Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Regular background program processing daemon. Starting System Logging Service... Starting OpenBSD Secure Shell server... Starting Permit User Sessions... [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.1.100' (ECDSA) to the list of known hosts. 2021/04/26 01:56:59 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/04/26 01:56:59 dialing manager at 10.128.0.169:43625 2021/04/26 01:57:00 syscalls: 3556 2021/04/26 01:57:00 code coverage: enabled 2021/04/26 01:57:00 comparison tracing: enabled 2021/04/26 01:57:00 extra coverage: enabled 2021/04/26 01:57:00 setuid sandbox: enabled 2021/04/26 01:57:00 namespace sandbox: enabled 2021/04/26 01:57:00 Android sandbox: enabled 2021/04/26 01:57:00 fault injection: enabled 2021/04/26 01:57:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/26 01:57:00 net packet injection: enabled 2021/04/26 01:57:00 net device setup: enabled 2021/04/26 01:57:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/26 01:57:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/26 01:57:00 USB emulation: enabled 2021/04/26 01:57:00 hci packet injection: enabled 2021/04/26 01:57:00 wifi device emulation: enabled 2021/04/26 01:57:00 802.15.4 emulation: enabled 2021/04/26 01:57:00 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/26 01:57:00 fetching corpus: 50, signal 59696/63504 (executing program) 2021/04/26 01:57:00 fetching corpus: 100, signal 91735/97306 (executing program) 2021/04/26 01:57:00 fetching corpus: 150, signal 111202/118499 (executing program) 2021/04/26 01:57:00 fetching corpus: 200, signal 141688/150544 (executing program) 2021/04/26 01:57:01 fetching corpus: 250, signal 156602/167124 (executing program) 2021/04/26 01:57:01 fetching corpus: 300, signal 168924/181058 (executing program) 2021/04/26 01:57:01 fetching corpus: 349, signal 184466/198100 (executing program) 2021/04/26 01:57:01 fetching corpus: 399, signal 195819/211022 (executing program) 2021/04/26 01:57:01 fetching corpus: 449, signal 218554/235015 (executing program) 2021/04/26 01:57:01 fetching corpus: 499, signal 230699/248556 (executing program) 2021/04/26 01:57:01 fetching corpus: 549, signal 239240/258570 (executing program) 2021/04/26 01:57:01 fetching corpus: 599, signal 247992/268730 (executing program) 2021/04/26 01:57:02 fetching corpus: 649, signal 256099/278256 (executing program) 2021/04/26 01:57:02 fetching corpus: 699, signal 267230/290707 (executing program) 2021/04/26 01:57:02 fetching corpus: 749, signal 278042/302793 (executing program) 2021/04/26 01:57:02 fetching corpus: 799, signal 288577/314564 (executing program) 2021/04/26 01:57:02 fetching corpus: 849, signal 296816/324111 (executing program) 2021/04/26 01:57:02 fetching corpus: 899, signal 303096/331722 (executing program) 2021/04/26 01:57:02 fetching corpus: 949, signal 309024/338979 (executing program) 2021/04/26 01:57:02 fetching corpus: 999, signal 315494/346742 (executing program) 2021/04/26 01:57:03 fetching corpus: 1049, signal 325421/357797 (executing program) 2021/04/26 01:57:03 fetching corpus: 1099, signal 336045/369492 (executing program) 2021/04/26 01:57:03 fetching corpus: 1149, signal 341752/376420 (executing program) 2021/04/26 01:57:03 fetching corpus: 1199, signal 347053/382931 (executing program) 2021/04/26 01:57:03 fetching corpus: 1249, signal 353691/390698 (executing program) 2021/04/26 01:57:03 fetching corpus: 1299, signal 359712/397889 (executing program) 2021/04/26 01:57:03 fetching corpus: 1349, signal 364739/404086 (executing program) 2021/04/26 01:57:04 fetching corpus: 1399, signal 371833/412264 (executing program) 2021/04/26 01:57:04 fetching corpus: 1449, signal 376763/418310 (executing program) 2021/04/26 01:57:04 fetching corpus: 1499, signal 382792/425466 (executing program) 2021/04/26 01:57:04 fetching corpus: 1549, signal 388324/432096 (executing program) 2021/04/26 01:57:04 fetching corpus: 1599, signal 393532/438384 (executing program) 2021/04/26 01:57:04 fetching corpus: 1649, signal 397812/443817 (executing program) 2021/04/26 01:57:04 fetching corpus: 1699, signal 402719/449802 (executing program) 2021/04/26 01:57:05 fetching corpus: 1748, signal 407578/455726 (executing program) 2021/04/26 01:57:05 fetching corpus: 1798, signal 411125/460376 (executing program) 2021/04/26 01:57:05 fetching corpus: 1848, signal 416581/466823 (executing program) 2021/04/26 01:57:05 fetching corpus: 1898, signal 420851/472158 (executing program) 2021/04/26 01:57:05 fetching corpus: 1948, signal 424565/476984 (executing program) 2021/04/26 01:57:05 fetching corpus: 1998, signal 427972/481464 (executing program) 2021/04/26 01:57:05 fetching corpus: 2048, signal 432425/486950 (executing program) 2021/04/26 01:57:05 fetching corpus: 2098, signal 436984/492463 (executing program) 2021/04/26 01:57:06 fetching corpus: 2148, signal 440060/496629 (executing program) 2021/04/26 01:57:06 fetching corpus: 2198, signal 445143/502657 (executing program) 2021/04/26 01:57:06 fetching corpus: 2248, signal 448387/506910 (executing program) 2021/04/26 01:57:06 fetching corpus: 2298, signal 451015/510612 (executing program) 2021/04/26 01:57:06 fetching corpus: 2348, signal 455041/515601 (executing program) 2021/04/26 01:57:06 fetching corpus: 2398, signal 458515/520079 (executing program) 2021/04/26 01:57:06 fetching corpus: 2448, signal 461722/524289 (executing program) 2021/04/26 01:57:07 fetching corpus: 2498, signal 465467/528992 (executing program) 2021/04/26 01:57:07 fetching corpus: 2547, signal 469200/533604 (executing program) 2021/04/26 01:57:07 fetching corpus: 2597, signal 472814/538143 (executing program) 2021/04/26 01:57:07 fetching corpus: 2647, signal 476699/542944 (executing program) 2021/04/26 01:57:07 fetching corpus: 2697, signal 481450/548473 (executing program) 2021/04/26 01:57:07 fetching corpus: 2747, signal 484767/552653 (executing program) 2021/04/26 01:57:08 fetching corpus: 2797, signal 486826/555780 (executing program) 2021/04/26 01:57:08 fetching corpus: 2847, signal 489897/559784 (executing program) 2021/04/26 01:57:08 fetching corpus: 2897, signal 493246/564022 (executing program) 2021/04/26 01:57:08 fetching corpus: 2947, signal 495804/567527 (executing program) 2021/04/26 01:57:08 fetching corpus: 2997, signal 499679/572178 (executing program) 2021/04/26 01:57:08 fetching corpus: 3047, signal 502019/575490 (executing program) 2021/04/26 01:57:08 fetching corpus: 3097, signal 505523/579868 (executing program) 2021/04/26 01:57:08 fetching corpus: 3147, signal 507683/582934 (executing program) 2021/04/26 01:57:09 fetching corpus: 3197, signal 510339/586506 (executing program) 2021/04/26 01:57:09 fetching corpus: 3246, signal 514069/591049 (executing program) 2021/04/26 01:57:09 fetching corpus: 3296, signal 518395/596081 (executing program) 2021/04/26 01:57:09 fetching corpus: 3346, signal 523738/601992 (executing program) 2021/04/26 01:57:10 fetching corpus: 3396, signal 526899/606002 (executing program) 2021/04/26 01:57:10 fetching corpus: 3446, signal 529181/609147 (executing program) 2021/04/26 01:57:10 fetching corpus: 3496, signal 531211/612117 (executing program) 2021/04/26 01:57:10 fetching corpus: 3546, signal 534470/616078 (executing program) 2021/04/26 01:57:10 fetching corpus: 3595, signal 538012/620336 (executing program) 2021/04/26 01:57:10 fetching corpus: 3645, signal 540190/623390 (executing program) 2021/04/26 01:57:11 fetching corpus: 3695, signal 542440/626514 (executing program) 2021/04/26 01:57:11 fetching corpus: 3745, signal 545277/630120 (executing program) 2021/04/26 01:57:11 fetching corpus: 3795, signal 548565/634063 (executing program) 2021/04/26 01:57:11 fetching corpus: 3845, signal 551999/638156 (executing program) 2021/04/26 01:57:11 fetching corpus: 3894, signal 554053/641018 (executing program) 2021/04/26 01:57:11 fetching corpus: 3944, signal 556193/643951 (executing program) 2021/04/26 01:57:11 fetching corpus: 3994, signal 557842/646488 (executing program) 2021/04/26 01:57:12 fetching corpus: 4044, signal 561032/650394 (executing program) 2021/04/26 01:57:12 fetching corpus: 4094, signal 564871/654835 (executing program) 2021/04/26 01:57:12 fetching corpus: 4144, signal 568316/658875 (executing program) 2021/04/26 01:57:12 fetching corpus: 4192, signal 570376/661736 (executing program) 2021/04/26 01:57:12 fetching corpus: 4242, signal 571910/664167 (executing program) 2021/04/26 01:57:12 fetching corpus: 4292, signal 576140/668891 (executing program) 2021/04/26 01:57:12 fetching corpus: 4341, signal 579250/672646 (executing program) 2021/04/26 01:57:13 fetching corpus: 4391, signal 582275/676278 (executing program) 2021/04/26 01:57:13 fetching corpus: 4441, signal 584802/679480 (executing program) 2021/04/26 01:57:13 fetching corpus: 4491, signal 586377/681901 (executing program) 2021/04/26 01:57:13 fetching corpus: 4541, signal 588883/685047 (executing program) 2021/04/26 01:57:13 fetching corpus: 4591, signal 590505/687458 (executing program) 2021/04/26 01:57:13 fetching corpus: 4640, signal 592256/689999 (executing program) 2021/04/26 01:57:13 fetching corpus: 4690, signal 595043/693359 (executing program) 2021/04/26 01:57:13 fetching corpus: 4738, signal 596182/695368 (executing program) 2021/04/26 01:57:13 fetching corpus: 4788, signal 599069/698827 (executing program) 2021/04/26 01:57:14 fetching corpus: 4838, signal 601897/702226 (executing program) 2021/04/26 01:57:14 fetching corpus: 4888, signal 603631/704661 (executing program) 2021/04/26 01:57:14 fetching corpus: 4938, signal 605484/707244 (executing program) 2021/04/26 01:57:14 fetching corpus: 4988, signal 607329/709817 (executing program) 2021/04/26 01:57:14 fetching corpus: 5038, signal 609194/712393 (executing program) 2021/04/26 01:57:14 fetching corpus: 5088, signal 610641/714535 (executing program) 2021/04/26 01:57:14 fetching corpus: 5138, signal 613050/717518 (executing program) 2021/04/26 01:57:14 fetching corpus: 5188, signal 615291/720362 (executing program) 2021/04/26 01:57:15 fetching corpus: 5238, signal 617442/723070 (executing program) 2021/04/26 01:57:15 fetching corpus: 5288, signal 619268/725537 (executing program) 2021/04/26 01:57:15 fetching corpus: 5337, signal 620625/727647 (executing program) 2021/04/26 01:57:15 fetching corpus: 5387, signal 622664/730303 (executing program) 2021/04/26 01:57:15 fetching corpus: 5437, signal 625051/733301 (executing program) 2021/04/26 01:57:15 fetching corpus: 5487, signal 626137/735169 (executing program) 2021/04/26 01:57:15 fetching corpus: 5537, signal 628062/737729 (executing program) 2021/04/26 01:57:16 fetching corpus: 5587, signal 630223/740481 (executing program) 2021/04/26 01:57:16 fetching corpus: 5637, signal 632297/743130 (executing program) 2021/04/26 01:57:16 fetching corpus: 5686, signal 634285/745749 (executing program) 2021/04/26 01:57:16 fetching corpus: 5736, signal 636211/748299 (executing program) 2021/04/26 01:57:16 fetching corpus: 5786, signal 642804/754663 (executing program) 2021/04/26 01:57:16 fetching corpus: 5836, signal 645249/757611 (executing program) 2021/04/26 01:57:16 fetching corpus: 5886, signal 647484/760380 (executing program) 2021/04/26 01:57:16 fetching corpus: 5936, signal 649285/762812 (executing program) 2021/04/26 01:57:17 fetching corpus: 5986, signal 651034/765159 (executing program) 2021/04/26 01:57:17 fetching corpus: 6036, signal 652407/767194 (executing program) 2021/04/26 01:57:17 fetching corpus: 6086, signal 654526/769874 (executing program) 2021/04/26 01:57:17 fetching corpus: 6136, signal 656955/772773 (executing program) 2021/04/26 01:57:17 fetching corpus: 6186, signal 658221/774728 (executing program) 2021/04/26 01:57:17 fetching corpus: 6236, signal 659920/777029 (executing program) 2021/04/26 01:57:17 fetching corpus: 6284, signal 661611/779332 (executing program) 2021/04/26 01:57:18 fetching corpus: 6334, signal 662851/781224 (executing program) 2021/04/26 01:57:18 fetching corpus: 6384, signal 664039/783054 (executing program) 2021/04/26 01:57:18 fetching corpus: 6434, signal 666063/785576 (executing program) 2021/04/26 01:57:18 fetching corpus: 6483, signal 667705/787792 (executing program) 2021/04/26 01:57:18 fetching corpus: 6533, signal 669219/789871 (executing program) 2021/04/26 01:57:18 fetching corpus: 6583, signal 670808/791965 (executing program) 2021/04/26 01:57:18 fetching corpus: 6633, signal 672985/794617 (executing program) 2021/04/26 01:57:19 fetching corpus: 6683, signal 674732/796892 (executing program) 2021/04/26 01:57:19 fetching corpus: 6733, signal 676413/799131 (executing program) 2021/04/26 01:57:19 fetching corpus: 6783, signal 678113/801401 (executing program) 2021/04/26 01:57:19 fetching corpus: 6833, signal 679736/803528 (executing program) 2021/04/26 01:57:19 fetching corpus: 6882, signal 682643/806774 (executing program) 2021/04/26 01:57:19 fetching corpus: 6932, signal 684182/808818 (executing program) 2021/04/26 01:57:19 fetching corpus: 6981, signal 685875/811022 (executing program) 2021/04/26 01:57:19 fetching corpus: 7031, signal 687185/812881 (executing program) 2021/04/26 01:57:20 fetching corpus: 7081, signal 688796/815012 (executing program) 2021/04/26 01:57:20 fetching corpus: 7131, signal 690237/817019 (executing program) 2021/04/26 01:57:20 fetching corpus: 7180, signal 693070/820038 (executing program) 2021/04/26 01:57:20 fetching corpus: 7230, signal 695179/822560 (executing program) 2021/04/26 01:57:20 fetching corpus: 7280, signal 696545/824494 (executing program) 2021/04/26 01:57:20 fetching corpus: 7330, signal 698832/827118 (executing program) 2021/04/26 01:57:20 fetching corpus: 7380, signal 701547/830025 (executing program) 2021/04/26 01:57:21 fetching corpus: 7430, signal 702497/831591 (executing program) 2021/04/26 01:57:21 fetching corpus: 7480, signal 704079/833649 (executing program) 2021/04/26 01:57:21 fetching corpus: 7530, signal 705822/835802 (executing program) 2021/04/26 01:57:21 fetching corpus: 7580, signal 707568/837959 (executing program) 2021/04/26 01:57:21 fetching corpus: 7630, signal 708878/839792 (executing program) 2021/04/26 01:57:21 fetching corpus: 7680, signal 710158/841547 (executing program) 2021/04/26 01:57:21 fetching corpus: 7730, signal 711536/843442 (executing program) 2021/04/26 01:57:21 fetching corpus: 7780, signal 713459/845710 (executing program) 2021/04/26 01:57:21 fetching corpus: 7830, signal 714549/847385 (executing program) 2021/04/26 01:57:22 fetching corpus: 7880, signal 716191/849432 (executing program) 2021/04/26 01:57:22 fetching corpus: 7930, signal 717360/851120 (executing program) 2021/04/26 01:57:22 fetching corpus: 7980, signal 719328/853481 (executing program) 2021/04/26 01:57:22 fetching corpus: 8030, signal 720635/855255 (executing program) 2021/04/26 01:57:22 fetching corpus: 8078, signal 721657/856870 (executing program) 2021/04/26 01:57:22 fetching corpus: 8128, signal 722972/858699 (executing program) 2021/04/26 01:57:22 fetching corpus: 8178, signal 724525/860663 (executing program) 2021/04/26 01:57:22 fetching corpus: 8228, signal 726649/863036 (executing program) 2021/04/26 01:57:23 fetching corpus: 8278, signal 728893/865538 (executing program) 2021/04/26 01:57:23 fetching corpus: 8328, signal 729970/867198 (executing program) 2021/04/26 01:57:23 fetching corpus: 8378, signal 731393/869037 (executing program) 2021/04/26 01:57:23 fetching corpus: 8428, signal 732937/870963 (executing program) 2021/04/26 01:57:23 fetching corpus: 8478, signal 735143/873425 (executing program) 2021/04/26 01:57:23 fetching corpus: 8528, signal 736510/875202 (executing program) 2021/04/26 01:57:23 fetching corpus: 8578, signal 738395/877356 (executing program) 2021/04/26 01:57:24 fetching corpus: 8628, signal 739744/879062 (executing program) 2021/04/26 01:57:24 fetching corpus: 8678, signal 741138/880909 (executing program) 2021/04/26 01:57:24 fetching corpus: 8727, signal 742250/882540 (executing program) 2021/04/26 01:57:24 fetching corpus: 8777, signal 743272/884097 (executing program) 2021/04/26 01:57:24 fetching corpus: 8827, signal 744637/885900 (executing program) 2021/04/26 01:57:24 fetching corpus: 8877, signal 746377/887885 (executing program) 2021/04/26 01:57:24 fetching corpus: 8927, signal 747289/889326 (executing program) 2021/04/26 01:57:25 fetching corpus: 8977, signal 748608/891064 (executing program) 2021/04/26 01:57:25 fetching corpus: 9027, signal 749972/892795 (executing program) 2021/04/26 01:57:25 fetching corpus: 9077, signal 751161/894400 (executing program) 2021/04/26 01:57:25 fetching corpus: 9127, signal 752501/896154 (executing program) 2021/04/26 01:57:25 fetching corpus: 9177, signal 754116/898092 (executing program) 2021/04/26 01:57:25 fetching corpus: 9227, signal 755092/899509 (executing program) 2021/04/26 01:57:26 fetching corpus: 9277, signal 756373/901186 (executing program) 2021/04/26 01:57:26 fetching corpus: 9327, signal 757260/902614 (executing program) 2021/04/26 01:57:26 fetching corpus: 9377, signal 758184/904019 (executing program) 2021/04/26 01:57:26 fetching corpus: 9427, signal 759286/905531 (executing program) 2021/04/26 01:57:26 fetching corpus: 9477, signal 760860/907384 (executing program) 2021/04/26 01:57:26 fetching corpus: 9527, signal 761790/908736 (executing program) 2021/04/26 01:57:26 fetching corpus: 9577, signal 762564/910065 (executing program) 2021/04/26 01:57:26 fetching corpus: 9627, signal 763518/911504 (executing program) 2021/04/26 01:57:27 fetching corpus: 9677, signal 765065/913351 (executing program) 2021/04/26 01:57:27 fetching corpus: 9727, signal 765966/914734 (executing program) 2021/04/26 01:57:27 fetching corpus: 9777, signal 768303/917098 (executing program) 2021/04/26 01:57:27 fetching corpus: 9827, signal 769324/918584 (executing program) 2021/04/26 01:57:27 fetching corpus: 9877, signal 770538/920165 (executing program) 2021/04/26 01:57:28 fetching corpus: 9927, signal 771670/921690 (executing program) 2021/04/26 01:57:28 fetching corpus: 9977, signal 772622/923077 (executing program) 2021/04/26 01:57:28 fetching corpus: 10027, signal 773795/924610 (executing program) 2021/04/26 01:57:28 fetching corpus: 10076, signal 774718/925941 (executing program) 2021/04/26 01:57:28 fetching corpus: 10125, signal 775921/927451 (executing program) 2021/04/26 01:57:28 fetching corpus: 10175, signal 776738/928742 (executing program) 2021/04/26 01:57:28 fetching corpus: 10225, signal 777725/930173 (executing program) 2021/04/26 01:57:29 fetching corpus: 10275, signal 779155/931895 (executing program) 2021/04/26 01:57:29 fetching corpus: 10325, signal 780412/933478 (executing program) 2021/04/26 01:57:29 fetching corpus: 10374, signal 781680/935076 (executing program) 2021/04/26 01:57:29 fetching corpus: 10424, signal 782886/936641 (executing program) 2021/04/26 01:57:29 fetching corpus: 10474, signal 783874/937996 (executing program) 2021/04/26 01:57:29 fetching corpus: 10524, signal 784675/939253 (executing program) 2021/04/26 01:57:29 fetching corpus: 10574, signal 785656/940587 (executing program) 2021/04/26 01:57:30 fetching corpus: 10623, signal 787224/942331 (executing program) 2021/04/26 01:57:30 fetching corpus: 10671, signal 789278/944372 (executing program) 2021/04/26 01:57:30 fetching corpus: 10721, signal 790689/946019 (executing program) 2021/04/26 01:57:30 fetching corpus: 10771, signal 791719/947457 (executing program) 2021/04/26 01:57:30 fetching corpus: 10821, signal 792905/948950 (executing program) 2021/04/26 01:57:30 fetching corpus: 10871, signal 794079/950451 (executing program) 2021/04/26 01:57:30 fetching corpus: 10921, signal 795121/951866 (executing program) 2021/04/26 01:57:31 fetching corpus: 10971, signal 795947/953075 (executing program) 2021/04/26 01:57:31 fetching corpus: 11021, signal 797204/954582 (executing program) 2021/04/26 01:57:31 fetching corpus: 11070, signal 798095/955880 (executing program) 2021/04/26 01:57:31 fetching corpus: 11120, signal 799125/957235 (executing program) 2021/04/26 01:57:31 fetching corpus: 11170, signal 800154/958642 (executing program) 2021/04/26 01:57:31 fetching corpus: 11220, signal 801640/960329 (executing program) 2021/04/26 01:57:31 fetching corpus: 11270, signal 802938/961876 (executing program) 2021/04/26 01:57:32 fetching corpus: 11320, signal 805308/964131 (executing program) 2021/04/26 01:57:32 fetching corpus: 11369, signal 806088/965289 (executing program) 2021/04/26 01:57:32 fetching corpus: 11419, signal 807162/966676 (executing program) 2021/04/26 01:57:32 fetching corpus: 11468, signal 808487/968181 (executing program) 2021/04/26 01:57:32 fetching corpus: 11517, signal 809565/969541 (executing program) 2021/04/26 01:57:32 fetching corpus: 11567, signal 810100/970555 (executing program) 2021/04/26 01:57:32 fetching corpus: 11617, signal 810790/971672 (executing program) 2021/04/26 01:57:33 fetching corpus: 11667, signal 811788/973042 (executing program) 2021/04/26 01:57:33 fetching corpus: 11717, signal 812769/974281 (executing program) 2021/04/26 01:57:33 fetching corpus: 11767, signal 814233/975875 (executing program) 2021/04/26 01:57:33 fetching corpus: 11817, signal 815306/977248 (executing program) 2021/04/26 01:57:33 fetching corpus: 11867, signal 816291/978567 (executing program) 2021/04/26 01:57:33 fetching corpus: 11917, signal 817562/979979 (executing program) 2021/04/26 01:57:34 fetching corpus: 11967, signal 818690/981381 (executing program) 2021/04/26 01:57:34 fetching corpus: 12017, signal 819526/982556 (executing program) 2021/04/26 01:57:34 fetching corpus: 12067, signal 820670/983915 (executing program) 2021/04/26 01:57:34 fetching corpus: 12116, signal 822148/985508 (executing program) 2021/04/26 01:57:34 fetching corpus: 12166, signal 823172/986803 (executing program) 2021/04/26 01:57:34 fetching corpus: 12216, signal 824016/987968 (executing program) 2021/04/26 01:57:34 fetching corpus: 12266, signal 824581/988919 (executing program) 2021/04/26 01:57:35 fetching corpus: 12316, signal 825416/990062 (executing program) 2021/04/26 01:57:35 fetching corpus: 12366, signal 826617/991441 (executing program) 2021/04/26 01:57:35 fetching corpus: 12416, signal 828123/992976 (executing program) 2021/04/26 01:57:35 fetching corpus: 12466, signal 829233/994344 (executing program) 2021/04/26 01:57:35 fetching corpus: 12516, signal 830151/995529 (executing program) 2021/04/26 01:57:35 fetching corpus: 12565, signal 830932/996637 (executing program) 2021/04/26 01:57:35 fetching corpus: 12615, signal 831827/997806 (executing program) 2021/04/26 01:57:35 fetching corpus: 12665, signal 832946/999158 (executing program) 2021/04/26 01:57:36 fetching corpus: 12715, signal 833985/1000438 (executing program) 2021/04/26 01:57:36 fetching corpus: 12765, signal 834949/1001642 (executing program) 2021/04/26 01:57:36 fetching corpus: 12815, signal 836109/1002985 (executing program) 2021/04/26 01:57:36 fetching corpus: 12865, signal 836919/1004127 (executing program) 2021/04/26 01:57:36 fetching corpus: 12915, signal 837707/1005244 (executing program) 2021/04/26 01:57:36 fetching corpus: 12965, signal 838344/1006240 (executing program) 2021/04/26 01:57:36 fetching corpus: 13015, signal 838896/1007201 (executing program) 2021/04/26 01:57:37 fetching corpus: 13065, signal 839923/1008494 (executing program) 2021/04/26 01:57:37 fetching corpus: 13115, signal 841282/1009932 (executing program) 2021/04/26 01:57:37 fetching corpus: 13165, signal 842004/1010990 (executing program) 2021/04/26 01:57:37 fetching corpus: 13215, signal 842826/1012102 (executing program) 2021/04/26 01:57:37 fetching corpus: 13265, signal 843801/1013328 (executing program) 2021/04/26 01:57:37 fetching corpus: 13315, signal 844678/1014433 (executing program) 2021/04/26 01:57:37 fetching corpus: 13365, signal 845419/1015493 (executing program) 2021/04/26 01:57:37 fetching corpus: 13415, signal 846711/1016863 (executing program) 2021/04/26 01:57:38 fetching corpus: 13465, signal 847544/1017955 (executing program) 2021/04/26 01:57:38 fetching corpus: 13515, signal 849472/1019655 (executing program) 2021/04/26 01:57:38 fetching corpus: 13565, signal 850043/1020610 (executing program) 2021/04/26 01:57:38 fetching corpus: 13615, signal 850925/1021759 (executing program) 2021/04/26 01:57:38 fetching corpus: 13665, signal 851680/1022813 (executing program) 2021/04/26 01:57:38 fetching corpus: 13715, signal 852189/1023712 (executing program) 2021/04/26 01:57:39 fetching corpus: 13765, signal 853164/1024873 (executing program) 2021/04/26 01:57:39 fetching corpus: 13815, signal 854243/1026113 (executing program) 2021/04/26 01:57:39 fetching corpus: 13865, signal 855493/1027434 (executing program) 2021/04/26 01:57:39 fetching corpus: 13914, signal 856246/1028467 (executing program) 2021/04/26 01:57:39 fetching corpus: 13964, signal 857114/1029539 (executing program) 2021/04/26 01:57:39 fetching corpus: 14013, signal 857795/1030504 (executing program) 2021/04/26 01:57:39 fetching corpus: 14063, signal 858823/1031696 (executing program) 2021/04/26 01:57:40 fetching corpus: 14113, signal 859733/1032808 (executing program) 2021/04/26 01:57:40 fetching corpus: 14162, signal 860749/1033980 (executing program) 2021/04/26 01:57:40 fetching corpus: 14212, signal 861591/1035051 (executing program) 2021/04/26 01:57:40 fetching corpus: 14262, signal 862632/1036242 (executing program) 2021/04/26 01:57:40 fetching corpus: 14312, signal 863424/1037265 (executing program) 2021/04/26 01:57:40 fetching corpus: 14360, signal 864419/1038371 (executing program) 2021/04/26 01:57:41 fetching corpus: 14410, signal 865341/1039446 (executing program) 2021/04/26 01:57:41 fetching corpus: 14460, signal 865978/1040313 (executing program) 2021/04/26 01:57:41 fetching corpus: 14510, signal 866578/1041235 (executing program) 2021/04/26 01:57:41 fetching corpus: 14560, signal 867881/1042492 (executing program) 2021/04/26 01:57:41 fetching corpus: 14609, signal 868702/1043537 (executing program) 2021/04/26 01:57:42 fetching corpus: 14659, signal 869791/1044704 (executing program) 2021/04/26 01:57:42 fetching corpus: 14709, signal 871102/1045955 (executing program) 2021/04/26 01:57:42 fetching corpus: 14759, signal 871744/1046853 (executing program) 2021/04/26 01:57:42 fetching corpus: 14809, signal 873048/1048074 (executing program) 2021/04/26 01:57:42 fetching corpus: 14859, signal 875023/1049625 (executing program) 2021/04/26 01:57:42 fetching corpus: 14909, signal 876340/1050928 (executing program) 2021/04/26 01:57:42 fetching corpus: 14959, signal 877153/1051906 (executing program) 2021/04/26 01:57:43 fetching corpus: 15009, signal 878044/1052922 (executing program) 2021/04/26 01:57:43 fetching corpus: 15059, signal 878883/1053988 (executing program) 2021/04/26 01:57:43 fetching corpus: 15109, signal 879665/1054943 (executing program) 2021/04/26 01:57:43 fetching corpus: 15159, signal 880512/1055958 (executing program) 2021/04/26 01:57:43 fetching corpus: 15209, signal 881240/1056908 (executing program) 2021/04/26 01:57:43 fetching corpus: 15258, signal 881912/1057807 (executing program) 2021/04/26 01:57:44 fetching corpus: 15308, signal 882957/1058919 (executing program) 2021/04/26 01:57:44 fetching corpus: 15358, signal 883603/1059785 (executing program) 2021/04/26 01:57:44 fetching corpus: 15408, signal 884252/1060634 (executing program) 2021/04/26 01:57:44 fetching corpus: 15458, signal 885184/1061723 (executing program) 2021/04/26 01:57:44 fetching corpus: 15508, signal 885958/1062622 (executing program) 2021/04/26 01:57:44 fetching corpus: 15558, signal 886669/1063539 (executing program) 2021/04/26 01:57:44 fetching corpus: 15607, signal 887914/1064692 (executing program) 2021/04/26 01:57:44 fetching corpus: 15657, signal 888589/1065558 (executing program) 2021/04/26 01:57:45 fetching corpus: 15707, signal 889337/1066464 (executing program) 2021/04/26 01:57:45 fetching corpus: 15757, signal 889835/1067273 (executing program) 2021/04/26 01:57:45 fetching corpus: 15807, signal 890794/1068313 (executing program) 2021/04/26 01:57:45 fetching corpus: 15857, signal 891704/1069351 (executing program) 2021/04/26 01:57:45 fetching corpus: 15906, signal 892364/1070273 (executing program) 2021/04/26 01:57:45 fetching corpus: 15956, signal 893418/1071347 (executing program) 2021/04/26 01:57:46 fetching corpus: 16006, signal 894207/1072297 (executing program) 2021/04/26 01:57:46 fetching corpus: 16056, signal 895159/1073310 (executing program) 2021/04/26 01:57:46 fetching corpus: 16106, signal 896051/1074314 (executing program) 2021/04/26 01:57:46 fetching corpus: 16156, signal 896752/1075223 (executing program) 2021/04/26 01:57:46 fetching corpus: 16206, signal 897550/1076179 (executing program) 2021/04/26 01:57:46 fetching corpus: 16256, signal 898361/1077084 (executing program) 2021/04/26 01:57:46 fetching corpus: 16306, signal 899007/1077901 (executing program) 2021/04/26 01:57:47 fetching corpus: 16355, signal 899768/1078795 (executing program) 2021/04/26 01:57:47 fetching corpus: 16405, signal 900556/1079684 (executing program) 2021/04/26 01:57:47 fetching corpus: 16455, signal 901287/1080586 (executing program) 2021/04/26 01:57:47 fetching corpus: 16505, signal 901831/1081352 (executing program) 2021/04/26 01:57:47 fetching corpus: 16555, signal 902482/1082236 (executing program) 2021/04/26 01:57:47 fetching corpus: 16605, signal 903258/1083132 (executing program) 2021/04/26 01:57:47 fetching corpus: 16655, signal 904847/1084372 (executing program) 2021/04/26 01:57:48 fetching corpus: 16705, signal 905760/1085373 (executing program) 2021/04/26 01:57:48 fetching corpus: 16755, signal 907533/1086667 (executing program) 2021/04/26 01:57:48 fetching corpus: 16805, signal 908226/1087496 (executing program) 2021/04/26 01:57:48 fetching corpus: 16854, signal 909128/1088446 (executing program) syzkaller login: [ 132.683542][ T3225] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.690251][ T3225] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/26 01:57:48 fetching corpus: 16904, signal 909853/1089323 (executing program) 2021/04/26 01:57:48 fetching corpus: 16954, signal 910586/1090193 (executing program) 2021/04/26 01:57:48 fetching corpus: 17004, signal 911942/1091342 (executing program) 2021/04/26 01:57:49 fetching corpus: 17054, signal 912663/1092197 (executing program) 2021/04/26 01:57:49 fetching corpus: 17104, signal 913320/1093001 (executing program) 2021/04/26 01:57:49 fetching corpus: 17154, signal 913936/1093789 (executing program) 2021/04/26 01:57:49 fetching corpus: 17204, signal 914686/1094630 (executing program) 2021/04/26 01:57:49 fetching corpus: 17254, signal 915473/1095477 (executing program) 2021/04/26 01:57:49 fetching corpus: 17303, signal 916113/1096301 (executing program) 2021/04/26 01:57:50 fetching corpus: 17353, signal 916986/1097178 (executing program) 2021/04/26 01:57:50 fetching corpus: 17403, signal 917935/1098115 (executing program) 2021/04/26 01:57:50 fetching corpus: 17453, signal 918470/1098828 (executing program) 2021/04/26 01:57:50 fetching corpus: 17503, signal 919228/1099671 (executing program) 2021/04/26 01:57:50 fetching corpus: 17553, signal 919729/1100393 (executing program) 2021/04/26 01:57:50 fetching corpus: 17602, signal 920535/1101253 (executing program) 2021/04/26 01:57:51 fetching corpus: 17652, signal 921223/1102078 (executing program) 2021/04/26 01:57:51 fetching corpus: 17702, signal 921742/1102776 (executing program) 2021/04/26 01:57:51 fetching corpus: 17752, signal 922313/1103550 (executing program) 2021/04/26 01:57:51 fetching corpus: 17802, signal 922986/1104336 (executing program) 2021/04/26 01:57:51 fetching corpus: 17852, signal 923654/1105113 (executing program) 2021/04/26 01:57:51 fetching corpus: 17902, signal 924468/1106028 (executing program) 2021/04/26 01:57:51 fetching corpus: 17952, signal 925525/1106976 (executing program) 2021/04/26 01:57:51 fetching corpus: 18002, signal 926265/1107765 (executing program) 2021/04/26 01:57:51 fetching corpus: 18052, signal 926893/1108523 (executing program) 2021/04/26 01:57:52 fetching corpus: 18102, signal 927524/1109296 (executing program) 2021/04/26 01:57:52 fetching corpus: 18152, signal 928355/1110153 (executing program) 2021/04/26 01:57:52 fetching corpus: 18202, signal 928909/1110899 (executing program) 2021/04/26 01:57:52 fetching corpus: 18252, signal 929980/1111790 (executing program) 2021/04/26 01:57:52 fetching corpus: 18302, signal 930519/1112478 (executing program) 2021/04/26 01:57:52 fetching corpus: 18351, signal 931493/1113389 (executing program) 2021/04/26 01:57:52 fetching corpus: 18400, signal 932569/1114500 (executing program) 2021/04/26 01:57:52 fetching corpus: 18450, signal 933424/1115336 (executing program) 2021/04/26 01:57:53 fetching corpus: 18499, signal 934151/1116117 (executing program) 2021/04/26 01:57:53 fetching corpus: 18549, signal 935170/1117064 (executing program) 2021/04/26 01:57:53 fetching corpus: 18598, signal 935644/1117753 (executing program) 2021/04/26 01:57:53 fetching corpus: 18648, signal 936365/1118499 (executing program) 2021/04/26 01:57:53 fetching corpus: 18698, signal 936914/1119176 (executing program) 2021/04/26 01:57:53 fetching corpus: 18748, signal 937716/1119985 (executing program) 2021/04/26 01:57:53 fetching corpus: 18798, signal 938241/1120693 (executing program) 2021/04/26 01:57:54 fetching corpus: 18848, signal 938912/1121425 (executing program) 2021/04/26 01:57:54 fetching corpus: 18898, signal 939449/1122092 (executing program) 2021/04/26 01:57:54 fetching corpus: 18948, signal 939849/1122735 (executing program) 2021/04/26 01:57:54 fetching corpus: 18998, signal 940612/1123498 (executing program) 2021/04/26 01:57:54 fetching corpus: 19048, signal 941171/1124149 (executing program) 2021/04/26 01:57:54 fetching corpus: 19098, signal 941749/1124868 (executing program) 2021/04/26 01:57:54 fetching corpus: 19148, signal 942477/1125628 (executing program) 2021/04/26 01:57:54 fetching corpus: 19198, signal 943373/1126391 (executing program) 2021/04/26 01:57:54 fetching corpus: 19248, signal 944054/1127120 (executing program) 2021/04/26 01:57:55 fetching corpus: 19298, signal 944633/1127791 (executing program) 2021/04/26 01:57:55 fetching corpus: 19348, signal 945362/1128525 (executing program) 2021/04/26 01:57:55 fetching corpus: 19398, signal 946069/1129278 (executing program) 2021/04/26 01:57:55 fetching corpus: 19448, signal 946602/1129924 (executing program) 2021/04/26 01:57:55 fetching corpus: 19498, signal 947356/1130687 (executing program) 2021/04/26 01:57:55 fetching corpus: 19548, signal 948168/1131498 (executing program) 2021/04/26 01:57:55 fetching corpus: 19598, signal 948872/1132205 (executing program) 2021/04/26 01:57:56 fetching corpus: 19647, signal 949418/1132876 (executing program) 2021/04/26 01:57:56 fetching corpus: 19697, signal 950082/1133572 (executing program) 2021/04/26 01:57:56 fetching corpus: 19747, signal 950861/1134328 (executing program) 2021/04/26 01:57:56 fetching corpus: 19796, signal 951554/1135027 (executing program) 2021/04/26 01:57:56 fetching corpus: 19844, signal 952409/1135832 (executing program) 2021/04/26 01:57:56 fetching corpus: 19894, signal 952951/1136472 (executing program) 2021/04/26 01:57:56 fetching corpus: 19944, signal 953474/1137113 (executing program) 2021/04/26 01:57:57 fetching corpus: 19994, signal 954000/1137719 (executing program) 2021/04/26 01:57:57 fetching corpus: 20044, signal 954780/1138435 (executing program) 2021/04/26 01:57:57 fetching corpus: 20094, signal 955152/1138997 (executing program) 2021/04/26 01:57:57 fetching corpus: 20143, signal 955728/1139664 (executing program) 2021/04/26 01:57:57 fetching corpus: 20193, signal 956515/1140415 (executing program) 2021/04/26 01:57:57 fetching corpus: 20243, signal 957325/1141108 (executing program) 2021/04/26 01:57:57 fetching corpus: 20293, signal 957687/1141659 (executing program) 2021/04/26 01:57:57 fetching corpus: 20343, signal 958303/1142309 (executing program) 2021/04/26 01:57:58 fetching corpus: 20393, signal 958814/1142928 (executing program) 2021/04/26 01:57:58 fetching corpus: 20442, signal 959868/1143739 (executing program) 2021/04/26 01:57:58 fetching corpus: 20492, signal 960527/1144418 (executing program) 2021/04/26 01:57:58 fetching corpus: 20539, signal 961635/1145281 (executing program) 2021/04/26 01:57:58 fetching corpus: 20589, signal 962249/1145909 (executing program) 2021/04/26 01:57:58 fetching corpus: 20639, signal 962860/1146556 (executing program) 2021/04/26 01:57:58 fetching corpus: 20688, signal 963368/1147177 (executing program) 2021/04/26 01:57:58 fetching corpus: 20738, signal 964014/1147814 (executing program) 2021/04/26 01:57:58 fetching corpus: 20788, signal 964613/1148424 (executing program) 2021/04/26 01:57:59 fetching corpus: 20838, signal 965283/1149132 (executing program) 2021/04/26 01:57:59 fetching corpus: 20888, signal 965691/1149689 (executing program) 2021/04/26 01:57:59 fetching corpus: 20938, signal 966189/1150297 (executing program) 2021/04/26 01:57:59 fetching corpus: 20988, signal 967040/1150986 (executing program) 2021/04/26 01:57:59 fetching corpus: 21038, signal 967594/1151613 (executing program) 2021/04/26 01:57:59 fetching corpus: 21088, signal 968149/1152236 (executing program) 2021/04/26 01:57:59 fetching corpus: 21138, signal 968893/1152945 (executing program) 2021/04/26 01:58:00 fetching corpus: 21188, signal 969467/1153544 (executing program) 2021/04/26 01:58:00 fetching corpus: 21238, signal 971301/1154539 (executing program) 2021/04/26 01:58:00 fetching corpus: 21288, signal 972102/1155197 (executing program) 2021/04/26 01:58:00 fetching corpus: 21337, signal 972763/1155817 (executing program) 2021/04/26 01:58:00 fetching corpus: 21387, signal 973434/1156470 (executing program) 2021/04/26 01:58:00 fetching corpus: 21437, signal 974083/1157060 (executing program) 2021/04/26 01:58:00 fetching corpus: 21487, signal 974774/1157713 (executing program) 2021/04/26 01:58:00 fetching corpus: 21537, signal 975268/1158259 (executing program) 2021/04/26 01:58:01 fetching corpus: 21587, signal 975713/1158862 (executing program) 2021/04/26 01:58:01 fetching corpus: 21637, signal 976097/1159398 (executing program) 2021/04/26 01:58:01 fetching corpus: 21687, signal 976689/1159936 (executing program) 2021/04/26 01:58:01 fetching corpus: 21737, signal 977192/1160473 (executing program) 2021/04/26 01:58:01 fetching corpus: 21787, signal 977823/1161074 (executing program) 2021/04/26 01:58:01 fetching corpus: 21837, signal 978396/1161700 (executing program) 2021/04/26 01:58:01 fetching corpus: 21887, signal 978967/1162290 (executing program) 2021/04/26 01:58:01 fetching corpus: 21937, signal 979599/1162927 (executing program) 2021/04/26 01:58:02 fetching corpus: 21987, signal 980194/1163523 (executing program) 2021/04/26 01:58:02 fetching corpus: 22036, signal 980821/1164148 (executing program) 2021/04/26 01:58:02 fetching corpus: 22086, signal 981750/1164818 (executing program) 2021/04/26 01:58:02 fetching corpus: 22136, signal 982537/1165410 (executing program) 2021/04/26 01:58:02 fetching corpus: 22186, signal 982987/1165922 (executing program) 2021/04/26 01:58:02 fetching corpus: 22236, signal 983518/1166480 (executing program) 2021/04/26 01:58:02 fetching corpus: 22284, signal 984094/1167059 (executing program) 2021/04/26 01:58:03 fetching corpus: 22334, signal 984522/1167596 (executing program) 2021/04/26 01:58:03 fetching corpus: 22384, signal 985008/1168156 (executing program) 2021/04/26 01:58:03 fetching corpus: 22434, signal 985557/1168697 (executing program) 2021/04/26 01:58:03 fetching corpus: 22483, signal 986127/1169303 (executing program) 2021/04/26 01:58:03 fetching corpus: 22532, signal 986609/1169822 (executing program) 2021/04/26 01:58:03 fetching corpus: 22582, signal 987270/1170401 (executing program) 2021/04/26 01:58:04 fetching corpus: 22632, signal 987840/1170949 (executing program) 2021/04/26 01:58:04 fetching corpus: 22682, signal 988950/1171643 (executing program) 2021/04/26 01:58:04 fetching corpus: 22732, signal 989583/1172211 (executing program) 2021/04/26 01:58:04 fetching corpus: 22782, signal 990159/1172770 (executing program) 2021/04/26 01:58:04 fetching corpus: 22831, signal 990773/1173349 (executing program) 2021/04/26 01:58:04 fetching corpus: 22881, signal 991215/1173856 (executing program) 2021/04/26 01:58:04 fetching corpus: 22931, signal 991731/1174396 (executing program) 2021/04/26 01:58:05 fetching corpus: 22981, signal 992366/1174972 (executing program) 2021/04/26 01:58:05 fetching corpus: 23031, signal 992858/1175484 (executing program) 2021/04/26 01:58:05 fetching corpus: 23081, signal 993824/1176109 (executing program) 2021/04/26 01:58:05 fetching corpus: 23130, signal 994384/1176611 (executing program) 2021/04/26 01:58:05 fetching corpus: 23180, signal 994995/1177183 (executing program) 2021/04/26 01:58:05 fetching corpus: 23230, signal 996236/1177962 (executing program) 2021/04/26 01:58:05 fetching corpus: 23280, signal 996717/1178466 (executing program) 2021/04/26 01:58:05 fetching corpus: 23330, signal 997558/1179079 (executing program) 2021/04/26 01:58:05 fetching corpus: 23380, signal 998160/1179608 (executing program) 2021/04/26 01:58:06 fetching corpus: 23430, signal 998591/1180049 (executing program) 2021/04/26 01:58:06 fetching corpus: 23480, signal 999479/1180687 (executing program) 2021/04/26 01:58:06 fetching corpus: 23530, signal 1000408/1181267 (executing program) 2021/04/26 01:58:06 fetching corpus: 23579, signal 1001259/1181819 (executing program) 2021/04/26 01:58:06 fetching corpus: 23629, signal 1001938/1182380 (executing program) 2021/04/26 01:58:06 fetching corpus: 23678, signal 1002536/1182904 (executing program) 2021/04/26 01:58:06 fetching corpus: 23728, signal 1002892/1183364 (executing program) 2021/04/26 01:58:07 fetching corpus: 23778, signal 1003521/1183856 (executing program) 2021/04/26 01:58:07 fetching corpus: 23828, signal 1004012/1184335 (executing program) 2021/04/26 01:58:07 fetching corpus: 23878, signal 1004499/1184785 (executing program) 2021/04/26 01:58:07 fetching corpus: 23928, signal 1004953/1185269 (executing program) 2021/04/26 01:58:07 fetching corpus: 23978, signal 1005409/1185730 (executing program) 2021/04/26 01:58:07 fetching corpus: 24028, signal 1005821/1186195 (executing program) 2021/04/26 01:58:07 fetching corpus: 24078, signal 1006439/1186728 (executing program) 2021/04/26 01:58:08 fetching corpus: 24128, signal 1007121/1187264 (executing program) 2021/04/26 01:58:08 fetching corpus: 24178, signal 1007530/1187700 (executing program) 2021/04/26 01:58:08 fetching corpus: 24228, signal 1007993/1188138 (executing program) 2021/04/26 01:58:08 fetching corpus: 24278, signal 1008445/1188591 (executing program) 2021/04/26 01:58:08 fetching corpus: 24328, signal 1008913/1189044 (executing program) 2021/04/26 01:58:08 fetching corpus: 24378, signal 1009527/1189548 (executing program) 2021/04/26 01:58:08 fetching corpus: 24428, signal 1010203/1190041 (executing program) 2021/04/26 01:58:08 fetching corpus: 24478, signal 1010866/1190544 (executing program) 2021/04/26 01:58:09 fetching corpus: 24528, signal 1011359/1191034 (executing program) 2021/04/26 01:58:09 fetching corpus: 24578, signal 1011815/1191505 (executing program) 2021/04/26 01:58:09 fetching corpus: 24626, signal 1012239/1191917 (executing program) 2021/04/26 01:58:09 fetching corpus: 24676, signal 1012697/1192358 (executing program) 2021/04/26 01:58:09 fetching corpus: 24726, signal 1013050/1192818 (executing program) 2021/04/26 01:58:09 fetching corpus: 24776, signal 1013463/1193267 (executing program) 2021/04/26 01:58:09 fetching corpus: 24826, signal 1013910/1193749 (executing program) 2021/04/26 01:58:09 fetching corpus: 24876, signal 1014635/1194253 (executing program) 2021/04/26 01:58:10 fetching corpus: 24926, signal 1015292/1194761 (executing program) 2021/04/26 01:58:10 fetching corpus: 24976, signal 1015795/1195229 (executing program) 2021/04/26 01:58:10 fetching corpus: 25026, signal 1016384/1195705 (executing program) 2021/04/26 01:58:10 fetching corpus: 25076, signal 1016847/1196133 (executing program) 2021/04/26 01:58:10 fetching corpus: 25126, signal 1017622/1196657 (executing program) 2021/04/26 01:58:10 fetching corpus: 25176, signal 1018061/1197096 (executing program) 2021/04/26 01:58:10 fetching corpus: 25226, signal 1018467/1197510 (executing program) 2021/04/26 01:58:10 fetching corpus: 25276, signal 1018937/1197925 (executing program) 2021/04/26 01:58:11 fetching corpus: 25324, signal 1019369/1198328 (executing program) 2021/04/26 01:58:11 fetching corpus: 25373, signal 1019892/1198735 (executing program) 2021/04/26 01:58:11 fetching corpus: 25423, signal 1020648/1199221 (executing program) 2021/04/26 01:58:11 fetching corpus: 25472, signal 1021134/1199647 (executing program) 2021/04/26 01:58:11 fetching corpus: 25522, signal 1021570/1200098 (executing program) 2021/04/26 01:58:11 fetching corpus: 25572, signal 1021960/1200521 (executing program) 2021/04/26 01:58:12 fetching corpus: 25622, signal 1022403/1200926 (executing program) 2021/04/26 01:58:12 fetching corpus: 25672, signal 1022826/1201334 (executing program) 2021/04/26 01:58:12 fetching corpus: 25722, signal 1023257/1201757 (executing program) 2021/04/26 01:58:12 fetching corpus: 25772, signal 1023785/1202194 (executing program) 2021/04/26 01:58:12 fetching corpus: 25821, signal 1024405/1202601 (executing program) 2021/04/26 01:58:12 fetching corpus: 25871, signal 1024862/1203010 (executing program) 2021/04/26 01:58:12 fetching corpus: 25921, signal 1025733/1203492 (executing program) 2021/04/26 01:58:12 fetching corpus: 25970, signal 1026246/1203857 (executing program) 2021/04/26 01:58:12 fetching corpus: 26018, signal 1026861/1204290 (executing program) 2021/04/26 01:58:13 fetching corpus: 26068, signal 1027445/1204724 (executing program) 2021/04/26 01:58:13 fetching corpus: 26118, signal 1028302/1205213 (executing program) 2021/04/26 01:58:13 fetching corpus: 26168, signal 1029043/1205675 (executing program) 2021/04/26 01:58:13 fetching corpus: 26216, signal 1029446/1206077 (executing program) 2021/04/26 01:58:13 fetching corpus: 26266, signal 1030189/1206522 (executing program) 2021/04/26 01:58:13 fetching corpus: 26315, signal 1030696/1206936 (executing program) 2021/04/26 01:58:13 fetching corpus: 26365, signal 1031198/1207331 (executing program) 2021/04/26 01:58:13 fetching corpus: 26415, signal 1031814/1207759 (executing program) 2021/04/26 01:58:14 fetching corpus: 26465, signal 1032565/1208200 (executing program) 2021/04/26 01:58:14 fetching corpus: 26514, signal 1033136/1208640 (executing program) 2021/04/26 01:58:14 fetching corpus: 26563, signal 1033441/1209007 (executing program) 2021/04/26 01:58:14 fetching corpus: 26613, signal 1033894/1209420 (executing program) 2021/04/26 01:58:14 fetching corpus: 26663, signal 1034453/1209799 (executing program) 2021/04/26 01:58:14 fetching corpus: 26712, signal 1035534/1210249 (executing program) 2021/04/26 01:58:14 fetching corpus: 26761, signal 1036309/1210732 (executing program) 2021/04/26 01:58:14 fetching corpus: 26811, signal 1036744/1211103 (executing program) 2021/04/26 01:58:15 fetching corpus: 26861, signal 1037124/1211462 (executing program) 2021/04/26 01:58:15 fetching corpus: 26911, signal 1037615/1211839 (executing program) 2021/04/26 01:58:15 fetching corpus: 26960, signal 1038181/1212247 (executing program) 2021/04/26 01:58:15 fetching corpus: 27010, signal 1038871/1212649 (executing program) 2021/04/26 01:58:15 fetching corpus: 27060, signal 1039261/1213031 (executing program) 2021/04/26 01:58:15 fetching corpus: 27109, signal 1039802/1213413 (executing program) 2021/04/26 01:58:16 fetching corpus: 27159, signal 1040213/1213792 (executing program) 2021/04/26 01:58:16 fetching corpus: 27209, signal 1040437/1214146 (executing program) 2021/04/26 01:58:16 fetching corpus: 27259, signal 1040846/1214535 (executing program) 2021/04/26 01:58:16 fetching corpus: 27309, signal 1041277/1214917 (executing program) 2021/04/26 01:58:16 fetching corpus: 27359, signal 1041857/1215303 (executing program) 2021/04/26 01:58:16 fetching corpus: 27409, signal 1042342/1215665 (executing program) 2021/04/26 01:58:16 fetching corpus: 27458, signal 1042879/1216011 (executing program) 2021/04/26 01:58:16 fetching corpus: 27508, signal 1043625/1216383 (executing program) 2021/04/26 01:58:17 fetching corpus: 27558, signal 1044059/1216745 (executing program) 2021/04/26 01:58:17 fetching corpus: 27608, signal 1044792/1217119 (executing program) 2021/04/26 01:58:17 fetching corpus: 27658, signal 1045146/1217470 (executing program) 2021/04/26 01:58:17 fetching corpus: 27708, signal 1045710/1217808 (executing program) 2021/04/26 01:58:17 fetching corpus: 27758, signal 1046336/1218166 (executing program) 2021/04/26 01:58:17 fetching corpus: 27808, signal 1046897/1218505 (executing program) 2021/04/26 01:58:17 fetching corpus: 27858, signal 1047592/1218875 (executing program) 2021/04/26 01:58:17 fetching corpus: 27907, signal 1047954/1219215 (executing program) 2021/04/26 01:58:18 fetching corpus: 27957, signal 1048434/1219558 (executing program) 2021/04/26 01:58:18 fetching corpus: 28007, signal 1048919/1219895 (executing program) 2021/04/26 01:58:18 fetching corpus: 28057, signal 1049635/1220281 (executing program) 2021/04/26 01:58:18 fetching corpus: 28107, signal 1050152/1220610 (executing program) 2021/04/26 01:58:18 fetching corpus: 28156, signal 1050415/1220934 (executing program) 2021/04/26 01:58:18 fetching corpus: 28206, signal 1050888/1221247 (executing program) 2021/04/26 01:58:18 fetching corpus: 28255, signal 1051287/1221585 (executing program) 2021/04/26 01:58:18 fetching corpus: 28304, signal 1051866/1221950 (executing program) 2021/04/26 01:58:19 fetching corpus: 28354, signal 1052462/1222294 (executing program) 2021/04/26 01:58:19 fetching corpus: 28403, signal 1052783/1222624 (executing program) 2021/04/26 01:58:19 fetching corpus: 28452, signal 1053287/1222989 (executing program) 2021/04/26 01:58:19 fetching corpus: 28502, signal 1053766/1223311 (executing program) 2021/04/26 01:58:19 fetching corpus: 28552, signal 1054260/1223647 (executing program) 2021/04/26 01:58:19 fetching corpus: 28602, signal 1055114/1224018 (executing program) 2021/04/26 01:58:19 fetching corpus: 28651, signal 1055538/1224322 (executing program) 2021/04/26 01:58:20 fetching corpus: 28701, signal 1055932/1224639 (executing program) 2021/04/26 01:58:20 fetching corpus: 28750, signal 1056608/1224992 (executing program) 2021/04/26 01:58:20 fetching corpus: 28799, signal 1057117/1225351 (executing program) 2021/04/26 01:58:20 fetching corpus: 28849, signal 1057695/1225703 (executing program) 2021/04/26 01:58:20 fetching corpus: 28899, signal 1058080/1226025 (executing program) 2021/04/26 01:58:20 fetching corpus: 28949, signal 1058454/1226344 (executing program) 2021/04/26 01:58:20 fetching corpus: 28998, signal 1058871/1226657 (executing program) 2021/04/26 01:58:20 fetching corpus: 29048, signal 1059204/1226960 (executing program) 2021/04/26 01:58:21 fetching corpus: 29098, signal 1059578/1227259 (executing program) 2021/04/26 01:58:21 fetching corpus: 29148, signal 1060227/1227592 (executing program) 2021/04/26 01:58:21 fetching corpus: 29197, signal 1060615/1227904 (executing program) 2021/04/26 01:58:21 fetching corpus: 29247, signal 1061945/1228245 (executing program) 2021/04/26 01:58:21 fetching corpus: 29297, signal 1062283/1228559 (executing program) 2021/04/26 01:58:21 fetching corpus: 29347, signal 1062905/1228849 (executing program) 2021/04/26 01:58:21 fetching corpus: 29397, signal 1063224/1229137 (executing program) 2021/04/26 01:58:22 fetching corpus: 29447, signal 1063621/1229421 (executing program) 2021/04/26 01:58:22 fetching corpus: 29497, signal 1063884/1229697 (executing program) 2021/04/26 01:58:22 fetching corpus: 29546, signal 1064267/1230029 (executing program) 2021/04/26 01:58:22 fetching corpus: 29595, signal 1064809/1230328 (executing program) 2021/04/26 01:58:22 fetching corpus: 29645, signal 1065987/1230657 (executing program) 2021/04/26 01:58:22 fetching corpus: 29694, signal 1066437/1230930 (executing program) 2021/04/26 01:58:22 fetching corpus: 29744, signal 1066872/1231193 (executing program) 2021/04/26 01:58:22 fetching corpus: 29793, signal 1067230/1231450 (executing program) 2021/04/26 01:58:23 fetching corpus: 29843, signal 1067931/1231742 (executing program) 2021/04/26 01:58:23 fetching corpus: 29893, signal 1068598/1232051 (executing program) 2021/04/26 01:58:23 fetching corpus: 29943, signal 1069047/1232318 (executing program) 2021/04/26 01:58:23 fetching corpus: 29993, signal 1069484/1232629 (executing program) 2021/04/26 01:58:23 fetching corpus: 30042, signal 1070004/1232890 (executing program) 2021/04/26 01:58:23 fetching corpus: 30091, signal 1070414/1233167 (executing program) 2021/04/26 01:58:23 fetching corpus: 30140, signal 1070890/1233449 (executing program) 2021/04/26 01:58:24 fetching corpus: 30190, signal 1071537/1233743 (executing program) 2021/04/26 01:58:24 fetching corpus: 30240, signal 1072016/1234004 (executing program) 2021/04/26 01:58:24 fetching corpus: 30290, signal 1072367/1234278 (executing program) 2021/04/26 01:58:24 fetching corpus: 30340, signal 1072823/1234553 (executing program) 2021/04/26 01:58:24 fetching corpus: 30390, signal 1073539/1234832 (executing program) 2021/04/26 01:58:24 fetching corpus: 30440, signal 1074350/1235109 (executing program) 2021/04/26 01:58:25 fetching corpus: 30489, signal 1074796/1235373 (executing program) 2021/04/26 01:58:25 fetching corpus: 30539, signal 1075197/1235592 (executing program) 2021/04/26 01:58:25 fetching corpus: 30588, signal 1075513/1235839 (executing program) 2021/04/26 01:58:25 fetching corpus: 30638, signal 1076123/1236088 (executing program) 2021/04/26 01:58:25 fetching corpus: 30688, signal 1076547/1236339 (executing program) 2021/04/26 01:58:25 fetching corpus: 30738, signal 1076909/1236613 (executing program) 2021/04/26 01:58:25 fetching corpus: 30788, signal 1077426/1236640 (executing program) 2021/04/26 01:58:25 fetching corpus: 30838, signal 1078735/1236644 (executing program) 2021/04/26 01:58:25 fetching corpus: 30887, signal 1079273/1236644 (executing program) 2021/04/26 01:58:26 fetching corpus: 30937, signal 1079709/1236644 (executing program) 2021/04/26 01:58:26 fetching corpus: 30987, signal 1080075/1236661 (executing program) 2021/04/26 01:58:26 fetching corpus: 31037, signal 1080409/1236661 (executing program) 2021/04/26 01:58:26 fetching corpus: 31087, signal 1080967/1236661 (executing program) 2021/04/26 01:58:26 fetching corpus: 31136, signal 1081430/1236661 (executing program) 2021/04/26 01:58:26 fetching corpus: 31186, signal 1081822/1236661 (executing program) 2021/04/26 01:58:26 fetching corpus: 31236, signal 1082374/1236665 (executing program) 2021/04/26 01:58:26 fetching corpus: 31286, signal 1082868/1236665 (executing program) 2021/04/26 01:58:27 fetching corpus: 31336, signal 1083343/1236665 (executing program) 2021/04/26 01:58:27 fetching corpus: 31386, signal 1083778/1236665 (executing program) 2021/04/26 01:58:27 fetching corpus: 31436, signal 1084380/1236665 (executing program) 2021/04/26 01:58:27 fetching corpus: 31485, signal 1084820/1236665 (executing program) 2021/04/26 01:58:27 fetching corpus: 31535, signal 1085139/1236665 (executing program) 2021/04/26 01:58:27 fetching corpus: 31584, signal 1085742/1236665 (executing program) 2021/04/26 01:58:27 fetching corpus: 31634, signal 1086169/1236665 (executing program) 2021/04/26 01:58:27 fetching corpus: 31684, signal 1086660/1236665 (executing program) 2021/04/26 01:58:28 fetching corpus: 31734, signal 1087046/1236665 (executing program) 2021/04/26 01:58:28 fetching corpus: 31783, signal 1087814/1236665 (executing program) 2021/04/26 01:58:28 fetching corpus: 31833, signal 1088236/1236668 (executing program) 2021/04/26 01:58:28 fetching corpus: 31882, signal 1088726/1236668 (executing program) 2021/04/26 01:58:28 fetching corpus: 31932, signal 1089433/1236668 (executing program) 2021/04/26 01:58:28 fetching corpus: 31982, signal 1089798/1236668 (executing program) 2021/04/26 01:58:28 fetching corpus: 32031, signal 1090107/1236668 (executing program) 2021/04/26 01:58:28 fetching corpus: 32080, signal 1090538/1236668 (executing program) 2021/04/26 01:58:29 fetching corpus: 32129, signal 1090974/1236668 (executing program) 2021/04/26 01:58:29 fetching corpus: 32179, signal 1092255/1236671 (executing program) 2021/04/26 01:58:29 fetching corpus: 32228, signal 1092708/1236709 (executing program) 2021/04/26 01:58:29 fetching corpus: 32278, signal 1093234/1236709 (executing program) 2021/04/26 01:58:29 fetching corpus: 32328, signal 1093628/1236730 (executing program) 2021/04/26 01:58:30 fetching corpus: 32378, signal 1093911/1236730 (executing program) 2021/04/26 01:58:30 fetching corpus: 32427, signal 1094306/1236730 (executing program) 2021/04/26 01:58:30 fetching corpus: 32477, signal 1094651/1236730 (executing program) 2021/04/26 01:58:30 fetching corpus: 32526, signal 1095367/1236730 (executing program) 2021/04/26 01:58:30 fetching corpus: 32575, signal 1095890/1236730 (executing program) 2021/04/26 01:58:30 fetching corpus: 32625, signal 1096209/1236730 (executing program) 2021/04/26 01:58:30 fetching corpus: 32675, signal 1096505/1236730 (executing program) 2021/04/26 01:58:30 fetching corpus: 32725, signal 1096931/1236730 (executing program) 2021/04/26 01:58:31 fetching corpus: 32775, signal 1097514/1236730 (executing program) 2021/04/26 01:58:31 fetching corpus: 32825, signal 1097849/1236730 (executing program) 2021/04/26 01:58:31 fetching corpus: 32874, signal 1098300/1236730 (executing program) 2021/04/26 01:58:31 fetching corpus: 32924, signal 1098899/1236731 (executing program) 2021/04/26 01:58:31 fetching corpus: 32974, signal 1099460/1236731 (executing program) 2021/04/26 01:58:31 fetching corpus: 33024, signal 1100163/1236731 (executing program) 2021/04/26 01:58:31 fetching corpus: 33074, signal 1100654/1236731 (executing program) 2021/04/26 01:58:31 fetching corpus: 33124, signal 1101096/1236731 (executing program) 2021/04/26 01:58:32 fetching corpus: 33174, signal 1101438/1236731 (executing program) 2021/04/26 01:58:32 fetching corpus: 33224, signal 1101963/1236732 (executing program) 2021/04/26 01:58:32 fetching corpus: 33274, signal 1102370/1236735 (executing program) 2021/04/26 01:58:32 fetching corpus: 33324, signal 1102706/1236735 (executing program) 2021/04/26 01:58:32 fetching corpus: 33373, signal 1103030/1236739 (executing program) 2021/04/26 01:58:32 fetching corpus: 33422, signal 1103451/1236739 (executing program) 2021/04/26 01:58:32 fetching corpus: 33471, signal 1103927/1236739 (executing program) 2021/04/26 01:58:32 fetching corpus: 33520, signal 1104317/1236744 (executing program) 2021/04/26 01:58:32 fetching corpus: 33569, signal 1104694/1236744 (executing program) 2021/04/26 01:58:33 fetching corpus: 33618, signal 1105037/1236744 (executing program) 2021/04/26 01:58:33 fetching corpus: 33667, signal 1108884/1236744 (executing program) 2021/04/26 01:58:33 fetching corpus: 33717, signal 1109172/1236744 (executing program) 2021/04/26 01:58:33 fetching corpus: 33767, signal 1109544/1236744 (executing program) 2021/04/26 01:58:33 fetching corpus: 33817, signal 1109861/1236744 (executing program) 2021/04/26 01:58:33 fetching corpus: 33866, signal 1110228/1236744 (executing program) 2021/04/26 01:58:33 fetching corpus: 33916, signal 1110641/1236744 (executing program) 2021/04/26 01:58:33 fetching corpus: 33966, signal 1111100/1236744 (executing program) 2021/04/26 01:58:34 fetching corpus: 34014, signal 1111432/1236744 (executing program) 2021/04/26 01:58:34 fetching corpus: 34062, signal 1111994/1236744 (executing program) 2021/04/26 01:58:34 fetching corpus: 34112, signal 1112258/1236744 (executing program) 2021/04/26 01:58:34 fetching corpus: 34161, signal 1112584/1236744 (executing program) 2021/04/26 01:58:34 fetching corpus: 34211, signal 1113022/1236747 (executing program) 2021/04/26 01:58:34 fetching corpus: 34261, signal 1113517/1236747 (executing program) 2021/04/26 01:58:35 fetching corpus: 34311, signal 1114017/1236747 (executing program) 2021/04/26 01:58:35 fetching corpus: 34361, signal 1114378/1236760 (executing program) 2021/04/26 01:58:35 fetching corpus: 34411, signal 1114809/1236761 (executing program) 2021/04/26 01:58:35 fetching corpus: 34460, signal 1115166/1236766 (executing program) 2021/04/26 01:58:35 fetching corpus: 34510, signal 1115472/1236766 (executing program) 2021/04/26 01:58:35 fetching corpus: 34560, signal 1115812/1236766 (executing program) 2021/04/26 01:58:35 fetching corpus: 34609, signal 1116187/1236799 (executing program) 2021/04/26 01:58:35 fetching corpus: 34659, signal 1116488/1236799 (executing program) 2021/04/26 01:58:36 fetching corpus: 34709, signal 1117045/1236799 (executing program) 2021/04/26 01:58:36 fetching corpus: 34758, signal 1117516/1236799 (executing program) 2021/04/26 01:58:36 fetching corpus: 34807, signal 1117906/1236799 (executing program) 2021/04/26 01:58:36 fetching corpus: 34857, signal 1118144/1236799 (executing program) 2021/04/26 01:58:36 fetching corpus: 34907, signal 1118491/1236799 (executing program) 2021/04/26 01:58:36 fetching corpus: 34957, signal 1119137/1236799 (executing program) 2021/04/26 01:58:36 fetching corpus: 35006, signal 1119550/1236799 (executing program) 2021/04/26 01:58:36 fetching corpus: 35056, signal 1119884/1236799 (executing program) 2021/04/26 01:58:36 fetching corpus: 35106, signal 1120434/1236799 (executing program) 2021/04/26 01:58:37 fetching corpus: 35156, signal 1120939/1236799 (executing program) 2021/04/26 01:58:37 fetching corpus: 35206, signal 1121285/1236805 (executing program) 2021/04/26 01:58:37 fetching corpus: 35256, signal 1121910/1236805 (executing program) 2021/04/26 01:58:37 fetching corpus: 35305, signal 1122313/1236805 (executing program) 2021/04/26 01:58:37 fetching corpus: 35355, signal 1122821/1236805 (executing program) 2021/04/26 01:58:37 fetching corpus: 35405, signal 1123400/1236806 (executing program) 2021/04/26 01:58:37 fetching corpus: 35455, signal 1123972/1236806 (executing program) 2021/04/26 01:58:37 fetching corpus: 35505, signal 1124663/1236806 (executing program) 2021/04/26 01:58:38 fetching corpus: 35555, signal 1124951/1236806 (executing program) 2021/04/26 01:58:38 fetching corpus: 35605, signal 1125618/1236806 (executing program) 2021/04/26 01:58:38 fetching corpus: 35655, signal 1125956/1236813 (executing program) 2021/04/26 01:58:38 fetching corpus: 35705, signal 1126279/1236813 (executing program) 2021/04/26 01:58:38 fetching corpus: 35755, signal 1126644/1236813 (executing program) 2021/04/26 01:58:38 fetching corpus: 35803, signal 1127012/1236813 (executing program) 2021/04/26 01:58:38 fetching corpus: 35853, signal 1127385/1236813 (executing program) 2021/04/26 01:58:38 fetching corpus: 35903, signal 1127701/1236816 (executing program) 2021/04/26 01:58:39 fetching corpus: 35953, signal 1128149/1236816 (executing program) 2021/04/26 01:58:39 fetching corpus: 36002, signal 1128441/1236823 (executing program) 2021/04/26 01:58:39 fetching corpus: 36052, signal 1128841/1236826 (executing program) 2021/04/26 01:58:39 fetching corpus: 36101, signal 1129167/1236826 (executing program) 2021/04/26 01:58:39 fetching corpus: 36150, signal 1129643/1236826 (executing program) 2021/04/26 01:58:39 fetching corpus: 36197, signal 1130105/1236828 (executing program) 2021/04/26 01:58:40 fetching corpus: 36247, signal 1130453/1236828 (executing program) 2021/04/26 01:58:40 fetching corpus: 36296, signal 1130831/1236828 (executing program) 2021/04/26 01:58:40 fetching corpus: 36346, signal 1131572/1236831 (executing program) 2021/04/26 01:58:40 fetching corpus: 36396, signal 1132041/1236831 (executing program) 2021/04/26 01:58:40 fetching corpus: 36444, signal 1132341/1236831 (executing program) 2021/04/26 01:58:40 fetching corpus: 36492, signal 1132930/1236831 (executing program) 2021/04/26 01:58:40 fetching corpus: 36541, signal 1133282/1236831 (executing program) 2021/04/26 01:58:40 fetching corpus: 36590, signal 1133768/1236831 (executing program) 2021/04/26 01:58:40 fetching corpus: 36639, signal 1134289/1236831 (executing program) 2021/04/26 01:58:41 fetching corpus: 36688, signal 1134974/1236849 (executing program) 2021/04/26 01:58:41 fetching corpus: 36737, signal 1135415/1236859 (executing program) 2021/04/26 01:58:41 fetching corpus: 36787, signal 1135926/1236859 (executing program) 2021/04/26 01:58:41 fetching corpus: 36837, signal 1136336/1236861 (executing program) 2021/04/26 01:58:41 fetching corpus: 36886, signal 1136676/1236861 (executing program) 2021/04/26 01:58:41 fetching corpus: 36936, signal 1137075/1236861 (executing program) 2021/04/26 01:58:41 fetching corpus: 36986, signal 1137361/1236861 (executing program) 2021/04/26 01:58:41 fetching corpus: 37036, signal 1137750/1236861 (executing program) 2021/04/26 01:58:42 fetching corpus: 37085, signal 1138072/1236863 (executing program) 2021/04/26 01:58:42 fetching corpus: 37133, signal 1138383/1236863 (executing program) 2021/04/26 01:58:42 fetching corpus: 37180, signal 1138747/1236863 (executing program) 2021/04/26 01:58:42 fetching corpus: 37229, signal 1139206/1236863 (executing program) 2021/04/26 01:58:42 fetching corpus: 37279, signal 1140063/1236865 (executing program) 2021/04/26 01:58:42 fetching corpus: 37329, signal 1140379/1236865 (executing program) 2021/04/26 01:58:42 fetching corpus: 37378, signal 1140725/1236865 (executing program) 2021/04/26 01:58:43 fetching corpus: 37426, signal 1140959/1236865 (executing program) 2021/04/26 01:58:43 fetching corpus: 37475, signal 1141581/1236865 (executing program) 2021/04/26 01:58:43 fetching corpus: 37525, signal 1141945/1236865 (executing program) 2021/04/26 01:58:43 fetching corpus: 37575, signal 1142335/1236866 (executing program) 2021/04/26 01:58:43 fetching corpus: 37625, signal 1142621/1236866 (executing program) 2021/04/26 01:58:43 fetching corpus: 37675, signal 1143064/1236866 (executing program) 2021/04/26 01:58:43 fetching corpus: 37725, signal 1143466/1236866 (executing program) 2021/04/26 01:58:43 fetching corpus: 37774, signal 1143841/1236867 (executing program) 2021/04/26 01:58:43 fetching corpus: 37822, signal 1144158/1236867 (executing program) 2021/04/26 01:58:44 fetching corpus: 37871, signal 1144468/1236867 (executing program) 2021/04/26 01:58:44 fetching corpus: 37921, signal 1144823/1236899 (executing program) 2021/04/26 01:58:44 fetching corpus: 37970, signal 1145097/1236899 (executing program) 2021/04/26 01:58:44 fetching corpus: 38020, signal 1145473/1236905 (executing program) 2021/04/26 01:58:44 fetching corpus: 38069, signal 1145781/1236906 (executing program) 2021/04/26 01:58:45 fetching corpus: 38119, signal 1146429/1236947 (executing program) 2021/04/26 01:58:45 fetching corpus: 38168, signal 1146800/1236947 (executing program) 2021/04/26 01:58:45 fetching corpus: 38218, signal 1147023/1236947 (executing program) 2021/04/26 01:58:45 fetching corpus: 38268, signal 1147363/1236947 (executing program) 2021/04/26 01:58:45 fetching corpus: 38318, signal 1147798/1236947 (executing program) 2021/04/26 01:58:45 fetching corpus: 38368, signal 1148209/1236947 (executing program) 2021/04/26 01:58:45 fetching corpus: 38417, signal 1148525/1236948 (executing program) 2021/04/26 01:58:45 fetching corpus: 38467, signal 1148869/1236948 (executing program) 2021/04/26 01:58:46 fetching corpus: 38517, signal 1149246/1236948 (executing program) 2021/04/26 01:58:46 fetching corpus: 38567, signal 1150180/1236948 (executing program) 2021/04/26 01:58:46 fetching corpus: 38616, signal 1150573/1236950 (executing program) 2021/04/26 01:58:46 fetching corpus: 38666, signal 1151164/1236950 (executing program) 2021/04/26 01:58:46 fetching corpus: 38716, signal 1151397/1236950 (executing program) 2021/04/26 01:58:46 fetching corpus: 38765, signal 1151790/1236966 (executing program) 2021/04/26 01:58:46 fetching corpus: 38813, signal 1152190/1236966 (executing program) 2021/04/26 01:58:46 fetching corpus: 38863, signal 1152507/1236972 (executing program) 2021/04/26 01:58:46 fetching corpus: 38913, signal 1152802/1236972 (executing program) 2021/04/26 01:58:47 fetching corpus: 38963, signal 1153096/1236972 (executing program) 2021/04/26 01:58:47 fetching corpus: 39013, signal 1153445/1236972 (executing program) 2021/04/26 01:58:47 fetching corpus: 39063, signal 1153809/1236978 (executing program) 2021/04/26 01:58:47 fetching corpus: 39113, signal 1154210/1236978 (executing program) 2021/04/26 01:58:47 fetching corpus: 39163, signal 1154638/1236978 (executing program) 2021/04/26 01:58:47 fetching corpus: 39213, signal 1155223/1236978 (executing program) 2021/04/26 01:58:47 fetching corpus: 39263, signal 1155605/1236978 (executing program) 2021/04/26 01:58:47 fetching corpus: 39313, signal 1156007/1236978 (executing program) 2021/04/26 01:58:47 fetching corpus: 39363, signal 1156386/1236978 (executing program) 2021/04/26 01:58:48 fetching corpus: 39413, signal 1156698/1236978 (executing program) 2021/04/26 01:58:48 fetching corpus: 39463, signal 1157021/1236978 (executing program) 2021/04/26 01:58:48 fetching corpus: 39513, signal 1157243/1236979 (executing program) 2021/04/26 01:58:48 fetching corpus: 39563, signal 1157665/1236979 (executing program) 2021/04/26 01:58:48 fetching corpus: 39613, signal 1158060/1236979 (executing program) 2021/04/26 01:58:48 fetching corpus: 39663, signal 1158364/1236984 (executing program) 2021/04/26 01:58:48 fetching corpus: 39713, signal 1158764/1236984 (executing program) 2021/04/26 01:58:48 fetching corpus: 39763, signal 1159025/1236984 (executing program) 2021/04/26 01:58:49 fetching corpus: 39812, signal 1159316/1236984 (executing program) 2021/04/26 01:58:49 fetching corpus: 39862, signal 1159666/1236984 (executing program) 2021/04/26 01:58:49 fetching corpus: 39910, signal 1160117/1236984 (executing program) 2021/04/26 01:58:49 fetching corpus: 39959, signal 1160985/1236984 (executing program) 2021/04/26 01:58:49 fetching corpus: 40009, signal 1161349/1236984 (executing program) 2021/04/26 01:58:49 fetching corpus: 40057, signal 1161804/1236988 (executing program) 2021/04/26 01:58:49 fetching corpus: 40107, signal 1162146/1236988 (executing program) 2021/04/26 01:58:49 fetching corpus: 40156, signal 1162363/1236990 (executing program) 2021/04/26 01:58:49 fetching corpus: 40206, signal 1162629/1236990 (executing program) [ 194.123188][ T3225] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.129609][ T3225] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/26 01:58:50 fetching corpus: 40255, signal 1162990/1236990 (executing program) 2021/04/26 01:58:50 fetching corpus: 40303, signal 1163306/1236995 (executing program) 2021/04/26 01:58:50 fetching corpus: 40353, signal 1163659/1237002 (executing program) 2021/04/26 01:58:50 fetching corpus: 40403, signal 1164271/1237007 (executing program) 2021/04/26 01:58:50 fetching corpus: 40452, signal 1164556/1237031 (executing program) 2021/04/26 01:58:51 fetching corpus: 40500, signal 1164945/1237031 (executing program) 2021/04/26 01:58:51 fetching corpus: 40549, signal 1165286/1237033 (executing program) 2021/04/26 01:58:51 fetching corpus: 40599, signal 1165696/1237033 (executing program) 2021/04/26 01:58:51 fetching corpus: 40649, signal 1166141/1237033 (executing program) 2021/04/26 01:58:51 fetching corpus: 40699, signal 1166546/1237037 (executing program) 2021/04/26 01:58:51 fetching corpus: 40749, signal 1166846/1237037 (executing program) 2021/04/26 01:58:51 fetching corpus: 40799, signal 1167086/1237037 (executing program) 2021/04/26 01:58:51 fetching corpus: 40849, signal 1167341/1237037 (executing program) 2021/04/26 01:58:51 fetching corpus: 40899, signal 1167699/1237037 (executing program) 2021/04/26 01:58:52 fetching corpus: 40949, signal 1167974/1237037 (executing program) 2021/04/26 01:58:52 fetching corpus: 40999, signal 1168186/1237037 (executing program) 2021/04/26 01:58:52 fetching corpus: 41048, signal 1168681/1237037 (executing program) 2021/04/26 01:58:52 fetching corpus: 41097, signal 1169038/1237037 (executing program) 2021/04/26 01:58:52 fetching corpus: 41147, signal 1169361/1237037 (executing program) 2021/04/26 01:58:52 fetching corpus: 41197, signal 1169816/1237047 (executing program) 2021/04/26 01:58:52 fetching corpus: 41247, signal 1170101/1237047 (executing program) 2021/04/26 01:58:52 fetching corpus: 41296, signal 1170328/1237048 (executing program) 2021/04/26 01:58:52 fetching corpus: 41345, signal 1170570/1237048 (executing program) 2021/04/26 01:58:53 fetching corpus: 41394, signal 1171143/1237048 (executing program) 2021/04/26 01:58:53 fetching corpus: 41443, signal 1171464/1237057 (executing program) 2021/04/26 01:58:53 fetching corpus: 41493, signal 1171853/1237057 (executing program) 2021/04/26 01:58:53 fetching corpus: 41543, signal 1172133/1237065 (executing program) 2021/04/26 01:58:53 fetching corpus: 41592, signal 1172503/1237065 (executing program) 2021/04/26 01:58:53 fetching corpus: 41641, signal 1172819/1237065 (executing program) 2021/04/26 01:58:53 fetching corpus: 41690, signal 1173228/1237069 (executing program) 2021/04/26 01:58:53 fetching corpus: 41740, signal 1173539/1237069 (executing program) 2021/04/26 01:58:54 fetching corpus: 41789, signal 1173818/1237069 (executing program) 2021/04/26 01:58:54 fetching corpus: 41838, signal 1174494/1237069 (executing program) 2021/04/26 01:58:54 fetching corpus: 41888, signal 1174948/1237069 (executing program) 2021/04/26 01:58:54 fetching corpus: 41936, signal 1175306/1237069 (executing program) 2021/04/26 01:58:54 fetching corpus: 41984, signal 1175509/1237069 (executing program) 2021/04/26 01:58:54 fetching corpus: 42033, signal 1175909/1237069 (executing program) 2021/04/26 01:58:54 fetching corpus: 42082, signal 1176401/1237078 (executing program) 2021/04/26 01:58:55 fetching corpus: 42132, signal 1176749/1237078 (executing program) 2021/04/26 01:58:55 fetching corpus: 42180, signal 1177054/1237078 (executing program) 2021/04/26 01:58:55 fetching corpus: 42230, signal 1177335/1237078 (executing program) 2021/04/26 01:58:55 fetching corpus: 42279, signal 1177648/1237078 (executing program) 2021/04/26 01:58:55 fetching corpus: 42329, signal 1178239/1237078 (executing program) 2021/04/26 01:58:55 fetching corpus: 42376, signal 1178538/1237081 (executing program) 2021/04/26 01:58:55 fetching corpus: 42426, signal 1178940/1237088 (executing program) 2021/04/26 01:58:55 fetching corpus: 42476, signal 1179226/1237088 (executing program) 2021/04/26 01:58:56 fetching corpus: 42525, signal 1179639/1237088 (executing program) 2021/04/26 01:58:56 fetching corpus: 42575, signal 1179947/1237092 (executing program) 2021/04/26 01:58:56 fetching corpus: 42625, signal 1180338/1237092 (executing program) 2021/04/26 01:58:56 fetching corpus: 42674, signal 1180649/1237094 (executing program) 2021/04/26 01:58:56 fetching corpus: 42721, signal 1180855/1237105 (executing program) 2021/04/26 01:58:57 fetching corpus: 42770, signal 1181293/1237107 (executing program) 2021/04/26 01:58:57 fetching corpus: 42820, signal 1181651/1237107 (executing program) 2021/04/26 01:58:57 fetching corpus: 42870, signal 1181967/1237107 (executing program) 2021/04/26 01:58:57 fetching corpus: 42920, signal 1183244/1237107 (executing program) 2021/04/26 01:58:57 fetching corpus: 42970, signal 1184036/1237107 (executing program) 2021/04/26 01:58:57 fetching corpus: 43017, signal 1184930/1237107 (executing program) 2021/04/26 01:58:58 fetching corpus: 43067, signal 1185805/1237107 (executing program) 2021/04/26 01:58:58 fetching corpus: 43117, signal 1186165/1237107 (executing program) 2021/04/26 01:58:58 fetching corpus: 43167, signal 1186427/1237107 (executing program) 2021/04/26 01:58:58 fetching corpus: 43215, signal 1186750/1237107 (executing program) 2021/04/26 01:58:58 fetching corpus: 43264, signal 1186980/1237107 (executing program) 2021/04/26 01:58:58 fetching corpus: 43314, signal 1187308/1237107 (executing program) 2021/04/26 01:58:58 fetching corpus: 43363, signal 1187571/1237107 (executing program) 2021/04/26 01:58:58 fetching corpus: 43413, signal 1187973/1237107 (executing program) 2021/04/26 01:58:59 fetching corpus: 43462, signal 1188295/1237108 (executing program) 2021/04/26 01:58:59 fetching corpus: 43512, signal 1188575/1237108 (executing program) 2021/04/26 01:58:59 fetching corpus: 43561, signal 1188793/1237127 (executing program) 2021/04/26 01:58:59 fetching corpus: 43611, signal 1189335/1237135 (executing program) 2021/04/26 01:58:59 fetching corpus: 43660, signal 1189614/1237153 (executing program) 2021/04/26 01:58:59 fetching corpus: 43710, signal 1189885/1237153 (executing program) 2021/04/26 01:58:59 fetching corpus: 43760, signal 1190584/1237153 (executing program) 2021/04/26 01:58:59 fetching corpus: 43809, signal 1190923/1237161 (executing program) 2021/04/26 01:59:00 fetching corpus: 43859, signal 1191463/1237161 (executing program) 2021/04/26 01:59:00 fetching corpus: 43908, signal 1191626/1237161 (executing program) 2021/04/26 01:59:00 fetching corpus: 43957, signal 1192102/1237161 (executing program) 2021/04/26 01:59:00 fetching corpus: 44007, signal 1192437/1237161 (executing program) 2021/04/26 01:59:00 fetching corpus: 44057, signal 1192697/1237161 (executing program) 2021/04/26 01:59:00 fetching corpus: 44105, signal 1192894/1237161 (executing program) 2021/04/26 01:59:00 fetching corpus: 44155, signal 1193158/1237161 (executing program) 2021/04/26 01:59:00 fetching corpus: 44204, signal 1193544/1237161 (executing program) 2021/04/26 01:59:00 fetching corpus: 44253, signal 1193789/1237161 (executing program) 2021/04/26 01:59:01 fetching corpus: 44303, signal 1194120/1237161 (executing program) 2021/04/26 01:59:01 fetching corpus: 44351, signal 1194392/1237161 (executing program) 2021/04/26 01:59:01 fetching corpus: 44401, signal 1194645/1237161 (executing program) 2021/04/26 01:59:01 fetching corpus: 44450, signal 1194900/1237161 (executing program) 2021/04/26 01:59:01 fetching corpus: 44500, signal 1195183/1237161 (executing program) 2021/04/26 01:59:01 fetching corpus: 44549, signal 1195592/1237162 (executing program) 2021/04/26 01:59:01 fetching corpus: 44599, signal 1195799/1237162 (executing program) 2021/04/26 01:59:01 fetching corpus: 44649, signal 1196284/1237162 (executing program) 2021/04/26 01:59:02 fetching corpus: 44699, signal 1196745/1237162 (executing program) 2021/04/26 01:59:02 fetching corpus: 44748, signal 1197444/1237164 (executing program) 2021/04/26 01:59:02 fetching corpus: 44798, signal 1197699/1237164 (executing program) 2021/04/26 01:59:02 fetching corpus: 44848, signal 1198202/1237169 (executing program) 2021/04/26 01:59:02 fetching corpus: 44896, signal 1198451/1237169 (executing program) 2021/04/26 01:59:02 fetching corpus: 44946, signal 1199118/1237175 (executing program) 2021/04/26 01:59:03 fetching corpus: 44996, signal 1199642/1237175 (executing program) 2021/04/26 01:59:03 fetching corpus: 45046, signal 1200189/1237175 (executing program) 2021/04/26 01:59:03 fetching corpus: 45096, signal 1200472/1237175 (executing program) 2021/04/26 01:59:03 fetching corpus: 45146, signal 1200896/1237175 (executing program) 2021/04/26 01:59:03 fetching corpus: 45196, signal 1201211/1237175 (executing program) 2021/04/26 01:59:03 fetching corpus: 45244, signal 1201480/1237175 (executing program) 2021/04/26 01:59:03 fetching corpus: 45294, signal 1201793/1237175 (executing program) 2021/04/26 01:59:03 fetching corpus: 45343, signal 1202174/1237175 (executing program) 2021/04/26 01:59:04 fetching corpus: 45390, signal 1202423/1237175 (executing program) 2021/04/26 01:59:04 fetching corpus: 45439, signal 1202671/1237175 (executing program) 2021/04/26 01:59:04 fetching corpus: 45488, signal 1202882/1237177 (executing program) 2021/04/26 01:59:04 fetching corpus: 45537, signal 1203258/1237180 (executing program) 2021/04/26 01:59:04 fetching corpus: 45587, signal 1203577/1237180 (executing program) 2021/04/26 01:59:04 fetching corpus: 45637, signal 1203876/1237180 (executing program) 2021/04/26 01:59:04 fetching corpus: 45687, signal 1204051/1237180 (executing program) 2021/04/26 01:59:05 fetching corpus: 45737, signal 1204347/1237180 (executing program) 2021/04/26 01:59:05 fetching corpus: 45785, signal 1204635/1237186 (executing program) 2021/04/26 01:59:05 fetching corpus: 45834, signal 1204939/1237186 (executing program) 2021/04/26 01:59:05 fetching corpus: 45884, signal 1205329/1237186 (executing program) 2021/04/26 01:59:05 fetching corpus: 45934, signal 1205567/1237186 (executing program) 2021/04/26 01:59:06 fetching corpus: 45983, signal 1205998/1237190 (executing program) 2021/04/26 01:59:06 fetching corpus: 46033, signal 1206331/1237190 (executing program) 2021/04/26 01:59:06 fetching corpus: 46083, signal 1206580/1237190 (executing program) 2021/04/26 01:59:06 fetching corpus: 46133, signal 1206933/1237190 (executing program) 2021/04/26 01:59:06 fetching corpus: 46182, signal 1207262/1237190 (executing program) 2021/04/26 01:59:06 fetching corpus: 46231, signal 1207681/1237190 (executing program) 2021/04/26 01:59:06 fetching corpus: 46280, signal 1207915/1237190 (executing program) 2021/04/26 01:59:06 fetching corpus: 46330, signal 1208450/1237190 (executing program) 2021/04/26 01:59:07 fetching corpus: 46379, signal 1208723/1237190 (executing program) 2021/04/26 01:59:07 fetching corpus: 46426, signal 1209037/1237190 (executing program) 2021/04/26 01:59:07 fetching corpus: 46475, signal 1209241/1237192 (executing program) 2021/04/26 01:59:07 fetching corpus: 46525, signal 1209585/1237192 (executing program) 2021/04/26 01:59:07 fetching corpus: 46573, signal 1209989/1237196 (executing program) 2021/04/26 01:59:07 fetching corpus: 46622, signal 1210309/1237196 (executing program) 2021/04/26 01:59:07 fetching corpus: 46671, signal 1212662/1237196 (executing program) 2021/04/26 01:59:07 fetching corpus: 46721, signal 1212918/1237196 (executing program) 2021/04/26 01:59:07 fetching corpus: 46771, signal 1213265/1237196 (executing program) 2021/04/26 01:59:08 fetching corpus: 46820, signal 1213693/1237196 (executing program) 2021/04/26 01:59:08 fetching corpus: 46870, signal 1213979/1237196 (executing program) 2021/04/26 01:59:08 fetching corpus: 46920, signal 1214287/1237196 (executing program) 2021/04/26 01:59:08 fetching corpus: 46968, signal 1214521/1237207 (executing program) 2021/04/26 01:59:08 fetching corpus: 47017, signal 1214909/1237207 (executing program) 2021/04/26 01:59:08 fetching corpus: 47066, signal 1215206/1237207 (executing program) 2021/04/26 01:59:08 fetching corpus: 47115, signal 1215488/1237208 (executing program) 2021/04/26 01:59:09 fetching corpus: 47165, signal 1215829/1237208 (executing program) 2021/04/26 01:59:09 fetching corpus: 47215, signal 1216457/1237210 (executing program) 2021/04/26 01:59:09 fetching corpus: 47265, signal 1216748/1237210 (executing program) 2021/04/26 01:59:09 fetching corpus: 47314, signal 1217212/1237210 (executing program) 2021/04/26 01:59:09 fetching corpus: 47364, signal 1217491/1237212 (executing program) 2021/04/26 01:59:09 fetching corpus: 47412, signal 1217871/1237212 (executing program) 2021/04/26 01:59:10 fetching corpus: 47461, signal 1218235/1237212 (executing program) 2021/04/26 01:59:10 fetching corpus: 47511, signal 1218540/1237212 (executing program) 2021/04/26 01:59:10 fetching corpus: 47561, signal 1218725/1237212 (executing program) 2021/04/26 01:59:10 fetching corpus: 47610, signal 1219057/1237212 (executing program) 2021/04/26 01:59:10 fetching corpus: 47660, signal 1219249/1237212 (executing program) 2021/04/26 01:59:10 fetching corpus: 47710, signal 1219572/1237212 (executing program) 2021/04/26 01:59:10 fetching corpus: 47760, signal 1219930/1237212 (executing program) 2021/04/26 01:59:10 fetching corpus: 47808, signal 1220076/1237212 (executing program) 2021/04/26 01:59:11 fetching corpus: 47858, signal 1220510/1237212 (executing program) 2021/04/26 01:59:11 fetching corpus: 47908, signal 1220800/1237212 (executing program) 2021/04/26 01:59:11 fetching corpus: 47957, signal 1221151/1237218 (executing program) 2021/04/26 01:59:11 fetching corpus: 48007, signal 1221440/1237223 (executing program) 2021/04/26 01:59:11 fetching corpus: 48057, signal 1221663/1237224 (executing program) 2021/04/26 01:59:11 fetching corpus: 48107, signal 1221922/1237224 (executing program) 2021/04/26 01:59:11 fetching corpus: 48157, signal 1222206/1237237 (executing program) 2021/04/26 01:59:11 fetching corpus: 48207, signal 1222737/1237237 (executing program) 2021/04/26 01:59:11 fetching corpus: 48257, signal 1223054/1237237 (executing program) 2021/04/26 01:59:12 fetching corpus: 48307, signal 1223416/1237237 (executing program) 2021/04/26 01:59:12 fetching corpus: 48357, signal 1223644/1237237 (executing program) 2021/04/26 01:59:12 fetching corpus: 48406, signal 1223802/1237237 (executing program) 2021/04/26 01:59:12 fetching corpus: 48456, signal 1224122/1237237 (executing program) 2021/04/26 01:59:12 fetching corpus: 48506, signal 1224383/1237237 (executing program) 2021/04/26 01:59:12 fetching corpus: 48556, signal 1224593/1237255 (executing program) 2021/04/26 01:59:12 fetching corpus: 48606, signal 1224898/1237255 (executing program) 2021/04/26 01:59:12 fetching corpus: 48654, signal 1225173/1237255 (executing program) 2021/04/26 01:59:13 fetching corpus: 48702, signal 1225384/1237255 (executing program) 2021/04/26 01:59:13 fetching corpus: 48752, signal 1225606/1237255 (executing program) 2021/04/26 01:59:13 fetching corpus: 48802, signal 1225873/1237260 (executing program) 2021/04/26 01:59:13 fetching corpus: 48852, signal 1226048/1237262 (executing program) 2021/04/26 01:59:13 fetching corpus: 48902, signal 1226336/1237262 (executing program) 2021/04/26 01:59:13 fetching corpus: 48952, signal 1226698/1237262 (executing program) 2021/04/26 01:59:13 fetching corpus: 49001, signal 1227013/1237267 (executing program) 2021/04/26 01:59:13 fetching corpus: 49050, signal 1227434/1237267 (executing program) 2021/04/26 01:59:14 fetching corpus: 49100, signal 1227709/1237267 (executing program) 2021/04/26 01:59:14 fetching corpus: 49147, signal 1227855/1237269 (executing program) 2021/04/26 01:59:14 fetching corpus: 49147, signal 1227857/1237269 (executing program) 2021/04/26 01:59:14 fetching corpus: 49147, signal 1227857/1237269 (executing program) 2021/04/26 01:59:16 starting 6 fuzzer processes 01:59:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000013c0), 0x800, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000180)) [ 220.548818][ T38] audit: type=1400 audit(1619402356.335:8): avc: denied { execmem } for pid=8405 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:59:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}}, 0x0) 01:59:16 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=@filename='\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ext4\x00', 0x0, 0x0) 01:59:17 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000000c0), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000480)={0xb}, 0x0, 0x0, 0x0) 01:59:17 executing program 4: setresuid(0xee01, 0x0, 0x0) r0 = getuid() setresuid(0x0, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) [ 221.846050][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 222.016858][ T8406] chnl_net:caif_netlink_parms(): no params data found 01:59:18 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 222.230426][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 222.270278][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.362302][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.370799][ T8406] device bridge_slave_0 entered promiscuous mode [ 222.482096][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.489640][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.502513][ T8406] device bridge_slave_1 entered promiscuous mode [ 222.521350][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 222.682863][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.708391][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.726277][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 222.851626][ T8406] team0: Port device team_slave_0 added [ 222.890041][ T8414] IPVS: ftp: loaded support on port[0] = 21 [ 222.934399][ T8406] team0: Port device team_slave_1 added [ 223.080911][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.093768][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.123510][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.159262][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.168817][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.201484][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.282217][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 223.377659][ T8406] device hsr_slave_0 entered promiscuous mode [ 223.387581][ T8406] device hsr_slave_1 entered promiscuous mode [ 223.423754][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 223.585097][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.593755][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.605219][ T8408] device bridge_slave_0 entered promiscuous mode [ 223.665509][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.692244][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.701455][ T8408] device bridge_slave_1 entered promiscuous mode [ 223.738901][ T8585] IPVS: ftp: loaded support on port[0] = 21 [ 223.803333][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 223.872139][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 223.912225][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.970262][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.979327][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.990725][ T8410] device bridge_slave_0 entered promiscuous mode [ 224.005363][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.036931][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.045932][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.055419][ T8410] device bridge_slave_1 entered promiscuous mode [ 224.071263][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 224.127176][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 224.129981][ T8408] team0: Port device team_slave_0 added [ 224.188052][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.216769][ T8408] team0: Port device team_slave_1 added [ 224.242663][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.329927][ T8410] team0: Port device team_slave_0 added [ 224.351407][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.358845][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.385210][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 224.391423][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.441085][ T8410] team0: Port device team_slave_1 added [ 224.454481][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.461480][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.488508][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.503499][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.511240][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.520916][ T8412] device bridge_slave_0 entered promiscuous mode [ 224.530589][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.538415][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.547010][ T8412] device bridge_slave_1 entered promiscuous mode [ 224.602599][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 224.655120][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.665596][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.678985][ T8414] device bridge_slave_0 entered promiscuous mode [ 224.698508][ T8408] device hsr_slave_0 entered promiscuous mode [ 224.707638][ T8408] device hsr_slave_1 entered promiscuous mode [ 224.714687][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.723079][ T8408] Cannot create hsr debugfs directory [ 224.739992][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.747990][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.775149][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.787105][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.796533][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.807013][ T8414] device bridge_slave_1 entered promiscuous mode [ 224.842210][ T4879] Bluetooth: hci4: command 0x0409 tx timeout [ 224.850689][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.864412][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.871526][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.898269][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.937062][ T8585] chnl_net:caif_netlink_parms(): no params data found [ 224.949508][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.985047][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.999616][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.030892][ T8412] team0: Port device team_slave_0 added [ 225.075339][ T8412] team0: Port device team_slave_1 added [ 225.091216][ T8414] team0: Port device team_slave_0 added [ 225.100856][ T8410] device hsr_slave_0 entered promiscuous mode [ 225.108328][ T8410] device hsr_slave_1 entered promiscuous mode [ 225.116352][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.125001][ T8410] Cannot create hsr debugfs directory [ 225.130844][ T8406] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 225.165253][ T8414] team0: Port device team_slave_1 added [ 225.191832][ T8406] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 225.219096][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.226617][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.254233][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.286384][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.294877][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.321876][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.334327][ T8406] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 225.352244][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.359274][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.385884][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.415368][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.423100][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.449792][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.474018][ T8406] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 225.560567][ T8585] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.571134][ T8585] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.582609][ T8585] device bridge_slave_0 entered promiscuous mode [ 225.591614][ T8585] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.600550][ T8585] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.613111][ T8585] device bridge_slave_1 entered promiscuous mode [ 225.675236][ T8412] device hsr_slave_0 entered promiscuous mode [ 225.700219][ T8412] device hsr_slave_1 entered promiscuous mode [ 225.711202][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.725597][ T8412] Cannot create hsr debugfs directory [ 225.728291][ T4879] Bluetooth: hci5: command 0x0409 tx timeout [ 225.746845][ T8414] device hsr_slave_0 entered promiscuous mode [ 225.756297][ T8414] device hsr_slave_1 entered promiscuous mode [ 225.767671][ T8414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.775516][ T8414] Cannot create hsr debugfs directory [ 225.800877][ T8585] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.819716][ T8585] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.893078][ T4879] Bluetooth: hci0: command 0x041b tx timeout [ 225.961549][ T8585] team0: Port device team_slave_0 added [ 226.000524][ T8585] team0: Port device team_slave_1 added [ 226.094241][ T8408] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 226.115906][ T8585] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.124008][ T8585] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.150536][ T8585] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.165876][ T8585] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.173245][ T8585] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.200380][ T8585] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.202232][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 226.230336][ T8408] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 226.245207][ T8408] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 226.271440][ T8408] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 226.357704][ T8585] device hsr_slave_0 entered promiscuous mode [ 226.367822][ T8585] device hsr_slave_1 entered promiscuous mode [ 226.376623][ T8585] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.386023][ T8585] Cannot create hsr debugfs directory [ 226.442786][ T3701] Bluetooth: hci2: command 0x041b tx timeout [ 226.474047][ T8410] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 226.510777][ T8410] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 226.524675][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.561889][ T8410] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 226.571796][ T8410] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 226.685502][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.704676][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.713714][ T8414] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 226.721650][ T3701] Bluetooth: hci3: command 0x041b tx timeout [ 226.749894][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.764965][ T8414] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 226.784046][ T8414] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 226.822808][ T8414] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 226.893679][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.905164][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.915085][ T4879] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.922727][ T4879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.931572][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.932369][ T9674] Bluetooth: hci4: command 0x041b tx timeout [ 226.943283][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.954990][ T4879] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.962612][ T4879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.970288][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.981840][ T8412] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 226.999454][ T8412] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 227.029522][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.040402][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.073312][ T8412] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 227.107065][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.118203][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.128688][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.151589][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.170604][ T8412] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 227.218613][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.228625][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.251826][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.280503][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.291686][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.301766][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.310282][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.328087][ T8406] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.342913][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.367789][ T8585] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 227.382527][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.392595][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.401263][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.412894][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.421584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.446426][ T8585] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 227.457904][ T8585] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 227.480864][ T8585] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 227.504712][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.524952][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.536041][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.546214][ T9706] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.553954][ T9706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.563365][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.574018][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.582991][ T9706] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.590062][ T9706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.626106][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.653278][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.661276][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.671400][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.681787][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.691483][ T9707] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.698650][ T9707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.707791][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.715696][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.723967][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.733485][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.741829][ T9707] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.748977][ T9707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.756813][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.765983][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.806780][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 227.828883][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.839256][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.848570][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.857785][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.867644][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.876961][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.886411][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.931779][ T8408] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 227.942880][ T8408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.963162][ T9717] Bluetooth: hci0: command 0x040f tx timeout [ 227.973081][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.983923][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.993576][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.004689][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.013373][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.021838][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.031078][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.043057][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.051009][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.059679][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.068306][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.086721][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.126996][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.145882][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.155817][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.166489][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.176654][ T3775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.226701][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.238375][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.248295][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.255488][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.265376][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.274799][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.284091][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.291195][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.292313][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 228.300244][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.313667][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.322982][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.330843][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.355933][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.399720][ T8410] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.413097][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.432726][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.440861][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.450473][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.465723][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.475169][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.483851][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.492731][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.501417][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.510720][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.517878][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.530359][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.532351][ T9658] Bluetooth: hci2: command 0x040f tx timeout [ 228.538304][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.551808][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.567458][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.575593][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.585277][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.595074][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.605690][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.618027][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.627450][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.638352][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.647682][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.655120][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.665970][ T8406] device veth0_vlan entered promiscuous mode [ 228.709317][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.718475][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.728161][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.738454][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.749693][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.771295][ T8406] device veth1_vlan entered promiscuous mode [ 228.772184][ T9608] Bluetooth: hci3: command 0x040f tx timeout [ 228.796331][ T8585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.853106][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.861797][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.901849][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.913455][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.932485][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.940085][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.955305][ T8414] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.973153][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.995668][ T8585] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.002948][ T9712] Bluetooth: hci4: command 0x040f tx timeout [ 229.036161][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.046393][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.055679][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.066048][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.074852][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.083564][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.092681][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.101446][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.112057][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.132364][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.164077][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.177066][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.189788][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.199147][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.208814][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.218097][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.236386][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.268660][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.283891][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.296657][ T9712] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.303832][ T9712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.315466][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.328981][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.340239][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.352757][ T9658] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.359850][ T9658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.369677][ T8406] device veth0_macvtap entered promiscuous mode [ 229.387191][ T8406] device veth1_macvtap entered promiscuous mode [ 229.403384][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.411733][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.430784][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.440947][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.450958][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.471322][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.480285][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.489642][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.499317][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.515891][ T8408] device veth0_vlan entered promiscuous mode [ 229.534688][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.544847][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.553594][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.590858][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.604699][ T8408] device veth1_vlan entered promiscuous mode [ 229.612779][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.621140][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.632992][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.641871][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.653115][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.661717][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.678972][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.701623][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.711124][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.721664][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.731557][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.740658][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.749568][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.758313][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.771494][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.798180][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.812358][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.821204][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.842794][ T8406] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.856337][ T8406] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.879467][ T8406] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.891974][ T9535] Bluetooth: hci5: command 0x040f tx timeout [ 229.898651][ T8406] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.926246][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.936908][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.945970][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.957116][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.975897][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.985721][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.997620][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.023093][ T8410] device veth0_vlan entered promiscuous mode [ 230.043978][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.053146][ T9535] Bluetooth: hci0: command 0x0419 tx timeout [ 230.055622][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.072397][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.081464][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.118744][ T8408] device veth0_macvtap entered promiscuous mode [ 230.169697][ T8410] device veth1_vlan entered promiscuous mode [ 230.221142][ T8408] device veth1_macvtap entered promiscuous mode [ 230.244871][ T8412] device veth0_vlan entered promiscuous mode [ 230.263296][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.271703][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.288583][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.297821][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.307514][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.316183][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.325267][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.333657][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.372918][ T9712] Bluetooth: hci1: command 0x0419 tx timeout [ 230.379205][ T8585] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.400045][ T8412] device veth1_vlan entered promiscuous mode [ 230.416424][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.417119][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.483299][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.493198][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.503187][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.598361][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.613520][ T8] Bluetooth: hci2: command 0x0419 tx timeout [ 230.613953][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.640633][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.666858][ T8410] device veth0_macvtap entered promiscuous mode [ 230.708958][ T8414] device veth0_vlan entered promiscuous mode [ 230.739988][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.756382][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.775415][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.786270][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.803414][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.816688][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.825414][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.834992][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.850641][ T8410] device veth1_macvtap entered promiscuous mode [ 230.857748][ T8] Bluetooth: hci3: command 0x0419 tx timeout [ 230.875212][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.886968][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.899168][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.912350][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.920675][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.931301][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.940840][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.950210][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.972580][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.980772][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.008558][ T8408] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.031133][ T8408] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.049840][ T8408] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.060673][ T8408] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.092654][ T3775] Bluetooth: hci4: command 0x0419 tx timeout [ 231.108910][ T8414] device veth1_vlan entered promiscuous mode [ 231.128926][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.149393][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.160850][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.175057][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.186598][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.194397][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.204748][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.227832][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.236393][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.248264][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.261245][ T8412] device veth0_macvtap entered promiscuous mode [ 231.295322][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.306050][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.316639][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.328129][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.341136][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.372214][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.380511][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.393153][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.401846][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.412426][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.426290][ T358] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.429120][ T8410] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.445594][ T8410] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.450595][ T358] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.454694][ T8410] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.454738][ T8410] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.457355][ T8412] device veth1_macvtap entered promiscuous mode [ 231.526657][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.541241][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.561032][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.570443][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.609299][ T8414] device veth0_macvtap entered promiscuous mode [ 231.654155][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.682257][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.712218][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.753766][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.767638][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:59:27 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x1e0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xe00}}) [ 231.803518][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.839637][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.859623][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.871410][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.895660][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 01:59:27 executing program 0: syz_mount_image$afs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@flock_openafs}, {@dyn}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') read$char_raw(r0, &(0x7f0000000400)={""/33724}, 0x8400) [ 231.908359][ T8414] device veth1_macvtap entered promiscuous mode [ 231.926402][ T8585] device veth0_vlan entered promiscuous mode [ 231.949100][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.961267][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.970402][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.982388][ T9608] Bluetooth: hci5: command 0x0419 tx timeout [ 231.994205][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.010634][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.039323][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.058336][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.073150][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.086151][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.097816][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:59:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x4, 0x4, @private=0x4000000}]}, 0x24}}, 0x0) [ 232.130335][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.147019][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.189799][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.192685][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.232979][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.253372][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.281121][ T8412] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.312196][ T8412] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.342171][ T8412] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.351554][ T8412] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.403114][ T8585] device veth1_vlan entered promiscuous mode [ 232.453459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.479197][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.522023][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.542955][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.561357][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.571888][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.583135][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.594615][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.607961][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.621098][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.653519][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.661712][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:59:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400000000}, 0x20) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00000002c0)={0x6, 0xffffffffffffffff, 0x1}) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendto$inet6(r0, &(0x7f0000000500)="2636a4010ee707417f1ab3c5859786b9d439f44979a5e6795826b191b1fd84e94663cf584a6f815ddbd2ea876767476f14d2576f89d7a4eaf1b7e5737c816a988da5f90bac164465073964b20df6eec2f4a3e5830e5b6d85b694c7f8b454debc3aea7ec7ab9294a9a7023fb567ea77f09d7f12fa46442f05ce00d62f00cd1fa5d6d3afdd9456502a68f21fc6e15e29b098e2c7cb5ee9aa2dc9d2d5260aec97a1492a7edfa5778f014fd47f0a129e8a45c7e0f935dd1cb8d25ad08cc36d77f703a24e04dd468bfa3aff17c776b33cdd4c323558ba4b1ee337ed35c9cf9d6d0f776374b9e1f941a47e629b2ba314a348e03b4f62cad0cdd473", 0xf8, 0x200448c0, 0x0, 0x0) sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x1, 0x1, 0x0, 0x81, 0x0, 0xffffffff, 0x1400, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x4, 0xcdf, 0x200004, 0x101}, r1, 0xf, r3, 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x7f, 0x5, 0x4, 0xa3, 0x0, 0x76b9, 0x44b19, 0xb, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, 0x0, 0x10806, 0x2, 0x1, 0xa, 0x9b4, 0x8001, 0x3}, r1, 0xa, r4, 0xb) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xdd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) r6 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000180)=':\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r6, 0x85, 0x14}, &(0x7f0000000200)={'enc=', 'pkcs1', ' hash=', {'streebog512-generic\x00'}}, &(0x7f0000000340)="e668214a5886413b9d2ae74f7498892f64587d5e07c2d6fff900adb3d2dc95d4f91e697237907c85951a9b34f400879aff491af6bca4b0127201a1fc9b0630cf32057efa1ac7b9d2658f5ef160c775c29a2e239fae88dd2620148b6e035792f60ef5f6850fb38bbad80793a2ffccbc27a13ec64ec540daef1e68e29a6448b04ff73a11c838", &(0x7f0000000280)=""/20) [ 232.679455][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.691837][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.711314][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.762747][ C0] hrtimer: interrupt took 44362 ns [ 232.764181][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.816721][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.839574][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.851716][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.863291][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.874367][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.914490][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.983708][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.997894][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.041430][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.081121][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.163186][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.172597][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.185332][ T8414] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.200099][ T8414] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.210224][ T8414] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.219596][ T8414] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.236471][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.263686][ T8585] device veth0_macvtap entered promiscuous mode [ 233.263764][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.413752][ T8585] device veth1_macvtap entered promiscuous mode [ 233.452668][ T920] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.486305][ T920] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.507501][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.522815][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 01:59:29 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x200}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000240)=ANY=[]) openat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 01:59:29 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x2}, 0x40) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x2}, 0x40) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, &(0x7f00000001c0), &(0x7f0000000000)=@udp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=@udp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f00000001c0), &(0x7f0000000000)=@udp6=r0}, 0x20) [ 233.574866][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.659439][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.669484][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.716891][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.733097][ T9828] loop0: detected capacity change from 0 to 256 [ 233.743604][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.794336][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.815973][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.826966][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:59:29 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x2}, 0x40) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x2}, 0x40) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, &(0x7f00000001c0), &(0x7f0000000000)=@udp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=@udp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f00000001c0), &(0x7f0000000000)=@udp6=r0}, 0x20) [ 233.839215][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.850221][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.863970][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.876083][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.922297][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.934297][ T8585] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.963033][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.971841][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.996031][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.026445][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.051139][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.066962][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.078739][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.089796][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.101762][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.114221][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:59:29 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=@filename='\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ext4\x00', 0x0, 0x0) 01:59:29 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x2}, 0x40) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x2}, 0x40) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, &(0x7f00000001c0), &(0x7f0000000000)=@udp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=@udp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f00000001c0), &(0x7f0000000000)=@udp6=r0}, 0x20) [ 234.129571][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.141448][ T8585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.174892][ T8585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.231272][ T8585] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.318505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.329496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.351670][ T358] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.364038][ T8585] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.387336][ T358] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.401990][ T8585] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.410745][ T8585] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.431618][ T8585] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.477223][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.563459][ T920] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.571529][ T920] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.632827][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.640947][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.667827][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.690245][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.821860][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.855880][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.918826][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.955942][ T358] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.983197][ T358] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:59:30 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x2}, 0x40) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x2}, 0x40) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, &(0x7f00000001c0), &(0x7f0000000000)=@udp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=@udp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f00000001c0), &(0x7f0000000000)=@udp6=r0}, 0x20) 01:59:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x7, r0, &(0x7f0000000040)={0xd0000008}) [ 235.147710][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:59:31 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 01:59:31 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000000c0), 0x1, 0x2) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000300)={0x0, 0x0, 0x80, '\x00', &(0x7f00000002c0)}) 01:59:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:59:31 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=@filename='\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ext4\x00', 0x0, 0x0) 01:59:31 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b925", 0x59, 0x8800}, {&(0x7f0000000340)="8806000100000800011500080001000008007809140b2a3a0802", 0x1a, 0x8a800}], 0x0, &(0x7f000001e800)) 01:59:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000039000523d25a80648c63940d0324fc6010000240", 0x18}], 0x1}, 0x0) 01:59:32 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=@filename='\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ext4\x00', 0x0, 0x0) [ 236.258421][ T9928] loop1: detected capacity change from 0 to 2216 01:59:32 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0xa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x448, 0x168, 0x2c8, 0x3b0, 0xa0, 0x2c8, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {}, 0x6, 0x0, 0x46}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @TTL={0x28}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @private}}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'macvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "9328661de6672517abe3ab6547e765c6d93e6e499dfe2d57df31ff765be9"}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'macsec0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a8) 01:59:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00010003080800bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347510f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 01:59:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_btf_id_by_name$bpf_lsm(0x0) 01:59:32 executing program 4: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) syncfs(r0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) clone(0x800900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x510, 0x330, 0x0, 0x200, 0x0, 0x0, 0x440, 0x2e8, 0x2e8, 0x440, 0x2e8, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @loopback={0x34}, [], [], 'batadv_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x300, 0x330, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x39, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xfffc}]}}, @common=@inet=@set2={{0x28}}]}, @common=@inet=@SET2={0x30}}, {{@ipv6={@dev, @remote, [], [0xff], 'virt_wifi0\x00', 'team_slave_1\x00', {}, {}, 0x0, 0x0, 0x0, 0x48}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e1) [ 236.573825][ T9938] xt_TPROXY: Can be used only with -p tcp or -p udp 01:59:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x47, 0x2}, @cond}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x2) write$evdev(r0, &(0x7f0000000040), 0x2b8) [ 236.887297][ T9950] xt_bpf: check failed: parse error 01:59:32 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 01:59:32 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 237.233367][ T9956] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:59:33 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c4, 0x0, 0x0, 0xb, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, r0, 0x1) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x6, 0x7, 0x3, 0x1, 0x0, 0xfffffffffffffffb, 0x201, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x82b, 0x0, 0x2, 0xf, 0x2, 0x6, 0x140}, r1, 0xf, r2, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="840000002900000127bd700020dbdf2500000000e7571433a165c7de3e9b4103828dcd7dde27519c7e4b5fb3a83f9e8da04bd3486764ee6d9e6c240e3cafe09bc59bd06d8127dc3afd89aa850ddc847bca0e2974e2a55bf5eef413e810289f4fc5df321aedd63b6d93ed489c89c3000000005f00000000000000000000000036d3917c1d71b06500d87b2a0aa7a849e6fe5e82a50d5d354b118b54cb9fa4c33fd1c68c1fec17ab3200000000000000a6b8b326213ff6", @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0xc8863fc7feae89da}, 0x8051) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x4000010, 0xffffffffffffffff, 0xf4778000) get_robust_list(0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 01:59:33 executing program 4: ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000380)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket(0x0, 0x802, 0x1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0xf2, 0xa}}}}, ["", ""]}, 0x28}}, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/mdstat\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 01:59:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x47, 0x2}, @cond}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x2) write$evdev(r0, &(0x7f0000000040), 0x2b8) 01:59:33 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/connector\x00') r2 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r2, r0, 0x0) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r3 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d030085492b1f13010000", 0xf8}], 0x0, &(0x7f0000000340)=ANY=[]) openat(r3, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000729000/0x4000)=nil, 0x4000, 0x800003, 0x10, r1, 0x0) 01:59:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_btf_id_by_name$bpf_lsm(0x0) 01:59:34 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 238.230977][ T9978] new mount options do not match the existing superblock, will be ignored 01:59:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x47, 0x2}, @cond}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x2) write$evdev(r0, &(0x7f0000000040), 0x2b8) [ 238.324048][ T9982] loop2: detected capacity change from 0 to 32776 [ 238.470109][ T9982] MTD: Attempt to mount non-MTD device "/dev/loop2" 01:59:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x4, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x81, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00') preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x278300, 0x20) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='qnx4\x00', 0x1800004, &(0x7f00000002c0)='!8\'[\xde-,\x00') open_tree(r2, &(0x7f0000000200)='./file0\x00', 0x89001) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) socket$inet(0x2, 0x5, 0x3f) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = fork() move_pages(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000f59000/0x1000)=nil], &(0x7f0000000100)=[0x8, 0x3, 0x81, 0x0, 0x4], &(0x7f00000000c0), 0x6) mremap(&(0x7f0000f23000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000cde000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, &(0x7f00000001c0)=0x7f, 0xffff, 0x7) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x4000, 0x0, 0x2, 0x3) 01:59:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x47, 0x2}, @cond}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x2) write$evdev(r0, &(0x7f0000000040), 0x2b8) [ 238.727973][ T9982] new mount options do not match the existing superblock, will be ignored 01:59:34 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/connector\x00') r2 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r2, r0, 0x0) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r3 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d030085492b1f13010000", 0xf8}], 0x0, &(0x7f0000000340)=ANY=[]) openat(r3, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000729000/0x4000)=nil, 0x4000, 0x800003, 0x10, r1, 0x0) 01:59:34 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c4, 0x0, 0x0, 0xb, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, r0, 0x1) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x6, 0x7, 0x3, 0x1, 0x0, 0xfffffffffffffffb, 0x201, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x82b, 0x0, 0x2, 0xf, 0x2, 0x6, 0x140}, r1, 0xf, r2, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="840000002900000127bd700020dbdf2500000000e7571433a165c7de3e9b4103828dcd7dde27519c7e4b5fb3a83f9e8da04bd3486764ee6d9e6c240e3cafe09bc59bd06d8127dc3afd89aa850ddc847bca0e2974e2a55bf5eef413e810289f4fc5df321aedd63b6d93ed489c89c3000000005f00000000000000000000000036d3917c1d71b06500d87b2a0aa7a849e6fe5e82a50d5d354b118b54cb9fa4c33fd1c68c1fec17ab3200000000000000a6b8b326213ff6", @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0xc8863fc7feae89da}, 0x8051) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x4000010, 0xffffffffffffffff, 0xf4778000) get_robust_list(0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 01:59:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_btf_id_by_name$bpf_lsm(0x0) 01:59:34 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x5]}, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x10400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000002, 0x810, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000005, 0x4010, 0xffffffffffffffff, 0x63232000) sendfile(r1, r2, 0x0, 0x800000080004103) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ff}) ftruncate(r3, 0x1000000) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x101202, 0x0) sendfile(r4, r3, 0x0, 0xffffffef) [ 239.204293][T10009] new mount options do not match the existing superblock, will be ignored [ 239.354730][T10009] loop2: detected capacity change from 0 to 32776 [ 239.441370][T10009] MTD: Attempt to mount non-MTD device "/dev/loop2" 01:59:35 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)='%', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000007c0)="dc", 0x1}], 0x1}, 0x0) close(r0) 01:59:35 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/connector\x00') r2 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r2, r0, 0x0) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r3 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d030085492b1f13010000", 0xf8}], 0x0, &(0x7f0000000340)=ANY=[]) openat(r3, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000729000/0x4000)=nil, 0x4000, 0x800003, 0x10, r1, 0x0) 01:59:35 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c4, 0x0, 0x0, 0xb, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, r0, 0x1) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x6, 0x7, 0x3, 0x1, 0x0, 0xfffffffffffffffb, 0x201, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x82b, 0x0, 0x2, 0xf, 0x2, 0x6, 0x140}, r1, 0xf, r2, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="840000002900000127bd700020dbdf2500000000e7571433a165c7de3e9b4103828dcd7dde27519c7e4b5fb3a83f9e8da04bd3486764ee6d9e6c240e3cafe09bc59bd06d8127dc3afd89aa850ddc847bca0e2974e2a55bf5eef413e810289f4fc5df321aedd63b6d93ed489c89c3000000005f00000000000000000000000036d3917c1d71b06500d87b2a0aa7a849e6fe5e82a50d5d354b118b54cb9fa4c33fd1c68c1fec17ab3200000000000000a6b8b326213ff6", @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0xc8863fc7feae89da}, 0x8051) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x4000010, 0xffffffffffffffff, 0xf4778000) get_robust_list(0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 01:59:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00130000e60100001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) [ 240.078695][T10036] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 01:59:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0xfffff000}, 0x0) 01:59:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_btf_id_by_name$bpf_lsm(0x0) [ 240.618580][T10039] new mount options do not match the existing superblock, will be ignored [ 240.650379][T10043] loop2: detected capacity change from 0 to 32776 [ 240.651692][T10043] MTD: Attempt to mount non-MTD device "/dev/loop2" 01:59:36 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c4, 0x0, 0x0, 0xb, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, r0, 0x1) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x6, 0x7, 0x3, 0x1, 0x0, 0xfffffffffffffffb, 0x201, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x82b, 0x0, 0x2, 0xf, 0x2, 0x6, 0x140}, r1, 0xf, r2, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="840000002900000127bd700020dbdf2500000000e7571433a165c7de3e9b4103828dcd7dde27519c7e4b5fb3a83f9e8da04bd3486764ee6d9e6c240e3cafe09bc59bd06d8127dc3afd89aa850ddc847bca0e2974e2a55bf5eef413e810289f4fc5df321aedd63b6d93ed489c89c3000000005f00000000000000000000000036d3917c1d71b06500d87b2a0aa7a849e6fe5e82a50d5d354b118b54cb9fa4c33fd1c68c1fec17ab3200000000000000a6b8b326213ff6", @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0xc8863fc7feae89da}, 0x8051) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x4000010, 0xffffffffffffffff, 0xf4778000) get_robust_list(0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) [ 240.758386][T10036] bond0: (slave bridge1): Enslaving as an active interface with an up link 01:59:36 executing program 5: syz_emit_ethernet(0x616, &(0x7f0000001900)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0505a8", 0x5e0, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0xb, "a78c791153d5791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a3a1328c5f93037dc1435c11b3000000008402af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295aa9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad82994831d21c0b1a3dd4bcb8ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be412f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d1a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803867165eac0c34bdddae1bbe52fd5d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b60ae2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b911f2d81b061081c31a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1d8e884bc31006c112176ef3f8cffd1ae383cf5ea5d60dbbf4a74c942541b8ea4ed6e510893cb83ac90b7f9e15b7dbe796b45f3c5a5e27b01ca46f9b3c876013af4bec92641513fecb7ccefd439d56e21a4fadc52148e821ec4d1949f75a7f0e0f11f537dbbab42abc804b49bd485505def27a5f437a06d0a96571e0800d69df5229bfcd3162b90af3d87751f50c06541fba6e8d6ddc0d16546d0efda7eff96a819048e6a1510ef673fc6fd5a9fa64280eeb935bfe8f91b503941a5676c48d6c37c900281e275fc4cdfc843c86c149a8bb8287d2c14f174888259a1b264a0a79f708a0a5bb38071103c9e632a8be1523ad6402cfb7aabf222312a085628b7ed6d712567562753057b91cd677498ae8009183ea868ed52d285dfce7e611a3adfab21c972002dd747e58609c1caa5cac1d9dc393dab20090c9e3147388978e20192c3a3"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26576213e1010898b256e481da1018059f850b9131c1a16267a090b62089ee0d776d581b1bd756ff901000000000000000"}, {0x0, 0x8, "d3f41049e9bebfef4f4bac9b017e6f036a3926d6f8fccce6346d4b2516060f8bd635c5865582d3719faeec25f880fc5389a4b89149982545ca3ada77fa9a5dab4cca6b"}]}}}}}}, 0x0) [ 240.833532][T10053] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 01:59:36 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/connector\x00') r2 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r2, r0, 0x0) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r3 = syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d030085492b1f13010000", 0xf8}], 0x0, &(0x7f0000000340)=ANY=[]) openat(r3, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000729000/0x4000)=nil, 0x4000, 0x800003, 0x10, r1, 0x0) [ 240.884020][T10053] bond0: (slave bridge2): Enslaving as an active interface with an up link [ 241.211667][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 241.292569][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 01:59:37 executing program 0: r0 = shmget(0x3, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r1 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) [ 241.293873][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:59:37 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r2 = gettid() tkill(r2, 0x5000000000016) write$binfmt_elf32(r1, 0x0, 0x167) [ 241.478923][T10065] new mount options do not match the existing superblock, will be ignored [ 241.603774][T10067] loop2: detected capacity change from 0 to 32776 [ 241.605098][T10067] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 241.615896][T10067] cramfs: Error -3 while decompressing! [ 241.616001][T10067] cramfs: ffffffff8ff3b1d8(27)->ffff8880464c8000(4096) [ 241.616036][T10067] cramfs: Error -3 while decompressing! [ 241.616051][T10067] cramfs: ffffffff8ff3b1d8(27)->ffff8880464c8000(4096) [ 241.617022][ T38] audit: type=1800 audit(1619402377.405:9): pid=10067 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="loop2" ino=244 res=0 errno=0 [ 241.797160][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 241.800504][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.800667][T10057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.835046][T10057] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. 01:59:38 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x5]}, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x10400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000002, 0x810, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000005, 0x4010, 0xffffffffffffffff, 0x63232000) sendfile(r1, r2, 0x0, 0x800000080004103) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ff}) ftruncate(r3, 0x1000000) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x101202, 0x0) sendfile(r4, r3, 0x0, 0xffffffef) 01:59:38 executing program 0: r0 = shmget(0x3, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r1 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) 01:59:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000200f210228600000000", @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=@newqdisc={0x24, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 01:59:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0xfffff000}, 0x0) 01:59:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x70, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x70}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 01:59:38 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="73f3"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x100, 0x0}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:59:38 executing program 0: r0 = shmget(0x3, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r1 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) [ 242.589881][T10088] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 242.731913][T10088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 01:59:38 executing program 0: r0 = shmget(0x3, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) r1 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) [ 242.766669][T10088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:59:39 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file1\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) open(&(0x7f0000000080)='./file1\x00', 0x200, 0x28) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="fb3a47be49a28d3a24c40535ade81f08e545e9f431ca0f0a69310f118dfc6def8da5e81faea87c691732dfba0d1b95fb2d0051c9d03985b8b12dffcc680e0d747e0703455c95004669bcc082313a7f874cfb6a2b85dc8e10e8573b239ed91cfafd3551073377ded85c75baf8c816a0bfb843939e15a3c1e0186f0f", @ANYRES16, @ANYBLOB="05002cbd7000000000000600000008000300", @ANYRES32, @ANYBLOB], 0x1c}}, 0x40040) connect$inet6(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) 01:59:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0xfffff000}, 0x0) [ 243.233451][T10087] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 243.233841][T10089] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 243.236984][T10095] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 243.254340][T10088] syz-executor.4 (10088) used greatest stack depth: 22896 bytes left [ 243.268359][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 243.662671][ T5] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 243.662818][ T5] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 243.662845][ T5] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 243.662895][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 243.735779][T10095] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.823067][ T5] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 243.823111][ T5] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 243.823144][ T5] usb 6-1: Product: syz [ 243.823168][ T5] usb 6-1: Manufacturer: syz [ 243.886430][ T5] cdc_wdm 6-1:1.0: skipping garbage [ 243.886495][ T5] cdc_wdm 6-1:1.0: skipping garbage [ 243.909409][ T5] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device 01:59:39 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000001900)='./file0\x00', &(0x7f0000001940)=@ocfs2_parent={0x18}, &(0x7f0000001980), 0x0) [ 244.064259][T10089] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:59:39 executing program 1: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r4}, 0x18) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$alg(r0, &(0x7f0000008480)=[{0x400000000000000, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="e8", 0x1}], 0x1}], 0x1, 0x0) [ 244.064355][T10110] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.118782][T10115] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 244.148839][T10115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.151243][T10115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.316363][ T38] audit: type=1800 audit(1619402380.105:10): pid=10127 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=13969 res=0 errno=0 [ 244.335275][ T38] audit: type=1800 audit(1619402380.105:11): pid=10127 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=13969 res=0 errno=0 [ 244.398812][T10115] A link change request failed with some changes committed already. Interface wlan1 may have been left with an inconsistent configuration, please check. [ 245.784703][ T8] usb 6-1: USB disconnect, device number 2 01:59:41 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x5]}, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x10400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000002, 0x810, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000005, 0x4010, 0xffffffffffffffff, 0x63232000) sendfile(r1, r2, 0x0, 0x800000080004103) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ff}) ftruncate(r3, 0x1000000) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x101202, 0x0) sendfile(r4, r3, 0x0, 0xffffffef) 01:59:41 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x171, &(0x7f0000000180), 0x4) 01:59:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0xfffff000}, 0x0) 01:59:41 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c8, &(0x7f0000000140)={0x4, 0x0}) 01:59:41 executing program 1: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r4}, 0x18) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$alg(r0, &(0x7f0000008480)=[{0x400000000000000, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="e8", 0x1}], 0x1}], 0x1, 0x0) 01:59:41 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="73f3"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x100, 0x0}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:59:41 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x171, &(0x7f0000000180), 0x4) [ 246.097114][T10155] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:59:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x18, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}]}, 0x18}}, 0x0) [ 246.145165][T10155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.180775][T10155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:59:42 executing program 1: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r4}, 0x18) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$alg(r0, &(0x7f0000008480)=[{0x400000000000000, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="e8", 0x1}], 0x1}], 0x1, 0x0) 01:59:42 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x171, &(0x7f0000000180), 0x4) 01:59:42 executing program 0: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000000140)="0243443030310100004c0049004e005500580020002000200020002000200020002000200020002000430044005200e8004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f40", 0x5b, 0x8800}], 0x0, &(0x7f0000000000)) 01:59:42 executing program 1: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r4}, 0x18) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$alg(r0, &(0x7f0000008480)=[{0x400000000000000, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="e8", 0x1}], 0x1}], 0x1, 0x0) [ 246.404195][ T8] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 246.773235][ T8] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 246.773272][ T8] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 246.773295][ T8] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 246.773339][ T8] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 246.838654][T10173] loop0: detected capacity change from 0 to 136 [ 246.902653][ T8] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 246.902692][ T8] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 246.902718][ T8] usb 6-1: Product: syz [ 246.902737][ T8] usb 6-1: Manufacturer: syz [ 246.922992][T10173] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 246.966408][ T8] cdc_wdm 6-1:1.0: skipping garbage [ 246.966552][ T8] cdc_wdm 6-1:1.0: skipping garbage [ 246.976750][ T8] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 247.005349][T10173] loop0: detected capacity change from 0 to 136 [ 247.006929][T10173] ISOFS: Logical zone size(0) < hardware blocksize(1024) 01:59:44 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x5]}, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x10400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000002, 0x810, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000005, 0x4010, 0xffffffffffffffff, 0x63232000) sendfile(r1, r2, 0x0, 0x800000080004103) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ff}) ftruncate(r3, 0x1000000) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x101202, 0x0) sendfile(r4, r3, 0x0, 0xffffffef) 01:59:44 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x171, &(0x7f0000000180), 0x4) 01:59:44 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_find_extent_range_exit\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) 01:59:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000015c0)={0x6, 'syzkaller1\x00'}) 01:59:44 executing program 0: ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x1) pipe(0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000002400)=""/4096, 0x0) open(0x0, 0x101000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) r1 = socket$nl_audit(0x10, 0x3, 0x9) vmsplice(r1, &(0x7f0000000140)=[{0x0}], 0x1, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000080)=""/124, 0x7c) 01:59:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000015c0)={0x6, 'syzkaller1\x00'}) 01:59:44 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[], 0xff67) sendfile(r2, r3, &(0x7f00000000c0), 0xfff) fcntl$addseals(r3, 0x409, 0x8) tkill(r0, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 01:59:44 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="73f3"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x100, 0x0}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:59:44 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000e400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea21056000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4441, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, 0x0) 01:59:44 executing program 0: ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x1) pipe(0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000002400)=""/4096, 0x0) open(0x0, 0x101000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) r1 = socket$nl_audit(0x10, 0x3, 0x9) vmsplice(r1, &(0x7f0000000140)=[{0x0}], 0x1, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000080)=""/124, 0x7c) 01:59:45 executing program 0: ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x1) pipe(0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000002400)=""/4096, 0x0) open(0x0, 0x101000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) r1 = socket$nl_audit(0x10, 0x3, 0x9) vmsplice(r1, &(0x7f0000000140)=[{0x0}], 0x1, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000080)=""/124, 0x7c) 01:59:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) [ 249.026601][ T37] usb 6-1: USB disconnect, device number 3 [ 249.298088][ T38] audit: type=1804 audit(1619402385.085:12): pid=10228 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir390329145/syzkaller.sE4d9j/13/file0" dev="sda1" ino=13994 res=1 errno=0 [ 249.582089][ T37] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 249.652734][T10238] (unnamed net_device) (uninitialized): (slave batadv_slave_1): Device is not bonding slave [ 249.652766][T10238] (unnamed net_device) (uninitialized): option active_slave: invalid value (batadv_slave_1) [ 249.668936][T10239] (unnamed net_device) (uninitialized): (slave batadv_slave_1): Device is not bonding slave [ 249.668966][T10239] (unnamed net_device) (uninitialized): option active_slave: invalid value (batadv_slave_1) [ 249.942457][ T37] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 249.942498][ T37] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 249.942524][ T37] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 249.942571][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 250.070758][ T37] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 250.070800][ T37] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 250.070829][ T37] usb 6-1: Product: syz [ 250.070849][ T37] usb 6-1: Manufacturer: syz [ 250.124190][ T37] cdc_wdm 6-1:1.0: skipping garbage [ 250.158026][ T37] cdc_wdm 6-1:1.0: skipping garbage [ 250.161871][ T37] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device 01:59:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000015c0)={0x6, 'syzkaller1\x00'}) 01:59:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000080)="76b917eae1785a090d0bad8f61761ff97072fee16a30636aa92277b60619a7a71c3c4ac6404b09ea3b145e60267bd9a57559f015d317fd95956601b9bbd0031d394698ba19f5d0da4f3f2b390c7a84c515c2074604dd95eb5a7d182f133bd747db140ca9e9444bd78d38f03e61e09221d0e58fa9b784930156d7ea2df5bc22610fc1ba4dbccc762a5052e53f81d6bac63950838309f53b3ffb3e9f4318e9ffc1d5a5c8cfddfb41b70f16092265136a4c9c7d1abe379ecd3a77f2a61658e14bfbcc3e68a5d6d56d0708b23aa3350299947fa62109f4ddfb0efc5461c9eb3464d58873329212184a31fa05999afc25918270e0dad18da7e6f3300b721a7edc0b68fd512db02f44d417", 0x108) 01:59:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000200)={0x38, r1, 0x1beea9b8fa846fc9, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xa}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x38}}, 0x0) 01:59:46 executing program 0: ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x1) pipe(0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000002400)=""/4096, 0x0) open(0x0, 0x101000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) r1 = socket$nl_audit(0x10, 0x3, 0x9) vmsplice(r1, &(0x7f0000000140)=[{0x0}], 0x1, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000080)=""/124, 0x7c) 01:59:46 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) setxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180), &(0x7f0000000140)=@v1={0x1000000, [{0x101}]}, 0xc, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x2) 01:59:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000015c0)={0x6, 'syzkaller1\x00'}) 01:59:47 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 01:59:48 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="73f3"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x100, 0x0}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 01:59:48 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@sbsector}, {@block={'block', 0x3d, 0x200}}, {@map_acorn}]}) 01:59:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x5, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 01:59:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000f5aa0508b5192100c7980000000109021b00012000000009040000010996b38a0905850b"], 0x0) 01:59:48 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) sendmsg$can_j1939(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x20000058, &(0x7f0000000080)={&(0x7f00000000c0)='4', 0x6fffff9}}, 0xee) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) dup3(r7, r4, 0x0) signalfd(r0, &(0x7f0000000180), 0x8) 01:59:48 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) setxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180), &(0x7f0000000140)=@v1={0x1000000, [{0x101}]}, 0xc, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x2) [ 252.189803][ T37] usb 6-1: USB disconnect, device number 4 [ 252.313950][T10305] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:59:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x5, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 252.498608][T10308] ISOFS: Unable to identify CD-ROM format. 01:59:48 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) sendmsg$can_j1939(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x20000058, &(0x7f0000000080)={&(0x7f00000000c0)='4', 0x6fffff9}}, 0xee) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) dup3(r7, r4, 0x0) signalfd(r0, &(0x7f0000000180), 0x8) 01:59:48 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) setxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180), &(0x7f0000000140)=@v1={0x1000000, [{0x101}]}, 0xc, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x2) [ 252.599926][T10322] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 252.653019][ T9608] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 252.661484][T10308] ISOFS: Unable to identify CD-ROM format. 01:59:48 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) sendmsg$can_j1939(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x20000058, &(0x7f0000000080)={&(0x7f00000000c0)='4', 0x6fffff9}}, 0xee) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) dup3(r7, r4, 0x0) signalfd(r0, &(0x7f0000000180), 0x8) 01:59:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x5, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 252.712057][ T37] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 252.897372][T10335] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 252.912466][ T9608] usb 2-1: Using ep0 maxpacket: 8 01:59:48 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) sendmsg$can_j1939(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x20000058, &(0x7f0000000080)={&(0x7f00000000c0)='4', 0x6fffff9}}, 0xee) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) dup3(r7, r4, 0x0) signalfd(r0, &(0x7f0000000180), 0x8) [ 253.042488][ T9608] usb 2-1: config 32 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 27, changing to 8 [ 253.072393][ T37] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 253.095759][ T9608] usb 2-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 253.097922][ T37] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 253.123737][ T9608] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.184386][ T37] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 253.217014][ T37] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.372616][ T37] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 253.381813][ T37] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 253.406553][ T37] usb 6-1: Product: syz [ 253.414015][ T37] usb 6-1: Manufacturer: syz [ 253.464076][ T37] cdc_wdm 6-1:1.0: skipping garbage [ 253.469367][ T37] cdc_wdm 6-1:1.0: skipping garbage [ 253.482372][ T9608] usb 2-1: string descriptor 0 read error: -71 [ 253.504389][ T9608] hub 2-1:32.0: bad descriptor, ignoring hub [ 253.514235][ T37] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 253.532326][ T9608] hub: probe of 2-1:32.0 failed with error -5 [ 253.633457][ T9608] usb 2-1: USB disconnect, device number 2 [ 254.092027][ C1] cdc_wdm 6-1:1.0: unknown notification 61 received: index 46970 len 38478 [ 254.212314][ C1] cdc_wdm 6-1:1.0: nonzero urb status received: -EPIPE [ 254.617107][ T9608] usb 6-1: USB disconnect, device number 5 [ 254.632026][ C1] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 254.639057][ C1] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 254.645306][ C1] cdc_wdm 6-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 01:59:50 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) setxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180), &(0x7f0000000140)=@v1={0x1000000, [{0x101}]}, 0xc, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x2) 01:59:50 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) sendmsg$can_j1939(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x20000058, &(0x7f0000000080)={&(0x7f00000000c0)='4', 0x6fffff9}}, 0xee) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) dup3(r7, r4, 0x0) signalfd(r0, &(0x7f0000000180), 0x8) 01:59:50 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) setxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180), &(0x7f0000000140)=@v1={0x1000000, [{0x101}]}, 0xc, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x2) 01:59:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x5, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 01:59:51 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) sendmsg$can_j1939(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x20000058, &(0x7f0000000080)={&(0x7f00000000c0)='4', 0x6fffff9}}, 0xee) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) dup3(r7, r4, 0x0) signalfd(r0, &(0x7f0000000180), 0x8) [ 255.279676][T10398] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:59:51 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f00000001c0)) 01:59:51 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) creat(&(0x7f0000000700)='./file0/file0\x00', 0x0) 01:59:51 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) sendmsg$can_j1939(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x20000058, &(0x7f0000000080)={&(0x7f00000000c0)='4', 0x6fffff9}}, 0xee) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) dup3(r7, r4, 0x0) signalfd(r0, &(0x7f0000000180), 0x8) [ 255.563746][ T3225] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.570166][ T3225] ieee802154 phy1 wpan1: encryption failed: -22 01:59:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) 01:59:51 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='vfat\x00', 0x20, &(0x7f0000000300)='{#\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {0x8, 0x0, r0}, {}, {}, {}], {0x10, 0x2}}, 0x5c, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x2000c010}, 0x4) set_mempolicy(0x2, &(0x7f0000000380)=0x6, 0x6) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c002156fd2ce384cd224ae0bc12fa9c03b8951b3084845af04c8d83035c0c761585960fee6b47d43032a89afa1b2b0194ce39281c8134097847f7a1cca578d64ba70a0e"]) open(&(0x7f0000000340)='./file0\x00', 0x88200, 0x8) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x100040, &(0x7f00000004c0)={[{@xino_off}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fowner_gt}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 01:59:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000780)='net/igmp\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)="b663417e4803264828fbb97292a21750aeeb04ae2a28cab924781b00093f59447566183333191f2365b4dfcd05f00213dacf5aaea3dbc5ebb4", 0x39}, {&(0x7f00000000c0)="b2e5891416c4249cd137ec932f0d0ee127bf128845", 0x15}], 0x2) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 01:59:51 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) setxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180), &(0x7f0000000140)=@v1={0x1000000, [{0x101}]}, 0xc, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x2) [ 255.837095][T10420] loop2: detected capacity change from 0 to 65551 01:59:51 executing program 4: syz_mount_image$hfs(&(0x7f0000000980), &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000d00), 0x0, &(0x7f0000000e40)={[{@gid}, {@umask}], [{@fsuuid}]}) [ 256.027566][T10420] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 256.115233][T10420] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 01:59:51 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000002180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_mount_image$fuse(&(0x7f0000002140), &(0x7f0000002180)='./file0\x00', 0x0, 0x0, 0x0, 0x21, &(0x7f0000000640)=ANY=[]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0), 0xa021, 0x0) [ 256.157927][T10432] hfs: unable to parse mount options [ 256.254697][T10432] hfs: unable to parse mount options [ 256.283277][T10420] F2FS-fs (loop2): invalid crc_offset: 0 [ 256.298622][T10428] overlayfs: workdir and upperdir must reside under the same mount 01:59:52 executing program 4: syz_mount_image$hfs(&(0x7f0000000980), &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000d00), 0x0, &(0x7f0000000e40)={[{@gid}, {@umask}], [{@fsuuid}]}) 01:59:52 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) setxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180), &(0x7f0000000140)=@v1={0x1000000, [{0x101}]}, 0xc, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x2) [ 256.402212][T10420] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 256.423177][T10420] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 256.455350][T10431] overlayfs: workdir and upperdir must reside under the same mount 01:59:52 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='vfat\x00', 0x20, &(0x7f0000000300)='{#\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {0x8, 0x0, r0}, {}, {}, {}], {0x10, 0x2}}, 0x5c, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x2000c010}, 0x4) set_mempolicy(0x2, &(0x7f0000000380)=0x6, 0x6) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c002156fd2ce384cd224ae0bc12fa9c03b8951b3084845af04c8d83035c0c761585960fee6b47d43032a89afa1b2b0194ce39281c8134097847f7a1cca578d64ba70a0e"]) open(&(0x7f0000000340)='./file0\x00', 0x88200, 0x8) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x100040, &(0x7f00000004c0)={[{@xino_off}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fowner_gt}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 256.586044][T10451] hfs: unable to parse mount options 01:59:52 executing program 4: syz_mount_image$hfs(&(0x7f0000000980), &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000d00), 0x0, &(0x7f0000000e40)={[{@gid}, {@umask}], [{@fsuuid}]}) [ 256.672382][T10420] F2FS-fs (loop2): Try to recover 2th superblock, ret: 0 [ 256.725438][T10420] F2FS-fs (loop2): Mounted with checkpoint version = 753bd00b 01:59:52 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='vfat\x00', 0x20, &(0x7f0000000300)='{#\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {0x8, 0x0, r0}, {}, {}, {}], {0x10, 0x2}}, 0x5c, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x2000c010}, 0x4) set_mempolicy(0x2, &(0x7f0000000380)=0x6, 0x6) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c002156fd2ce384cd224ae0bc12fa9c03b8951b3084845af04c8d83035c0c761585960fee6b47d43032a89afa1b2b0194ce39281c8134097847f7a1cca578d64ba70a0e"]) open(&(0x7f0000000340)='./file0\x00', 0x88200, 0x8) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x100040, &(0x7f00000004c0)={[{@xino_off}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fowner_gt}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 256.893283][T10463] hfs: unable to parse mount options 01:59:52 executing program 4: syz_mount_image$hfs(&(0x7f0000000980), &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000d00), 0x0, &(0x7f0000000e40)={[{@gid}, {@umask}], [{@fsuuid}]}) 01:59:52 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000580)=0x6e) mount$9p_tcp(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0xa06023, &(0x7f00000002c0)={'trans=tcp,', {}, 0x2c, {[{@cache_none}, {@access_uid}], [{@fsmagic={'fsmagic', 0x3d, 0x403fb37d}}, {@dont_hash}]}}) 01:59:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) close(0xffffffffffffffff) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ftruncate(r0, 0x800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00', 0x0, 0x1800}}) syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) connect$inet6(r1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9b, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) [ 257.379761][T10471] hfs: unable to parse mount options [ 258.077072][T10495] overlayfs: workdir and upperdir must reside under the same mount 01:59:54 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf6, 0xbe, 0xd8, 0x8, 0xc72, 0xd, 0x9bc9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9b, 0x10, 0x39}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:59:54 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 01:59:54 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='vfat\x00', 0x20, &(0x7f0000000300)='{#\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {0x8, 0x0, r0}, {}, {}, {}], {0x10, 0x2}}, 0x5c, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x2000c010}, 0x4) set_mempolicy(0x2, &(0x7f0000000380)=0x6, 0x6) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c002156fd2ce384cd224ae0bc12fa9c03b8951b3084845af04c8d83035c0c761585960fee6b47d43032a89afa1b2b0194ce39281c8134097847f7a1cca578d64ba70a0e"]) open(&(0x7f0000000340)='./file0\x00', 0x88200, 0x8) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x100040, &(0x7f00000004c0)={[{@xino_off}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fowner_gt}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 01:59:54 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='vfat\x00', 0x20, &(0x7f0000000300)='{#\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {0x8, 0x0, r0}, {}, {}, {}], {0x10, 0x2}}, 0x5c, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x2000c010}, 0x4) set_mempolicy(0x2, &(0x7f0000000380)=0x6, 0x6) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c002156fd2ce384cd224ae0bc12fa9c03b8951b3084845af04c8d83035c0c761585960fee6b47d43032a89afa1b2b0194ce39281c8134097847f7a1cca578d64ba70a0e"]) open(&(0x7f0000000340)='./file0\x00', 0x88200, 0x8) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x100040, &(0x7f00000004c0)={[{@xino_off}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fowner_gt}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 01:59:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) close(0xffffffffffffffff) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ftruncate(r0, 0x800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00', 0x0, 0x1800}}) syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) connect$inet6(r1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9b, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 01:59:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000780)='net/igmp\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)="b663417e4803264828fbb97292a21750aeeb04ae2a28cab924781b00093f59447566183333191f2365b4dfcd05f00213dacf5aaea3dbc5ebb4", 0x39}, {&(0x7f00000000c0)="b2e5891416c4249cd137ec932f0d0ee127bf128845", 0x15}], 0x2) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 01:59:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) close(0xffffffffffffffff) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ftruncate(r0, 0x800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00', 0x0, 0x1800}}) syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) connect$inet6(r1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9b, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) [ 258.808625][T10526] overlayfs: workdir and upperdir must reside under the same mount [ 258.943046][ T9608] usb 2-1: new high-speed USB device number 3 using dummy_hcd 01:59:54 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='vfat\x00', 0x20, &(0x7f0000000300)='{#\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {0x8, 0x0, r0}, {}, {}, {}], {0x10, 0x2}}, 0x5c, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x2000c010}, 0x4) set_mempolicy(0x2, &(0x7f0000000380)=0x6, 0x6) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c002156fd2ce384cd224ae0bc12fa9c03b8951b3084845af04c8d83035c0c761585960fee6b47d43032a89afa1b2b0194ce39281c8134097847f7a1cca578d64ba70a0e"]) open(&(0x7f0000000340)='./file0\x00', 0x88200, 0x8) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x100040, &(0x7f00000004c0)={[{@xino_off}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fowner_gt}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 259.252478][ T9608] usb 2-1: Using ep0 maxpacket: 8 01:59:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) close(0xffffffffffffffff) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ftruncate(r0, 0x800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00', 0x0, 0x1800}}) syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) connect$inet6(r1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9b, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) [ 259.382683][ T9608] usb 2-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=9b.c9 [ 259.402955][ T9608] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.560227][ T9608] usb 2-1: config 0 descriptor?? [ 259.621108][T10553] overlayfs: workdir and upperdir must reside under the same mount 01:59:55 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='vfat\x00', 0x20, &(0x7f0000000300)='{#\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {0x8, 0x0, r0}, {}, {}, {}], {0x10, 0x2}}, 0x5c, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x2000c010}, 0x4) set_mempolicy(0x2, &(0x7f0000000380)=0x6, 0x6) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c002156fd2ce384cd224ae0bc12fa9c03b8951b3084845af04c8d83035c0c761585960fee6b47d43032a89afa1b2b0194ce39281c8134097847f7a1cca578d64ba70a0e"]) open(&(0x7f0000000340)='./file0\x00', 0x88200, 0x8) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x100040, &(0x7f00000004c0)={[{@xino_off}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fowner_gt}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 01:59:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) close(0xffffffffffffffff) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ftruncate(r0, 0x800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00', 0x0, 0x1800}}) syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) connect$inet6(r1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9b, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) [ 259.862361][ T9608] peak_usb 2-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 259.870675][ T9608] peak_usb 2-1:0.0: unable to read PCAN-USB Pro firmware info (err -71) 01:59:55 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000200)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f002000200020002000200077e47ce400000000000000b9010000000001b9252f450000000000000000000000000000000000000000000101000401000808001c0000000000001c18", 0x82, 0x8800}], 0x0, &(0x7f00000001c0)) [ 260.030848][T10578] loop5: detected capacity change from 0 to 136 [ 260.086679][T10578] ISOFS: Bad logical zone size 6172 [ 260.139758][ T9608] peak_usb: probe of 2-1:0.0 failed with error -71 [ 260.232570][T10587] overlayfs: conflicting lowerdir path [ 260.285978][ T9608] usb 2-1: USB disconnect, device number 3 [ 260.350847][T10578] loop5: detected capacity change from 0 to 136 [ 260.394888][T10578] ISOFS: Bad logical zone size 6172 [ 260.784641][ T9608] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 261.032181][ T9608] usb 2-1: Using ep0 maxpacket: 8 [ 261.162824][ T9608] usb 2-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=9b.c9 [ 261.176790][ T9608] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 261.210666][ T9608] usb 2-1: config 0 descriptor?? [ 261.720601][ T9608] peak_usb 2-1:0.0 can0: unable to request usb[type=0 value=0] err=-71 [ 261.734042][ T9608] peak_usb 2-1:0.0: unable to read PCAN-USB Pro bootloader info (err -71) [ 261.832687][ T9608] peak_usb: probe of 2-1:0.0 failed with error -71 [ 261.847358][ T9608] usb 2-1: USB disconnect, device number 4 [ 262.472275][ T9608] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 262.732301][ T9608] usb 2-1: Using ep0 maxpacket: 8 [ 262.862360][ T9608] usb 2-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=9b.c9 [ 262.872223][ T9608] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.894575][ T9608] usb 2-1: config 0 descriptor?? [ 263.145061][ T9608] peak_usb 2-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 263.153962][ T9608] peak_usb 2-1:0.0: unable to read PCAN-USB Pro firmware info (err -71) 01:59:59 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf6, 0xbe, 0xd8, 0x8, 0xc72, 0xd, 0x9bc9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9b, 0x10, 0x39}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:59:59 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000200)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f002000200020002000200077e47ce400000000000000b9010000000001b9252f450000000000000000000000000000000000000000000101000401000808001c0000000000001c18", 0x82, 0x8800}], 0x0, &(0x7f00000001c0)) 01:59:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x22cfc2, 0x104) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x200) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x2, &(0x7f0000000780)=[{0x0}, {0x0, 0x0, 0x0, 0x3e0000}], 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 01:59:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) close(0xffffffffffffffff) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ftruncate(r0, 0x800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00', 0x0, 0x1800}}) syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) connect$inet6(r1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9b, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 01:59:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) close(0xffffffffffffffff) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ftruncate(r0, 0x800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00', 0x0, 0x1800}}) syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) connect$inet6(r1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xd9b, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 01:59:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000780)='net/igmp\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)="b663417e4803264828fbb97292a21750aeeb04ae2a28cab924781b00093f59447566183333191f2365b4dfcd05f00213dacf5aaea3dbc5ebb4", 0x39}, {&(0x7f00000000c0)="b2e5891416c4249cd137ec932f0d0ee127bf128845", 0x15}], 0x2) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) [ 263.252457][ T9608] peak_usb: probe of 2-1:0.0 failed with error -71 [ 263.294463][ T9608] usb 2-1: USB disconnect, device number 5 [ 263.341786][T10683] loop5: detected capacity change from 0 to 136 [ 263.490193][T10683] ISOFS: Bad logical zone size 6172 01:59:59 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000200)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f002000200020002000200077e47ce400000000000000b9010000000001b9252f450000000000000000000000000000000000000000000101000401000808001c0000000000001c18", 0x82, 0x8800}], 0x0, &(0x7f00000001c0)) 01:59:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x22cfc2, 0x104) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x200) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x2, &(0x7f0000000780)=[{0x0}, {0x0, 0x0, 0x0, 0x3e0000}], 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) [ 263.843277][ T9608] usb 2-1: new high-speed USB device number 6 using dummy_hcd 01:59:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x22cfc2, 0x104) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x200) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x2, &(0x7f0000000780)=[{0x0}, {0x0, 0x0, 0x0, 0x3e0000}], 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) [ 263.978134][T10720] loop5: detected capacity change from 0 to 136 [ 264.009107][T10720] ISOFS: Bad logical zone size 6172 01:59:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="840100001900050200000000000000001d0109004d0012"], 0x184}}, 0x0) [ 264.132439][ T9608] usb 2-1: Using ep0 maxpacket: 8 [ 264.273075][ T9608] usb 2-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=9b.c9 02:00:00 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000200)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f002000200020002000200077e47ce400000000000000b9010000000001b9252f450000000000000000000000000000000000000000000101000401000808001c0000000000001c18", 0x82, 0x8800}], 0x0, &(0x7f00000001c0)) [ 264.314302][ T9608] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.439511][ T9608] usb 2-1: config 0 descriptor?? [ 264.581869][T10733] netlink: 288 bytes leftover after parsing attributes in process `syz-executor.0'. 02:00:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x22cfc2, 0x104) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x200) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x2, &(0x7f0000000780)=[{0x0}, {0x0, 0x0, 0x0, 0x3e0000}], 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) [ 264.646655][T10747] netlink: 288 bytes leftover after parsing attributes in process `syz-executor.0'. [ 264.657481][T10743] loop5: detected capacity change from 0 to 136 [ 264.745393][T10743] ISOFS: Bad logical zone size 6172 [ 264.786801][ T9608] peak_usb 2-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 264.812700][ T9608] peak_usb 2-1:0.0: unable to read PCAN-USB Pro firmware info (err -71) [ 264.923134][ T9608] peak_usb: probe of 2-1:0.0 failed with error -71 [ 264.962461][ T9608] usb 2-1: USB disconnect, device number 6 [ 265.434866][ T9608] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 265.692280][ T9608] usb 2-1: Using ep0 maxpacket: 8 [ 265.819658][ T9608] usb 2-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=9b.c9 [ 265.856931][ T9608] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.908071][ T9608] usb 2-1: config 0 descriptor?? [ 266.405019][ T9608] peak_usb 2-1:0.0 can0: unable to request usb[type=0 value=0] err=-71 [ 266.413804][ T9608] peak_usb 2-1:0.0: unable to read PCAN-USB Pro bootloader info (err -71) [ 266.482735][ T9608] peak_usb: probe of 2-1:0.0 failed with error -71 [ 266.502812][ T9608] usb 2-1: USB disconnect, device number 7 02:00:02 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001340)=ANY=[@ANYBLOB="2000000068000300000000f5a803000002000000000000000800050001"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2000c0c0, &(0x7f00000001c0)={0xa, 0x4e21, 0x10000, @mcast2}, 0x1c) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) 02:00:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x22cfc2, 0x104) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x200) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x2, &(0x7f0000000780)=[{0x0}, {0x0, 0x0, 0x0, 0x3e0000}], 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 02:00:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x50}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="14f2ffcdcdadaaeaf8572128dfd2c0e3263f3607843a1f220c69732e463c7e39ec3618238ad11587680e901da8dbcfe7a583515f0a70d0d8ed2ca5f1e3bd0af52612a3063deaf090f83adf68e9911bf1ca70638483b515083053f29dfbfc1cd97ee9e2e7b6618c5617ccd5b792d4", @ANYRES16=0x0, @ANYBLOB="00020000ebff06010000e2f00000"], 0x14}, 0x1, 0x0, 0x0, 0x4804}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000016c0)={'vcan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) pipe(&(0x7f0000000380)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xfffffffa}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="d02a2b7ba76127fcbda203f6fdcc", 0xe, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001700)=""/4097, 0x1001}], 0x1}, 0x40003ffd) 02:00:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000780)='net/igmp\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)="b663417e4803264828fbb97292a21750aeeb04ae2a28cab924781b00093f59447566183333191f2365b4dfcd05f00213dacf5aaea3dbc5ebb4", 0x39}, {&(0x7f00000000c0)="b2e5891416c4249cd137ec932f0d0ee127bf128845", 0x15}], 0x2) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 02:00:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x22cfc2, 0x104) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x200) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x2, &(0x7f0000000780)=[{0x0}, {0x0, 0x0, 0x0, 0x3e0000}], 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 02:00:02 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf6, 0xbe, 0xd8, 0x8, 0xc72, 0xd, 0x9bc9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9b, 0x10, 0x39}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:00:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x3c, @broadcast, 0x4e23, 0x4, 'sed\x00', 0x10, 0x0, 0x63}, 0x2c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:00:03 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001340)=ANY=[@ANYBLOB="2000000068000300000000f5a803000002000000000000000800050001"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2000c0c0, &(0x7f00000001c0)={0xa, 0x4e21, 0x10000, @mcast2}, 0x1c) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) 02:00:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x22cfc2, 0x104) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x200) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x2, &(0x7f0000000780)=[{0x0}, {0x0, 0x0, 0x0, 0x3e0000}], 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x14, &(0x7f00000002c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) [ 267.482515][ T3775] usb 2-1: new high-speed USB device number 8 using dummy_hcd 02:00:03 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, 0x0, 0x82a}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, 0x0, 0x7, r0, 0x8) ptrace$setregs(0xd, r1, 0x8, &(0x7f0000000040)="c6") mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000659000/0x4000)=nil, 0x4000) gettid() munlock(&(0x7f00003a8000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0xea, 0x0, 0x56, 0x8, 0x0, 0x4, 0x40100, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x52020, 0x7, 0x0, 0x9, 0x8001, 0x101, 0x7f, 0x0, 0x7f, 0x0, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x2) [ 267.650938][T10835] [ 267.653315][T10835] ======================================================== [ 267.660536][T10835] WARNING: possible irq lock inversion dependency detected [ 267.667915][T10835] 5.12.0-rc8-syzkaller #0 Not tainted [ 267.673410][T10835] -------------------------------------------------------- [ 267.680619][T10835] syz-executor.5/10835 just changed the state of lock: [ 267.687839][T10835] ffff8880138ccb78 (&f->f_owner.lock){.+..}-{2:2}, at: do_fcntl+0x8b4/0x1200 [ 267.696841][T10835] but this lock was taken by another, HARDIRQ-safe lock in the past: [ 267.704923][T10835] (&dev->event_lock){-...}-{2:2} [ 267.704968][T10835] [ 267.704968][T10835] [ 267.704968][T10835] and interrupts could create inverse lock ordering between them. [ 267.704968][T10835] [ 267.724332][T10835] [ 267.724332][T10835] other info that might help us debug this: [ 267.732601][T10835] Chain exists of: [ 267.732601][T10835] &dev->event_lock --> &new->fa_lock --> &f->f_owner.lock [ 267.732601][T10835] [ 267.745826][T10835] Possible interrupt unsafe locking scenario: [ 267.745826][T10835] [ 267.754429][T10835] CPU0 CPU1 [ 267.759827][T10835] ---- ---- [ 267.765293][T10835] lock(&f->f_owner.lock); [ 267.770165][T10835] local_irq_disable(); [ 267.777582][T10835] lock(&dev->event_lock); [ 267.784733][T10835] lock(&new->fa_lock); [ 267.791542][T10835] [ 267.795000][T10835] lock(&dev->event_lock); [ 267.799693][T10835] [ 267.799693][T10835] *** DEADLOCK *** [ 267.799693][T10835] [ 267.808136][T10835] no locks held by syz-executor.5/10835. [ 267.813782][T10835] [ 267.813782][T10835] the shortest dependencies between 2nd lock and 1st lock: [ 267.823171][T10835] -> (&dev->event_lock){-...}-{2:2} { [ 267.828940][T10835] IN-HARDIRQ-W at: [ 267.833217][T10835] lock_acquire+0x1ab/0x740 [ 267.839977][T10835] _raw_spin_lock_irqsave+0x39/0x50 [ 267.847432][T10835] input_event+0x7b/0xb0 [ 267.854025][T10835] psmouse_report_standard_buttons+0x2c/0x80 [ 267.862259][T10835] psmouse_process_byte+0x1e1/0x890 [ 267.869658][T10835] psmouse_handle_byte+0x41/0x1b0 [ 267.876904][T10835] psmouse_interrupt+0x304/0xf00 [ 267.884050][T10835] serio_interrupt+0x88/0x150 [ 267.891028][T10835] i8042_interrupt+0x27a/0x520 [ 267.897987][T10835] __handle_irq_event_percpu+0x303/0x8f0 [ 267.905880][T10835] handle_irq_event+0x102/0x290 [ 267.912928][T10835] handle_edge_irq+0x25f/0xd00 [ 267.919945][T10835] __common_interrupt+0x9e/0x200 [ 267.927154][T10835] common_interrupt+0x9f/0xd0 [ 267.934052][T10835] asm_common_interrupt+0x1e/0x40 [ 267.941555][T10835] _raw_spin_unlock_irqrestore+0x38/0x70 [ 267.949387][T10835] i8042_command+0x12e/0x150 [ 267.956877][T10835] i8042_aux_write+0xd7/0x120 [ 267.963760][T10835] ps2_do_sendbyte+0x2cf/0x720 [ 267.970724][T10835] ps2_sendbyte+0x58/0x150 [ 267.977352][T10835] cypress_ps2_sendbyte+0x2e/0x160 [ 267.985209][T10835] cypress_send_ext_cmd+0x1d0/0x8e0 [ 267.992792][T10835] cypress_detect+0x75/0x190 [ 267.999585][T10835] psmouse_try_protocol+0x211/0x370 [ 268.007020][T10835] psmouse_extensions+0x557/0x930 [ 268.014337][T10835] psmouse_switch_protocol+0x52a/0x740 [ 268.022320][T10835] psmouse_connect+0x5e9/0xfd0 [ 268.029308][T10835] serio_driver_probe+0x72/0xa0 [ 268.036371][T10835] really_probe+0x291/0xe60 [ 268.043254][T10835] driver_probe_device+0x26b/0x3d0 [ 268.050974][T10835] device_driver_attach+0x228/0x290 [ 268.058569][T10835] __driver_attach+0x15b/0x2f0 [ 268.065971][T10835] bus_for_each_dev+0x147/0x1d0 [ 268.073552][T10835] serio_handle_event+0x5f6/0xa30 [ 268.081085][T10835] process_one_work+0x98d/0x1600 [ 268.088591][T10835] worker_thread+0x64c/0x1120 [ 268.095775][T10835] kthread+0x3b1/0x4a0 [ 268.102055][T10835] ret_from_fork+0x1f/0x30 [ 268.108743][T10835] INITIAL USE at: [ 268.113960][T10835] lock_acquire+0x1ab/0x740 [ 268.120667][T10835] _raw_spin_lock_irqsave+0x39/0x50 [ 268.127994][T10835] input_inject_event+0xa6/0x310 [ 268.135039][T10835] led_set_brightness_nosleep+0xe6/0x1a0 [ 268.142928][T10835] led_set_brightness+0x134/0x170 [ 268.150071][T10835] led_trigger_event+0x75/0xd0 [ 268.156947][T10835] kbd_led_trigger_activate+0xfa/0x130 [ 268.165703][T10835] led_trigger_set+0x61e/0xbd0 [ 268.172599][T10835] led_trigger_set_default+0x1a6/0x230 [ 268.180263][T10835] led_classdev_register_ext+0x5b1/0x7c0 [ 268.188020][T10835] input_leds_connect+0x3fb/0x740 [ 268.195607][T10835] input_attach_handler+0x180/0x1f0 [ 268.202915][T10835] input_register_device.cold+0xf0/0x307 [ 268.210719][T10835] atkbd_connect+0x739/0xa10 [ 268.217610][T10835] serio_driver_probe+0x72/0xa0 [ 268.224744][T10835] really_probe+0x291/0xe60 [ 268.231348][T10835] driver_probe_device+0x26b/0x3d0 [ 268.238570][T10835] device_driver_attach+0x228/0x290 [ 268.245881][T10835] __driver_attach+0x15b/0x2f0 [ 268.252749][T10835] bus_for_each_dev+0x147/0x1d0 [ 268.260010][T10835] serio_handle_event+0x5f6/0xa30 [ 268.267149][T10835] process_one_work+0x98d/0x1600 [ 268.274196][T10835] worker_thread+0x64c/0x1120 [ 268.280975][T10835] kthread+0x3b1/0x4a0 [ 268.287144][T10835] ret_from_fork+0x1f/0x30 [ 268.293680][T10835] } [ 268.296441][T10835] ... key at: [] __key.8+0x0/0x40 [ 268.303919][T10835] ... acquired at: [ 268.308073][T10835] _raw_spin_lock+0x2a/0x40 [ 268.313056][T10835] evdev_pass_values.part.0+0xf6/0x970 [ 268.318712][T10835] evdev_events+0x28b/0x3f0 [ 268.323407][T10835] input_to_handler+0x2a0/0x4c0 [ 268.328453][T10835] input_pass_values.part.0+0x284/0x700 [ 268.335515][T10835] input_handle_event+0x373/0x1440 [ 268.340824][T10835] input_inject_event+0x2f5/0x310 [ 268.346039][T10835] evdev_write+0x430/0x760 [ 268.350740][T10835] vfs_write+0x28e/0xa30 [ 268.355376][T10835] ksys_write+0x1ee/0x250 [ 268.360071][T10835] do_syscall_64+0x2d/0x70 [ 268.365328][T10835] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 268.371423][T10835] [ 268.373752][T10835] -> (&client->buffer_lock){....}-{2:2} { [ 268.379769][T10835] INITIAL USE at: [ 268.383932][T10835] lock_acquire+0x1ab/0x740 [ 268.390525][T10835] _raw_spin_lock+0x2a/0x40 [ 268.396965][T10835] evdev_pass_values.part.0+0xf6/0x970 [ 268.404373][T10835] evdev_events+0x28b/0x3f0 [ 268.411000][T10835] input_to_handler+0x2a0/0x4c0 [ 268.417783][T10835] input_pass_values.part.0+0x284/0x700 [ 268.425290][T10835] input_handle_event+0x373/0x1440 [ 268.433559][T10835] input_inject_event+0x2f5/0x310 [ 268.440640][T10835] evdev_write+0x430/0x760 [ 268.447011][T10835] vfs_write+0x28e/0xa30 [ 268.453184][T10835] ksys_write+0x1ee/0x250 [ 268.459450][T10835] do_syscall_64+0x2d/0x70 [ 268.466076][T10835] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 268.473926][T10835] } [ 268.476606][T10835] ... key at: [] __key.4+0x0/0x40 [ 268.484865][T10835] ... acquired at: [ 268.488849][T10835] _raw_read_lock+0x5b/0x70 [ 268.493546][T10835] kill_fasync+0x14b/0x460 [ 268.498163][T10835] evdev_pass_values.part.0+0x64e/0x970 [ 268.503912][T10835] evdev_events+0x28b/0x3f0 [ 268.509476][T10835] input_to_handler+0x2a0/0x4c0 [ 268.514517][T10835] input_pass_values.part.0+0x284/0x700 [ 268.520256][T10835] input_handle_event+0x373/0x1440 [ 268.525572][T10835] input_inject_event+0x2f5/0x310 [ 268.530780][T10835] evdev_write+0x430/0x760 [ 268.535470][T10835] vfs_write+0x28e/0xa30 [ 268.539927][T10835] ksys_write+0x1ee/0x250 [ 268.544450][T10835] do_syscall_64+0x2d/0x70 [ 268.549053][T10835] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 268.555149][T10835] [ 268.558619][T10835] -> (&new->fa_lock){....}-{2:2} { [ 268.563857][T10835] INITIAL USE at: [ 268.568191][T10835] lock_acquire+0x1ab/0x740 [ 268.574469][T10835] _raw_write_lock_irq+0x32/0x50 [ 268.583608][T10835] fasync_remove_entry+0xb6/0x1f0 [ 268.590413][T10835] fasync_helper+0x9e/0xb0 [ 268.596601][T10835] __fput+0x712/0x920 [ 268.606521][T10835] task_work_run+0xdd/0x1a0 [ 268.613978][T10835] exit_to_user_mode_prepare+0x249/0x250 [ 268.621493][T10835] syscall_exit_to_user_mode+0x19/0x60 [ 268.629433][T10835] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 268.637124][T10835] INITIAL READ USE at: [ 268.642516][T10835] lock_acquire+0x1ab/0x740 [ 268.649655][T10835] _raw_read_lock+0x5b/0x70 [ 268.658118][T10835] kill_fasync+0x14b/0x460 [ 268.664742][T10835] evdev_pass_values.part.0+0x64e/0x970 [ 268.672508][T10835] evdev_events+0x28b/0x3f0 [ 268.679295][T10835] input_to_handler+0x2a0/0x4c0 [ 268.686785][T10835] input_pass_values.part.0+0x284/0x700 [ 268.694534][T10835] input_handle_event+0x373/0x1440 [ 268.701851][T10835] input_inject_event+0x2f5/0x310 [ 268.709117][T10835] evdev_write+0x430/0x760 [ 268.715752][T10835] vfs_write+0x28e/0xa30 [ 268.722199][T10835] ksys_write+0x1ee/0x250 [ 268.728727][T10835] do_syscall_64+0x2d/0x70 [ 268.735337][T10835] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 268.744173][T10835] } [ 268.746767][T10835] ... key at: [] __key.0+0x0/0x40 [ 268.754054][T10835] ... acquired at: [ 268.757950][T10835] _raw_read_lock_irqsave+0x70/0x90 [ 268.763345][T10835] send_sigio+0x24/0x370 [ 268.767794][T10835] kill_fasync+0x205/0x460 [ 268.772414][T10835] evdev_pass_values.part.0+0x64e/0x970 [ 268.778163][T10835] evdev_events+0x28b/0x3f0 [ 268.782893][T10835] input_to_handler+0x2a0/0x4c0 [ 268.787948][T10835] input_pass_values.part.0+0x284/0x700 [ 268.793694][T10835] input_handle_event+0x373/0x1440 [ 268.799456][T10835] input_inject_event+0x2f5/0x310 [ 268.804676][T10835] evdev_write+0x430/0x760 [ 268.809313][T10835] vfs_write+0x28e/0xa30 [ 268.813770][T10835] ksys_write+0x1ee/0x250 [ 268.818386][T10835] do_syscall_64+0x2d/0x70 [ 268.822989][T10835] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 268.829092][T10835] [ 268.831422][T10835] -> (&f->f_owner.lock){.+..}-{2:2} { [ 268.836917][T10835] HARDIRQ-ON-R at: [ 268.840917][T10835] lock_acquire+0x1ab/0x740 [ 268.847090][T10835] _raw_read_lock+0x5b/0x70 [ 268.853263][T10835] do_fcntl+0x8b4/0x1200 [ 268.859181][T10835] __x64_sys_fcntl+0x165/0x1e0 [ 268.865879][T10835] do_syscall_64+0x2d/0x70 [ 268.872605][T10835] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 268.880618][T10835] INITIAL READ USE at: [ 268.885060][T10835] lock_acquire+0x1ab/0x740 [ 268.891583][T10835] _raw_read_lock_irqsave+0x70/0x90 [ 268.906192][T10835] send_sigio+0x24/0x370 [ 268.912471][T10835] kill_fasync+0x205/0x460 [ 268.921761][T10835] evdev_pass_values.part.0+0x64e/0x970 [ 268.930391][T10835] evdev_events+0x28b/0x3f0 [ 268.936933][T10835] input_to_handler+0x2a0/0x4c0 [ 268.944339][T10835] input_pass_values.part.0+0x284/0x700 [ 268.951931][T10835] input_handle_event+0x373/0x1440 [ 268.959072][T10835] input_inject_event+0x2f5/0x310 [ 268.966236][T10835] evdev_write+0x430/0x760 [ 268.972702][T10835] vfs_write+0x28e/0xa30 [ 268.978968][T10835] ksys_write+0x1ee/0x250 [ 268.985669][T10835] do_syscall_64+0x2d/0x70 [ 268.992117][T10835] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 269.000041][T10835] } [ 269.002576][T10835] ... key at: [] __key.5+0x0/0x40 [ 269.009718][T10835] ... acquired at: [ 269.013536][T10835] __lock_acquire+0x121c/0x54c0 [ 269.018590][T10835] lock_acquire+0x1ab/0x740 [ 269.023288][T10835] _raw_read_lock+0x5b/0x70 [ 269.028280][T10835] do_fcntl+0x8b4/0x1200 [ 269.032732][T10835] __x64_sys_fcntl+0x165/0x1e0 [ 269.037725][T10835] do_syscall_64+0x2d/0x70 [ 269.042335][T10835] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 269.048429][T10835] [ 269.050759][T10835] [ 269.050759][T10835] stack backtrace: [ 269.056659][T10835] CPU: 1 PID: 10835 Comm: syz-executor.5 Not tainted 5.12.0-rc8-syzkaller #0 [ 269.065462][T10835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.075535][T10835] Call Trace: [ 269.078829][T10835] dump_stack+0x141/0x1d7 [ 269.083260][T10835] mark_lock.cold+0x1d/0x8e [ 269.087821][T10835] ? lock_chain_count+0x20/0x20 [ 269.092712][T10835] ? mark_lock+0xef/0x17b0 [ 269.097155][T10835] ? mark_lock+0xef/0x17b0 [ 269.101596][T10835] ? avc_has_extended_perms+0x87a/0xed0 [ 269.107223][T10835] ? mark_lock+0xef/0x17b0 [ 269.111668][T10835] __lock_acquire+0x121c/0x54c0 [ 269.116557][T10835] ? __lock_acquire+0xb43/0x54c0 [ 269.121528][T10835] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 269.127559][T10835] lock_acquire+0x1ab/0x740 [ 269.132089][T10835] ? do_fcntl+0x8b4/0x1200 [ 269.136529][T10835] ? lock_release+0x720/0x720 [ 269.141317][T10835] ? find_held_lock+0x2d/0x110 [ 269.146125][T10835] ? __fget_files+0x266/0x3d0 [ 269.150827][T10835] _raw_read_lock+0x5b/0x70 [ 269.155350][T10835] ? do_fcntl+0x8b4/0x1200 [ 269.160048][T10835] do_fcntl+0x8b4/0x1200 [ 269.164335][T10835] ? f_getown+0x2a0/0x2a0 [ 269.168686][T10835] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 269.174700][T10835] ? selinux_file_fcntl+0x6f/0x160 [ 269.179889][T10835] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 269.186161][T10835] __x64_sys_fcntl+0x165/0x1e0 [ 269.190959][T10835] do_syscall_64+0x2d/0x70 [ 269.195432][T10835] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 269.201380][T10835] RIP: 0033:0x4665f9 [ 269.205298][T10835] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 269.224944][T10835] RSP: 002b:00007fbff133b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 269.233740][T10835] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665f9 [ 269.242466][T10835] RDX: 0000000020000140 RSI: 0000000000000010 RDI: 0000000000000005 [ 269.250504][T10835] RBP: 00000000004bfbb9 R08: 0000000000000000 R09: 0000000000000000 02:00:04 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, 0x0, 0x82a}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, 0x0, 0x7, r0, 0x8) ptrace$setregs(0xd, r1, 0x8, &(0x7f0000000040)="c6") mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000659000/0x4000)=nil, 0x4000) gettid() munlock(&(0x7f00003a8000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0xea, 0x0, 0x56, 0x8, 0x0, 0x4, 0x40100, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x52020, 0x7, 0x0, 0x9, 0x8001, 0x101, 0x7f, 0x0, 0x7f, 0x0, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x2) 02:00:04 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, 0x0, 0x82a}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, 0x0, 0x7, r0, 0x8) ptrace$setregs(0xd, r1, 0x8, &(0x7f0000000040)="c6") mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000659000/0x4000)=nil, 0x4000) gettid() munlock(&(0x7f00003a8000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0xea, 0x0, 0x56, 0x8, 0x0, 0x4, 0x40100, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x52020, 0x7, 0x0, 0x9, 0x8001, 0x101, 0x7f, 0x0, 0x7f, 0x0, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x2) 02:00:05 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001340)=ANY=[@ANYBLOB="2000000068000300000000f5a803000002000000000000000800050001"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2000c0c0, &(0x7f00000001c0)={0xa, 0x4e21, 0x10000, @mcast2}, 0x1c) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) [ 269.258504][T10835] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 269.266656][T10835] R13: 00007ffec3f4f91f R14: 00007fbff133b300 R15: 0000000000022000 [ 269.332030][ T3775] usb 2-1: Using ep0 maxpacket: 8 02:00:05 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001340)=ANY=[@ANYBLOB="2000000068000300000000f5a803000002000000000000000800050001"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2000c0c0, &(0x7f00000001c0)={0xa, 0x4e21, 0x10000, @mcast2}, 0x1c) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) [ 269.462451][ T3775] usb 2-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=9b.c9 [ 269.495589][ T3775] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:00:05 executing program 3: bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) r1 = dup2(r0, r0) connect$bt_sco(r1, &(0x7f0000000040), 0x8) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0xa84c2000) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x478, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xfbff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x0, 0xffeffffffffffffc, 0x0, 0x0, 0x0, 0x9, 0x800}, {0x0, 0x0, 0x0, 0x6aeead04}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x3, 0x2, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x1f4) [ 269.559846][ T3775] usb 2-1: config 0 descriptor?? 02:00:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x3c, @broadcast, 0x4e23, 0x4, 'sed\x00', 0x10, 0x0, 0x63}, 0x2c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:00:05 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, 0x0, 0x82a}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, 0x0, 0x7, r0, 0x8) ptrace$setregs(0xd, r1, 0x8, &(0x7f0000000040)="c6") mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000659000/0x4000)=nil, 0x4000) gettid() munlock(&(0x7f00003a8000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0xea, 0x0, 0x56, 0x8, 0x0, 0x4, 0x40100, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x52020, 0x7, 0x0, 0x9, 0x8001, 0x101, 0x7f, 0x0, 0x7f, 0x0, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x2) [ 269.834184][ T3775] peak_usb 2-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 269.846109][ T3775] peak_usb 2-1:0.0: unable to read PCAN-USB Pro firmware info (err -71) [ 269.923517][ T3775] peak_usb: probe of 2-1:0.0 failed with error -71 [ 269.937069][ T3775] usb 2-1: USB disconnect, device number 8 [ 270.443986][ T3775] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 270.713960][ T3775] usb 2-1: Using ep0 maxpacket: 8 [ 270.842191][ T3775] usb 2-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=9b.c9 [ 270.851488][ T3775] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.864104][ T3775] usb 2-1: config 0 descriptor?? 02:00:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) 02:00:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x3c, @broadcast, 0x4e23, 0x4, 'sed\x00', 0x10, 0x0, 0x63}, 0x2c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:00:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x3c, @broadcast, 0x4e23, 0x4, 'sed\x00', 0x10, 0x0, 0x63}, 0x2c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:00:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58000, 0x0, 0xfffffffe, 0x1, 0x10000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x14, r2, 0x721, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$devlink(0x0, r1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r3, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xffffffff}, {0x6, 0x16, 0x401}, {0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x2004c440}, 0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x14, r5, 0x721, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$sock_inet6_SIOCADDRT(r6, 0x890c, &(0x7f0000000240)={@local, @local, @dev, 0x0, 0x6, 0x0, 0x6000000}) sendmsg$TEAM_CMD_OPTIONS_SET(r8, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000c00)=ANY=[@ANYBLOB="d4010000", @ANYRES16=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES16, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000000000008000100", @ANYRESHEX, @ANYBLOB="3c0002803800010024000102006300007665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="086575c14bb658c7a10420127f6a73e0af8c0c536d6ddbbd3827c031163ce4147a177f820a1df42d47c7919d449e5383b7eaac092d423441fdcdd776bbd0ad9acbdbf947e1629cc29f5892c7d773ebbcf454c3b40ffb292fe619993f4d405499942cfff2f5b75a3b7e1c7d557873bae46e92b31a36af1cfdfaf4f5df0361171c60ca3d5d02b812ef0efb9c336efd860024f1dd4b6ea345a57510b47d866b5a0fd31da91b1f39d434821ed0de6f6017ad1a1e2c737d00928689effd0c117bc11e"], 0x1d4}, 0x1, 0x0, 0x0, 0x810}, 0x400c0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r5, 0x2, 0x70bd27, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x44801) 02:00:06 executing program 3: bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) r1 = dup2(r0, r0) connect$bt_sco(r1, &(0x7f0000000040), 0x8) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0xa84c2000) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x478, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xfbff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x0, 0xffeffffffffffffc, 0x0, 0x0, 0x0, 0x9, 0x800}, {0x0, 0x0, 0x0, 0x6aeead04}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x3, 0x2, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x1f4) 02:00:06 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf6, 0xbe, 0xd8, 0x8, 0xc72, 0xd, 0x9bc9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9b, 0x10, 0x39}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 271.062171][ T3775] peak_usb 2-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 271.106381][ T3775] peak_usb 2-1:0.0: unable to read PCAN-USB Pro firmware info (err -71) 02:00:07 executing program 0: bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) r1 = dup2(r0, r0) connect$bt_sco(r1, &(0x7f0000000040), 0x8) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0xa84c2000) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x478, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xfbff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x0, 0xffeffffffffffffc, 0x0, 0x0, 0x0, 0x9, 0x800}, {0x0, 0x0, 0x0, 0x6aeead04}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x3, 0x2, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x1f4) 02:00:07 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000042c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:00:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x3c, @broadcast, 0x4e23, 0x4, 'sed\x00', 0x10, 0x0, 0x63}, 0x2c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 271.224594][ T3775] peak_usb: probe of 2-1:0.0 failed with error -71 [ 271.261364][ T3775] usb 2-1: USB disconnect, device number 9 02:00:07 executing program 0: bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) r1 = dup2(r0, r0) connect$bt_sco(r1, &(0x7f0000000040), 0x8) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0xa84c2000) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x478, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xfbff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x0, 0xffeffffffffffffc, 0x0, 0x0, 0x0, 0x9, 0x800}, {0x0, 0x0, 0x0, 0x6aeead04}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x3, 0x2, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x1f4) 02:00:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x7, 0x0, &(0x7f0000000240)) 02:00:07 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x4000000, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="0200000000000000", 0x8}}, 0x0) 02:00:07 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002580)="a9", 0x1) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) preadv(r1, 0x0, 0x0, 0xfff, 0x8) [ 271.608969][T10973] vcan0: tx address claim with dest, not broadcast [ 271.618451][T10974] vcan0: tx address claim with dest, not broadcast [ 271.642116][ T5] Bluetooth: hci5: command 0x0405 tx timeout [ 271.661774][T10976] "syz-executor.2" (10976) uses obsolete ecb(arc4) skcipher [ 271.662090][ T3775] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 271.700639][T10978] "syz-executor.2" (10978) uses obsolete ecb(arc4) skcipher 02:00:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x3c, @broadcast, 0x4e23, 0x4, 'sed\x00', 0x10, 0x0, 0x63}, 0x2c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:00:07 executing program 0: bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) r1 = dup2(r0, r0) connect$bt_sco(r1, &(0x7f0000000040), 0x8) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0xa84c2000) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x478, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xfbff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x0, 0xffeffffffffffffc, 0x0, 0x0, 0x0, 0x9, 0x800}, {0x0, 0x0, 0x0, 0x6aeead04}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x3, 0x2, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x1f4) 02:00:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000400)={0x5, 0x10, 0xc7, {0x0}}, 0x18) [ 271.922148][ T3775] usb 2-1: Using ep0 maxpacket: 8 02:00:07 executing program 3: bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) r1 = dup2(r0, r0) connect$bt_sco(r1, &(0x7f0000000040), 0x8) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0xa84c2000) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x478, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xfbff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x0, 0xffeffffffffffffc, 0x0, 0x0, 0x0, 0x9, 0x800}, {0x0, 0x0, 0x0, 0x6aeead04}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x3, 0x2, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x1f4) [ 272.042468][ T3775] usb 2-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=9b.c9 [ 272.059919][ T3775] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.084133][ T3775] usb 2-1: config 0 descriptor?? [ 272.362796][ T3775] peak_usb 2-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 272.371879][ T3775] peak_usb 2-1:0.0: unable to read PCAN-USB Pro firmware info (err -71) [ 272.462473][ T3775] peak_usb: probe of 2-1:0.0 failed with error -71 [ 272.479084][ T3775] usb 2-1: USB disconnect, device number 10 [ 272.952241][ T3775] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 273.192926][ T3775] usb 2-1: Using ep0 maxpacket: 8 [ 273.313066][ T3775] usb 2-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=9b.c9 [ 273.323263][ T3775] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.332562][ T3775] usb 2-1: config 0 descriptor?? [ 273.812153][ T3775] peak_usb 2-1:0.0 can0: unable to request usb[type=0 value=0] err=-71 [ 273.820436][ T3775] peak_usb 2-1:0.0: unable to read PCAN-USB Pro bootloader info (err -71) [ 273.872303][ T3775] peak_usb: probe of 2-1:0.0 failed with error -71 [ 273.882766][ T3775] usb 2-1: USB disconnect, device number 11 02:00:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b29429b3367", 0x12e9}], 0x1) 02:00:10 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc8, 0xc8, 0x5, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xe5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 02:00:10 executing program 3: bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) r1 = dup2(r0, r0) connect$bt_sco(r1, &(0x7f0000000040), 0x8) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0xa84c2000) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x478, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xfbff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x0, 0xffeffffffffffffc, 0x0, 0x0, 0x0, 0x9, 0x800}, {0x0, 0x0, 0x0, 0x6aeead04}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x3, 0x2, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x1f4) 02:00:10 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 02:00:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x3c, @broadcast, 0x4e23, 0x4, 'sed\x00', 0x10, 0x0, 0x63}, 0x2c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:00:10 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000740)=ANY=[], 0x1a0) fallocate(r1, 0x10, 0x0, 0x8800000) 02:00:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x4, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x90) 02:00:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "e700010060a1f61f00008bee00000d00030004"}) r3 = syz_open_pts(r2, 0x4000000000000002) dup3(r3, r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0xff80, 0xfffb, 0x0, 0x0, 0x0, "c7b1e64bd3f4a103"}) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r1, 0x4, 0x40800) 02:00:10 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047453, &(0x7f0000000100)) 02:00:10 executing program 2: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000002900)='./file0\x00', 0x0, 0xfa04, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) statfs(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000640)='./file0/file0\x00') [ 274.595149][T11081] IPVS: ftp: loaded support on port[0] = 21 02:00:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f00000002c0)) tkill(r1, 0x7) [ 274.950114][T11081] IPVS: ftp: loaded support on port[0] = 21 02:00:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "e700010060a1f61f00008bee00000d00030004"}) r3 = syz_open_pts(r2, 0x4000000000000002) dup3(r3, r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0xff80, 0xfffb, 0x0, 0x0, 0x0, "c7b1e64bd3f4a103"}) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r1, 0x4, 0x40800) 02:00:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b29429b3367", 0x12e9}], 0x1) 02:00:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000040)=@device_b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) 02:00:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x98, 0x2b0, 0x2b0, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x0}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) 02:00:11 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047453, &(0x7f0000000100)) 02:00:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f00000002c0)) tkill(r1, 0x7) 02:00:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "e700010060a1f61f00008bee00000d00030004"}) r3 = syz_open_pts(r2, 0x4000000000000002) dup3(r3, r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0xff80, 0xfffb, 0x0, 0x0, 0x0, "c7b1e64bd3f4a103"}) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r1, 0x4, 0x40800) 02:00:11 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047453, &(0x7f0000000100)) [ 276.072091][T11164] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 276.090774][T11163] IPVS: ftp: loaded support on port[0] = 21 02:00:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f00000002c0)) tkill(r1, 0x7) [ 276.249399][T11182] IPVS: ftp: loaded support on port[0] = 21 02:00:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000040)=@device_b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) [ 276.383859][T11164] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 02:00:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc08c5335, &(0x7f00000002c0)) tkill(r1, 0x7) 02:00:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "e700010060a1f61f00008bee00000d00030004"}) r3 = syz_open_pts(r2, 0x4000000000000002) dup3(r3, r1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0xff80, 0xfffb, 0x0, 0x0, 0x0, "c7b1e64bd3f4a103"}) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r1, 0x4, 0x40800) [ 276.577502][T11223] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 02:00:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000040)=@device_b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) [ 277.024526][T11239] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium