm syz-executor.1: Bad quota inode # 3 [ 251.225262][T11897] EXT4-fs warning (device loop1): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 251.253841][T11897] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 251.333796][T11897] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 01:41:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x5, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x4b, 0x5e}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000740)={'sit0\x00', &(0x7f00000006c0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x8, 0x1, 0x0, @private0, @dev, 0x40, 0x8, 0xffffffff, 0x1}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200100", @ANYRES16=r2, @ANYBLOB="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"/267], 0x120}, 0x1, 0x0, 0x0, 0x4000848}, 0x50) sendmsg$nl_route(r0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f00000000c0)={0x0, [0x6, 0x1], 0x7f}, 0x10) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, 0x0) read$dsp(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000180)=0x8) 01:41:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) acct(&(0x7f0000000100)='./bus/file1\x00') socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x6}, 0x62, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) acct(&(0x7f0000000280)='./bus/file1\x00') [ 251.582085][T11903] Process accounting resumed [ 251.828530][T11922] team0: Device ipvlan1 failed to register rx_handler [ 251.842507][T11932] loop4: detected capacity change from 264192 to 0 [ 252.003019][T11932] Process accounting resumed [ 252.143632][T11932] Process accounting resumed [ 252.629309][T11926] team0: Device ipvlan1 failed to register rx_handler 01:41:53 executing program 0: r0 = gettid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) ptrace$cont(0x7, r0, 0xffffffffffffff9e, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:41:53 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x121240, 0x0) read$proc_mixer(r0, 0x0, 0x0) 01:41:53 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0xa8, 0x0, 0xea, 0x0, 0x0, 0x8008, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff800000, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x6, 0x6, 0x2, 0x3d, 0xfff}, 0x0, 0x10, r0, 0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) readv(r1, &(0x7f0000000380)=[{&(0x7f0000003300)=""/4096, 0x1000}], 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) 01:41:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x5, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x4b, 0x5e}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000740)={'sit0\x00', &(0x7f00000006c0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x8, 0x1, 0x0, @private0, @dev, 0x40, 0x8, 0xffffffff, 0x1}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200100", @ANYRES16=r2, @ANYBLOB="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"/267], 0x120}, 0x1, 0x0, 0x0, 0x4000848}, 0x50) sendmsg$nl_route(r0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f00000000c0)={0x0, [0x6, 0x1], 0x7f}, 0x10) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, 0x0) read$dsp(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000180)=0x8) 01:41:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x5, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x4b, 0x5e}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000740)={'sit0\x00', &(0x7f00000006c0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x8, 0x1, 0x0, @private0, @dev, 0x40, 0x8, 0xffffffff, 0x1}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200100", @ANYRES16=r2, @ANYBLOB="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"/267], 0x120}, 0x1, 0x0, 0x0, 0x4000848}, 0x50) sendmsg$nl_route(r0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f00000000c0)={0x0, [0x6, 0x1], 0x7f}, 0x10) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, 0x0) read$dsp(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000180)=0x8) [ 252.917633][T11931] team0: Device ipvlan1 failed to register rx_handler 01:41:53 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x121240, 0x0) read$proc_mixer(r0, 0x0, 0x0) 01:41:53 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000300)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7f6fb1", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "5ba7fc", 0x0, 0x88, 0x0, @private2, @mcast1, [@hopopts={0x0, 0x0, [], [@pad1, @generic={0x1}]}]}}}}}}}, 0x0) 01:41:53 executing program 3: r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) lseek(r0, 0x0, 0x4) 01:41:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffd]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000001c0)={0x70003}) ioctl$KVM_GET_REGS(r5, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000080)={0x7, 0x6}) 01:41:54 executing program 4: socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x20000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 01:41:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x5, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x4b, 0x5e}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000740)={'sit0\x00', &(0x7f00000006c0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x8, 0x1, 0x0, @private0, @dev, 0x40, 0x8, 0xffffffff, 0x1}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200100", @ANYRES16=r2, @ANYBLOB="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"/267], 0x120}, 0x1, 0x0, 0x0, 0x4000848}, 0x50) sendmsg$nl_route(r0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f00000000c0)={0x0, [0x6, 0x1], 0x7f}, 0x10) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, 0x0) read$dsp(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000180)=0x8) [ 253.770801][T11949] team0: Device ipvlan1 failed to register rx_handler 01:41:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x5, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x4b, 0x5e}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000740)={'sit0\x00', &(0x7f00000006c0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x8, 0x1, 0x0, @private0, @dev, 0x40, 0x8, 0xffffffff, 0x1}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200100", @ANYRES16=r2, @ANYBLOB="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"/267], 0x120}, 0x1, 0x0, 0x0, 0x4000848}, 0x50) sendmsg$nl_route(r0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f00000000c0)={0x0, [0x6, 0x1], 0x7f}, 0x10) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, 0x0) read$dsp(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000180)=0x8) [ 254.357009][T11963] team0: Device ipvlan1 failed to register rx_handler [ 254.788887][T12005] "syz-executor.4" (12005) uses obsolete ecb(arc4) skcipher [ 255.114106][T12006] team0: Device ipvlan1 failed to register rx_handler [ 255.422095][T12005] "syz-executor.4" (12005) uses obsolete ecb(arc4) skcipher [ 255.461540][ T3218] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.468062][ T3218] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.756790][T12007] team0: Device ipvlan1 failed to register rx_handler 01:41:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffd]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000001c0)={0x70003}) ioctl$KVM_GET_REGS(r5, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000080)={0x7, 0x6}) 01:41:56 executing program 0: r0 = gettid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) ptrace$cont(0x7, r0, 0xffffffffffffff9e, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:41:56 executing program 4: socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x20000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 01:41:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x5, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x4b, 0x5e}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000740)={'sit0\x00', &(0x7f00000006c0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x8, 0x1, 0x0, @private0, @dev, 0x40, 0x8, 0xffffffff, 0x1}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200100", @ANYRES16=r2, @ANYBLOB="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"/267], 0x120}, 0x1, 0x0, 0x0, 0x4000848}, 0x50) sendmsg$nl_route(r0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f00000000c0)={0x0, [0x6, 0x1], 0x7f}, 0x10) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, 0x0) read$dsp(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000180)=0x8) 01:41:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x5, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x4b, 0x5e}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000740)={'sit0\x00', &(0x7f00000006c0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x8, 0x1, 0x0, @private0, @dev, 0x40, 0x8, 0xffffffff, 0x1}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200100", @ANYRES16=r2, @ANYBLOB="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"/267], 0x120}, 0x1, 0x0, 0x0, 0x4000848}, 0x50) sendmsg$nl_route(r0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f00000000c0)={0x0, [0x6, 0x1], 0x7f}, 0x10) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, 0x0) read$dsp(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000180)=0x8) 01:41:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffd]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000001c0)={0x70003}) ioctl$KVM_GET_REGS(r5, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000080)={0x7, 0x6}) [ 256.415674][T12026] "syz-executor.4" (12026) uses obsolete ecb(arc4) skcipher [ 256.617631][T12027] team0: Device ipvlan1 failed to register rx_handler 01:41:57 executing program 0: r0 = gettid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) ptrace$cont(0x7, r0, 0xffffffffffffff9e, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:41:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffd]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000001c0)={0x70003}) ioctl$KVM_GET_REGS(r5, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000080)={0x7, 0x6}) 01:41:57 executing program 4: socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x20000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) [ 257.526201][T12054] "syz-executor.4" (12054) uses obsolete ecb(arc4) skcipher [ 257.991444][T12030] team0: Device ipvlan1 failed to register rx_handler 01:41:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffd]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000001c0)={0x70003}) ioctl$KVM_GET_REGS(r5, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000080)={0x7, 0x6}) 01:41:58 executing program 4: socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x20000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 01:41:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffd]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000001c0)={0x70003}) ioctl$KVM_GET_REGS(r5, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000080)={0x7, 0x6}) 01:41:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffd]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000001c0)={0x70003}) ioctl$KVM_GET_REGS(r5, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000080)={0x7, 0x6}) [ 258.598257][T12079] "syz-executor.4" (12079) uses obsolete ecb(arc4) skcipher 01:41:59 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./file1/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,xino=on']) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x200003dd) 01:41:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffd]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000001c0)={0x70003}) ioctl$KVM_GET_REGS(r5, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000080)={0x7, 0x6}) 01:41:59 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 01:42:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2200000}) [ 259.771786][T12102] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 259.844167][T12110] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 01:42:00 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./file1/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,xino=on']) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x200003dd) 01:42:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000038000511d25a80648c63940d0200fc60100035400a000900023a0a0037153e370a00038004003d00d1bd", 0x2e}], 0x1}, 0x0) [ 260.411156][T12133] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 01:42:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffd]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000001c0)={0x70003}) ioctl$KVM_GET_REGS(r5, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000080)={0x7, 0x6}) 01:42:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1010000, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@shortname_winnt='shortname=winnt'}]}) [ 260.558047][T12136] overlayfs: "xino" feature enabled using 2 upper inode bits. 01:42:01 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./file1/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,xino=on']) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x200003dd) 01:42:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffd]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000001c0)={0x70003}) ioctl$KVM_GET_REGS(r5, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000080)={0x7, 0x6}) 01:42:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffd]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000001c0)={0x70003}) ioctl$KVM_GET_REGS(r5, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000080)={0x7, 0x6}) [ 261.068455][T12148] overlayfs: "xino" feature enabled using 2 upper inode bits. 01:42:01 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./file1/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,xino=on']) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x200003dd) 01:42:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0xa15, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x1e, @dev}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x2c}}, 0x0) [ 261.605323][T12167] overlayfs: "xino" feature enabled using 2 upper inode bits. 01:42:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffd]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000001c0)={0x70003}) ioctl$KVM_GET_REGS(r5, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000080)={0x7, 0x6}) 01:42:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200), 0x8) 01:42:02 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) 01:42:02 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x40000041}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 01:42:02 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r0, 0x0, 0x0) [ 262.386921][ T9494] usb 5-1: new high-speed USB device number 11 using dummy_hcd 01:42:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffffd]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000001c0)={0x70003}) ioctl$KVM_GET_REGS(r5, 0x4048ae9b, &(0x7f00000000c0)) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000080)={0x7, 0x6}) 01:42:03 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0xee00, @ANYBLOB=',gid=', @ANYRESHEX=0x0]) [ 262.793524][ T9494] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 01:42:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) perf_event_open(&(0x7f0000000880)={0x5, 0x70, 0x3f, 0x9, 0x29, 0x0, 0x0, 0x75e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x8820, 0xfffffffffffff000, 0xcc, 0x2, 0x0, 0x0, 0x20}, 0x0, 0xc, 0xffffffffffffffff, 0x1) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000000740)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 262.947475][T12208] ntfs: (device loop1): parse_options(): Unrecognized mount option 0x000000000000ee00. [ 263.017938][ T9494] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 01:42:03 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0x7}) [ 263.098997][ T9494] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:42:03 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x97, 0xff, 0x82, 0x8, 0x2058, 0x1005, 0xc19b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8f, 0x0, 0x0, 0xbf, 0x57, 0x5a}}]}}]}}, 0x0) [ 263.173821][ T9494] usb 5-1: Product: syz [ 263.187306][ T9494] usb 5-1: Manufacturer: syz [ 263.223471][ T9494] usb 5-1: SerialNumber: syz [ 263.324325][T12180] raw-gadget gadget: fail, usb_ep_enable returned -22 01:42:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={0x4c, r1, 0x1, 0x0, 0x0, {0x3e}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) [ 263.378241][ T9494] cdc_ether: probe of 5-1:1.0 failed with error -22 01:42:04 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x4d2600, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xb) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty}, 0x108, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965686c1f0000008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d5365de92265f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a290600f7069988cf40ac685f70bca11889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092"], 0xbf) unshare(0x60000000) [ 263.589328][ T9494] usb 5-1: USB disconnect, device number 11 [ 263.596559][ T9645] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 263.833524][ T9645] usb 6-1: Using ep0 maxpacket: 8 [ 263.953820][ T9645] usb 6-1: config 0 has an invalid interface number: 143 but max is 0 [ 263.992336][ T9645] usb 6-1: config 0 has no interface number 0 [ 264.021878][ T9645] usb 6-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 264.091946][ T9645] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 01:42:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x10}]}}}]}, 0x40}}, 0x0) [ 264.212773][ T9645] usb 6-1: config 0 descriptor?? [ 264.284192][T12250] IPVS: ftp: loaded support on port[0] = 21 [ 264.374891][T12261] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 264.393690][ T9634] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 264.433511][ T9645] viperboard 6-1:0.143: version 0.00 found at bus 006 address 007 [ 264.562881][ T9645] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 264.602553][ T9645] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 264.686069][T12276] IPVS: ftp: loaded support on port[0] = 21 [ 264.722192][ T9645] usb 6-1: USB disconnect, device number 7 [ 264.764276][ T9645] general protection fault, probably for non-canonical address 0xdffffc00000000b3: 0000 [#1] PREEMPT SMP KASAN [ 264.778215][ T9645] KASAN: null-ptr-deref in range [0x0000000000000598-0x000000000000059f] [ 264.787979][ T9645] CPU: 1 PID: 9645 Comm: kworker/1:7 Not tainted 5.11.0-syzkaller #0 [ 264.796718][ T9645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.807343][ T9645] Workqueue: usb_hub_wq hub_event [ 264.813498][ T9645] RIP: 0010:__list_del_entry_valid+0x1f/0x100 [ 264.820690][ T9645] Code: fd 0f 0b 0f 1f 84 00 00 00 00 00 41 57 41 56 41 54 53 49 89 fe 49 bc 00 00 00 00 00 fc ff df 48 83 c7 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 05 e8 05 81 ec fd 4d 8b 7e 08 4c 89 f0 48 c1 e8 [ 264.852275][ T9645] RSP: 0018:ffffc90016347240 EFLAGS: 00010202 01:42:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a22300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0xf, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) [ 264.859472][ T9645] RAX: 00000000000000b3 RBX: 0000000000000000 RCX: 0000000000040000 [ 264.869036][ T9645] RDX: ffffc90016559000 RSI: 000000000000e487 RDI: 0000000000000598 [ 264.878336][ T9645] RBP: dffffc0000000000 R08: dffffc0000000000 R09: fffffbfff1f28ab6 [ 264.888057][ T9645] R10: fffffbfff1f28ab6 R11: 0000000000000000 R12: dffffc0000000000 [ 264.897982][ T9645] R13: dffffc0000000000 R14: 0000000000000590 R15: 1ffff1100e290001 [ 264.907600][ T9645] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 264.918722][ T9645] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 264.926235][ T9645] CR2: 0000564e007dea48 CR3: 000000002752a000 CR4: 00000000001506e0 [ 264.936716][ T9645] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 264.949127][ T9645] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 264.960161][ T9645] Call Trace: [ 264.963888][ T9645] gpiodevice_release+0x48/0x1b0 [ 264.969234][ T9645] ? gpio_name_to_desc+0x230/0x230 [ 264.974869][ T9645] device_release+0x98/0x1c0 [ 264.980300][ T9645] kobject_cleanup+0x1c9/0x280 [ 264.985653][ T9645] release_nodes+0x867/0x940 [ 264.990761][ T9645] ? platform_probe+0x1b0/0x1b0 [ 264.996085][ T9645] ? platform_probe+0x1b0/0x1b0 [ 265.001362][ T9645] device_release_driver_internal+0x535/0x7b0 [ 265.008185][ T9645] bus_remove_device+0x300/0x420 [ 265.013610][ T9645] device_del+0x5e1/0xa90 [ 265.017967][ T9645] platform_device_unregister+0x42/0x280 [ 265.024271][ T9645] mfd_remove_devices_fn+0x11a/0x180 [ 265.030587][ T9645] ? mfd_remove_devices_late+0x90/0x90 [ 265.040334][ T9645] device_for_each_child_reverse+0xbb/0x120 [ 265.048390][ T9645] mfd_remove_devices+0x51/0x90 [ 265.057489][ T9645] vprbrd_disconnect+0x4b/0xc0 [ 265.062910][ T9645] usb_unbind_interface+0x1f2/0x860 [ 265.069842][ T9645] ? usb_driver_release_interface+0x1c0/0x1c0 [ 265.077267][ T9645] device_release_driver_internal+0x51e/0x7b0 [ 265.083901][ T9645] bus_remove_device+0x300/0x420 [ 265.089231][ T9645] device_del+0x5e1/0xa90 [ 265.094074][ T9645] usb_disable_device+0x407/0x800 [ 265.100033][ T9645] usb_disconnect+0x33a/0x8a0 [ 265.104860][ T9645] hub_port_connect+0x214/0x25b0 [ 265.110259][ T9645] ? lock_release+0x472/0x6b0 [ 265.115248][ T9645] ? hub_port_connect_change+0x5b4/0xab0 [ 265.121144][ T9645] ? hub_port_connect_change+0x5b4/0xab0 [ 265.127008][ T9645] ? __mutex_unlock_slowpath+0x12d/0x520 [ 265.133358][ T9645] hub_port_connect_change+0x5c6/0xab0 [ 265.140071][ T9645] ? hub_handle_remote_wakeup+0x18d/0x3f0 [ 265.147379][ T9645] port_event+0xa6f/0x10b0 [ 265.153986][ T9645] ? hub_event+0x40b/0xcb0 [ 265.159418][ T9645] ? _raw_spin_unlock_irq+0x1f/0x40 [ 265.165281][ T9645] hub_event+0x417/0xcb0 [ 265.170572][ T9645] ? rcu_read_lock_sched_held+0x41/0xb0 [ 265.176597][ T9645] process_one_work+0x789/0xfd0 [ 265.182382][ T9645] worker_thread+0xe28/0x1300 [ 265.187623][ T9645] ? __kthread_parkme+0x148/0x190 [ 265.193183][ T9645] ? rcu_lock_release+0x20/0x20 [ 265.198237][ T9645] kthread+0x39a/0x3c0 [ 265.205066][ T9645] ? rcu_lock_release+0x20/0x20 [ 265.211249][ T9645] ? kthread_blkcg+0xd0/0xd0 01:42:05 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') 01:42:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}]}, 0x3c}}, 0x0) 01:42:05 executing program 2: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x3000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2d726f6d3166732d00002c70103260d6726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e0000000000000000000000000000000005e9000000e00000000069968cd266696c653000"/128, 0x80}, {&(0x7f0000010100)="0000052a000000000000041a69968a5766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c000000000000000005400000002000000000d1d1faa02e2e000000000000000000000000000000000593000000000000002668968de266696c653100000000000000000000002f746d702f73797a2d696d61676567656e3037373337313435352f66696c65302f66696c653000000000000000000000000000000000006000000000d1ffffa02e00"/1248, 0x4e0, 0xe0}, {&(0x7f0000010600)="000029ea00000000000023286696468966696c653300"/32, 0x20, 0x5e0}, {&(0x7f0000010700)="00002b0a000000000000000a6896688766696c6531000000000000000000000073797a6b616c6c65727300"/64, 0x40, 0x29e0}, {&(0x7f0000010800)="00002be0000005e000000000679661db66696c653200"/32, 0x20, 0x2b00}, {&(0x7f0000010900)="0000000a0000000000000064073323c166696c652e636f6c640000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300"/160, 0xa0, 0x2be0}], 0x0, &(0x7f0000010a00)) [ 265.216516][ T9645] ret_from_fork+0x1f/0x30 [ 265.221570][ T9645] Modules linked in: [ 265.245706][ T9645] ---[ end trace ee5e0fc83ab338c4 ]--- [ 265.266773][ T9645] RIP: 0010:__list_del_entry_valid+0x1f/0x100 [ 265.275844][T12330] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.299666][ T9645] Code: fd 0f 0b 0f 1f 84 00 00 00 00 00 41 57 41 56 41 54 53 49 89 fe 49 bc 00 00 00 00 00 fc ff df 48 83 c7 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 05 e8 05 81 ec fd 4d 8b 7e 08 4c 89 f0 48 c1 e8 [ 265.323521][ T9634] usb 5-1: unable to read config index 0 descriptor/all [ 265.348838][ T9634] usb 5-1: can't read configurations, error -71 01:42:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}]}, 0x3c}}, 0x0) [ 265.350575][ T9645] RSP: 0018:ffffc90016347240 EFLAGS: 00010202 [ 265.366340][T12342] loop2: detected capacity change from 43 to 0 [ 265.366351][ T9645] [ 265.367883][T12342] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 265.383945][ T9645] RAX: 00000000000000b3 RBX: 0000000000000000 RCX: 0000000000040000 [ 265.464117][T12342] romfs: Mounting image 'rom 5f663c08' through the block layer [ 265.500291][ T9645] RDX: ffffc90016559000 RSI: 000000000000e487 RDI: 0000000000000598 01:42:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x3}]}]}, 0x24}}, 0x0) 01:42:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}]}, 0x3c}}, 0x0) [ 265.517500][T12327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.598316][T12366] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 265.605878][ T9645] RBP: dffffc0000000000 R08: dffffc0000000000 R09: fffffbfff1f28ab6 [ 265.631384][T12370] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:42:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}]}, 0x3c}}, 0x0) [ 265.656885][ T9645] R10: fffffbfff1f28ab6 R11: 0000000000000000 R12: dffffc0000000000 [ 265.707907][ T9645] R13: dffffc0000000000 R14: 0000000000000590 R15: 1ffff1100e290001 [ 265.717465][ T9645] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 265.752974][ T9645] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 265.781684][ T9645] CR2: 0000564e007bc938 CR3: 00000000270ac000 CR4: 00000000001506e0 [ 265.812238][ T9645] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 265.836495][ T9645] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 265.882227][ T9645] Kernel panic - not syncing: Fatal exception [ 265.889697][ T9645] Kernel Offset: disabled [ 265.894639][ T9645] Rebooting in 86400 seconds..