[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.201' (ECDSA) to the list of known hosts. 2021/02/28 08:43:04 fuzzer started 2021/02/28 08:43:04 dialing manager at 10.128.0.169:33151 2021/02/28 08:43:05 syscalls: 3556 2021/02/28 08:43:05 code coverage: enabled 2021/02/28 08:43:05 comparison tracing: enabled 2021/02/28 08:43:05 extra coverage: enabled 2021/02/28 08:43:05 setuid sandbox: enabled 2021/02/28 08:43:05 namespace sandbox: enabled 2021/02/28 08:43:05 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/28 08:43:05 fault injection: enabled 2021/02/28 08:43:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/28 08:43:05 net packet injection: enabled 2021/02/28 08:43:05 net device setup: enabled 2021/02/28 08:43:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/28 08:43:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/28 08:43:05 USB emulation: enabled 2021/02/28 08:43:05 hci packet injection: enabled 2021/02/28 08:43:05 wifi device emulation: enabled 2021/02/28 08:43:05 802.15.4 emulation: enabled 2021/02/28 08:43:05 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/28 08:43:05 fetching corpus: 50, signal 40706/44566 (executing program) 2021/02/28 08:43:05 fetching corpus: 100, signal 70109/75752 (executing program) 2021/02/28 08:43:06 fetching corpus: 150, signal 87134/94558 (executing program) 2021/02/28 08:43:06 fetching corpus: 200, signal 105507/114643 (executing program) 2021/02/28 08:43:06 fetching corpus: 250, signal 126452/137182 (executing program) 2021/02/28 08:43:06 fetching corpus: 300, signal 143067/155399 (executing program) syzkaller login: [ 71.010827][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.017704][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/28 08:43:07 fetching corpus: 350, signal 151961/165950 (executing program) 2021/02/28 08:43:07 fetching corpus: 400, signal 165250/180809 (executing program) 2021/02/28 08:43:07 fetching corpus: 450, signal 178652/195735 (executing program) 2021/02/28 08:43:07 fetching corpus: 500, signal 191888/210437 (executing program) 2021/02/28 08:43:07 fetching corpus: 550, signal 202609/222613 (executing program) 2021/02/28 08:43:08 fetching corpus: 600, signal 213454/234905 (executing program) 2021/02/28 08:43:08 fetching corpus: 650, signal 225678/248513 (executing program) 2021/02/28 08:43:08 fetching corpus: 700, signal 233270/257521 (executing program) 2021/02/28 08:43:09 fetching corpus: 750, signal 240700/266381 (executing program) 2021/02/28 08:43:09 fetching corpus: 800, signal 247390/274489 (executing program) 2021/02/28 08:43:09 fetching corpus: 850, signal 254432/282936 (executing program) 2021/02/28 08:43:09 fetching corpus: 900, signal 260618/290502 (executing program) 2021/02/28 08:43:09 fetching corpus: 950, signal 268142/299385 (executing program) 2021/02/28 08:43:10 fetching corpus: 1000, signal 275762/308293 (executing program) 2021/02/28 08:43:10 fetching corpus: 1050, signal 284337/318100 (executing program) 2021/02/28 08:43:10 fetching corpus: 1100, signal 290292/325344 (executing program) 2021/02/28 08:43:10 fetching corpus: 1150, signal 297939/334223 (executing program) 2021/02/28 08:43:10 fetching corpus: 1200, signal 301839/339490 (executing program) 2021/02/28 08:43:11 fetching corpus: 1250, signal 309976/348779 (executing program) 2021/02/28 08:43:11 fetching corpus: 1300, signal 317960/357886 (executing program) 2021/02/28 08:43:11 fetching corpus: 1350, signal 321110/362381 (executing program) 2021/02/28 08:43:12 fetching corpus: 1400, signal 326601/369079 (executing program) 2021/02/28 08:43:12 fetching corpus: 1450, signal 330536/374246 (executing program) 2021/02/28 08:43:12 fetching corpus: 1500, signal 336145/381061 (executing program) 2021/02/28 08:43:12 fetching corpus: 1550, signal 340483/386621 (executing program) 2021/02/28 08:43:13 fetching corpus: 1600, signal 344542/391915 (executing program) 2021/02/28 08:43:13 fetching corpus: 1650, signal 348918/397501 (executing program) 2021/02/28 08:43:13 fetching corpus: 1700, signal 354679/404362 (executing program) 2021/02/28 08:43:13 fetching corpus: 1750, signal 359119/409946 (executing program) 2021/02/28 08:43:13 fetching corpus: 1800, signal 363347/415317 (executing program) 2021/02/28 08:43:14 fetching corpus: 1850, signal 368061/421104 (executing program) 2021/02/28 08:43:14 fetching corpus: 1900, signal 373801/427887 (executing program) 2021/02/28 08:43:14 fetching corpus: 1950, signal 377820/432992 (executing program) 2021/02/28 08:43:14 fetching corpus: 2000, signal 383042/439297 (executing program) 2021/02/28 08:43:15 fetching corpus: 2050, signal 386324/443721 (executing program) 2021/02/28 08:43:15 fetching corpus: 2100, signal 391572/449961 (executing program) 2021/02/28 08:43:15 fetching corpus: 2150, signal 395484/454953 (executing program) 2021/02/28 08:43:16 fetching corpus: 2200, signal 398961/459541 (executing program) 2021/02/28 08:43:16 fetching corpus: 2250, signal 401850/463558 (executing program) 2021/02/28 08:43:16 fetching corpus: 2300, signal 405871/468651 (executing program) 2021/02/28 08:43:16 fetching corpus: 2350, signal 408153/472103 (executing program) 2021/02/28 08:43:17 fetching corpus: 2400, signal 410913/475986 (executing program) 2021/02/28 08:43:17 fetching corpus: 2450, signal 414132/480244 (executing program) 2021/02/28 08:43:17 fetching corpus: 2500, signal 416720/483940 (executing program) 2021/02/28 08:43:17 fetching corpus: 2550, signal 418822/487163 (executing program) 2021/02/28 08:43:17 fetching corpus: 2600, signal 421518/490931 (executing program) 2021/02/28 08:43:18 fetching corpus: 2650, signal 424376/494844 (executing program) 2021/02/28 08:43:18 fetching corpus: 2700, signal 427398/498926 (executing program) 2021/02/28 08:43:18 fetching corpus: 2750, signal 429564/502184 (executing program) 2021/02/28 08:43:19 fetching corpus: 2800, signal 432619/506264 (executing program) 2021/02/28 08:43:19 fetching corpus: 2850, signal 434952/509679 (executing program) 2021/02/28 08:43:19 fetching corpus: 2900, signal 437756/513494 (executing program) 2021/02/28 08:43:19 fetching corpus: 2950, signal 439999/516839 (executing program) 2021/02/28 08:43:20 fetching corpus: 3000, signal 443775/521488 (executing program) 2021/02/28 08:43:20 fetching corpus: 3050, signal 448961/527383 (executing program) 2021/02/28 08:43:20 fetching corpus: 3100, signal 451316/530766 (executing program) 2021/02/28 08:43:20 fetching corpus: 3150, signal 455397/535671 (executing program) 2021/02/28 08:43:21 fetching corpus: 3200, signal 459958/541049 (executing program) 2021/02/28 08:43:21 fetching corpus: 3250, signal 462175/544220 (executing program) 2021/02/28 08:43:21 fetching corpus: 3300, signal 464234/547291 (executing program) 2021/02/28 08:43:22 fetching corpus: 3350, signal 466773/550815 (executing program) 2021/02/28 08:43:22 fetching corpus: 3400, signal 468818/553896 (executing program) 2021/02/28 08:43:22 fetching corpus: 3450, signal 471894/557821 (executing program) 2021/02/28 08:43:22 fetching corpus: 3500, signal 476032/562713 (executing program) 2021/02/28 08:43:22 fetching corpus: 3550, signal 477584/565353 (executing program) 2021/02/28 08:43:23 fetching corpus: 3600, signal 480360/569043 (executing program) 2021/02/28 08:43:23 fetching corpus: 3650, signal 483629/573083 (executing program) 2021/02/28 08:43:23 fetching corpus: 3700, signal 485940/576312 (executing program) 2021/02/28 08:43:23 fetching corpus: 3750, signal 490272/581308 (executing program) 2021/02/28 08:43:23 fetching corpus: 3800, signal 492446/584428 (executing program) 2021/02/28 08:43:24 fetching corpus: 3850, signal 494901/587742 (executing program) 2021/02/28 08:43:24 fetching corpus: 3900, signal 497308/591021 (executing program) 2021/02/28 08:43:24 fetching corpus: 3950, signal 499162/593852 (executing program) 2021/02/28 08:43:24 fetching corpus: 4000, signal 501170/596780 (executing program) 2021/02/28 08:43:25 fetching corpus: 4050, signal 503550/600023 (executing program) 2021/02/28 08:43:25 fetching corpus: 4100, signal 505705/603090 (executing program) 2021/02/28 08:43:25 fetching corpus: 4150, signal 508088/606353 (executing program) 2021/02/28 08:43:25 fetching corpus: 4200, signal 509492/608707 (executing program) 2021/02/28 08:43:25 fetching corpus: 4250, signal 510653/610894 (executing program) 2021/02/28 08:43:26 fetching corpus: 4300, signal 514670/615490 (executing program) 2021/02/28 08:43:26 fetching corpus: 4350, signal 516696/618377 (executing program) 2021/02/28 08:43:26 fetching corpus: 4400, signal 518205/620863 (executing program) 2021/02/28 08:43:26 fetching corpus: 4450, signal 520045/623543 (executing program) 2021/02/28 08:43:27 fetching corpus: 4500, signal 521555/625929 (executing program) 2021/02/28 08:43:27 fetching corpus: 4550, signal 523432/628645 (executing program) 2021/02/28 08:43:27 fetching corpus: 4600, signal 525587/631617 (executing program) 2021/02/28 08:43:28 fetching corpus: 4650, signal 526659/633688 (executing program) 2021/02/28 08:43:28 fetching corpus: 4700, signal 528969/636783 (executing program) 2021/02/28 08:43:28 fetching corpus: 4750, signal 531229/639796 (executing program) 2021/02/28 08:43:28 fetching corpus: 4800, signal 532744/642180 (executing program) 2021/02/28 08:43:28 fetching corpus: 4850, signal 534054/644377 (executing program) 2021/02/28 08:43:29 fetching corpus: 4900, signal 536153/647307 (executing program) 2021/02/28 08:43:29 fetching corpus: 4950, signal 537263/649350 (executing program) 2021/02/28 08:43:29 fetching corpus: 5000, signal 538592/651539 (executing program) 2021/02/28 08:43:29 fetching corpus: 5050, signal 540258/654050 (executing program) 2021/02/28 08:43:30 fetching corpus: 5100, signal 541765/656395 (executing program) 2021/02/28 08:43:30 fetching corpus: 5150, signal 543144/658640 (executing program) 2021/02/28 08:43:30 fetching corpus: 5200, signal 544841/661092 (executing program) 2021/02/28 08:43:30 fetching corpus: 5250, signal 546040/663178 (executing program) 2021/02/28 08:43:30 fetching corpus: 5300, signal 547676/665615 (executing program) 2021/02/28 08:43:30 fetching corpus: 5350, signal 549798/668463 (executing program) 2021/02/28 08:43:31 fetching corpus: 5400, signal 551146/670664 (executing program) 2021/02/28 08:43:31 fetching corpus: 5450, signal 552755/673077 (executing program) 2021/02/28 08:43:31 fetching corpus: 5500, signal 554217/675373 (executing program) 2021/02/28 08:43:31 fetching corpus: 5550, signal 555994/677944 (executing program) 2021/02/28 08:43:32 fetching corpus: 5600, signal 558871/681399 (executing program) 2021/02/28 08:43:32 fetching corpus: 5650, signal 560180/683548 (executing program) 2021/02/28 08:43:32 fetching corpus: 5700, signal 561722/685868 (executing program) 2021/02/28 08:43:33 fetching corpus: 5750, signal 563463/688367 (executing program) 2021/02/28 08:43:33 fetching corpus: 5800, signal 565686/691242 (executing program) 2021/02/28 08:43:33 fetching corpus: 5850, signal 567130/693464 (executing program) 2021/02/28 08:43:33 fetching corpus: 5900, signal 568860/695914 (executing program) 2021/02/28 08:43:34 fetching corpus: 5950, signal 570523/698352 (executing program) 2021/02/28 08:43:34 fetching corpus: 6000, signal 571771/700405 (executing program) 2021/02/28 08:43:34 fetching corpus: 6050, signal 574192/703347 (executing program) 2021/02/28 08:43:34 fetching corpus: 6100, signal 575986/705818 (executing program) 2021/02/28 08:43:35 fetching corpus: 6150, signal 577784/708301 (executing program) 2021/02/28 08:43:35 fetching corpus: 6200, signal 580346/711329 (executing program) 2021/02/28 08:43:35 fetching corpus: 6250, signal 581753/713492 (executing program) 2021/02/28 08:43:35 fetching corpus: 6300, signal 583234/715702 (executing program) 2021/02/28 08:43:35 fetching corpus: 6350, signal 584876/718050 (executing program) 2021/02/28 08:43:36 fetching corpus: 6400, signal 587099/720811 (executing program) 2021/02/28 08:43:36 fetching corpus: 6450, signal 588588/723074 (executing program) 2021/02/28 08:43:36 fetching corpus: 6500, signal 590679/725781 (executing program) 2021/02/28 08:43:36 fetching corpus: 6550, signal 592600/728282 (executing program) 2021/02/28 08:43:37 fetching corpus: 6600, signal 594205/730575 (executing program) 2021/02/28 08:43:37 fetching corpus: 6650, signal 595686/732743 (executing program) 2021/02/28 08:43:37 fetching corpus: 6700, signal 596986/734790 (executing program) 2021/02/28 08:43:37 fetching corpus: 6750, signal 598838/737227 (executing program) 2021/02/28 08:43:38 fetching corpus: 6800, signal 600029/739193 (executing program) 2021/02/28 08:43:38 fetching corpus: 6850, signal 601074/741069 (executing program) 2021/02/28 08:43:38 fetching corpus: 6900, signal 602515/743187 (executing program) 2021/02/28 08:43:38 fetching corpus: 6950, signal 603487/744924 (executing program) 2021/02/28 08:43:39 fetching corpus: 7000, signal 604670/746834 (executing program) 2021/02/28 08:43:39 fetching corpus: 7050, signal 606268/749026 (executing program) 2021/02/28 08:43:39 fetching corpus: 7100, signal 608868/752075 (executing program) 2021/02/28 08:43:39 fetching corpus: 7150, signal 610328/754190 (executing program) 2021/02/28 08:43:40 fetching corpus: 7200, signal 612520/756826 (executing program) 2021/02/28 08:43:40 fetching corpus: 7250, signal 613743/758764 (executing program) 2021/02/28 08:43:40 fetching corpus: 7300, signal 615119/760838 (executing program) 2021/02/28 08:43:41 fetching corpus: 7350, signal 616500/762850 (executing program) 2021/02/28 08:43:41 fetching corpus: 7400, signal 618026/764991 (executing program) 2021/02/28 08:43:41 fetching corpus: 7450, signal 620056/767535 (executing program) 2021/02/28 08:43:41 fetching corpus: 7500, signal 622599/770456 (executing program) 2021/02/28 08:43:42 fetching corpus: 7550, signal 624604/772969 (executing program) 2021/02/28 08:43:42 fetching corpus: 7600, signal 625773/774839 (executing program) 2021/02/28 08:43:42 fetching corpus: 7650, signal 626951/776622 (executing program) 2021/02/28 08:43:42 fetching corpus: 7700, signal 628419/778705 (executing program) 2021/02/28 08:43:43 fetching corpus: 7750, signal 629819/780705 (executing program) 2021/02/28 08:43:43 fetching corpus: 7800, signal 631267/782697 (executing program) 2021/02/28 08:43:43 fetching corpus: 7850, signal 633264/785146 (executing program) 2021/02/28 08:43:44 fetching corpus: 7900, signal 635075/787415 (executing program) 2021/02/28 08:43:44 fetching corpus: 7950, signal 636918/789710 (executing program) 2021/02/28 08:43:44 fetching corpus: 8000, signal 637814/791323 (executing program) 2021/02/28 08:43:44 fetching corpus: 8050, signal 638673/792880 (executing program) 2021/02/28 08:43:45 fetching corpus: 8100, signal 639928/794795 (executing program) 2021/02/28 08:43:45 fetching corpus: 8150, signal 640979/796543 (executing program) 2021/02/28 08:43:45 fetching corpus: 8200, signal 642236/798399 (executing program) 2021/02/28 08:43:46 fetching corpus: 8250, signal 644394/800934 (executing program) 2021/02/28 08:43:46 fetching corpus: 8300, signal 646268/803233 (executing program) 2021/02/28 08:43:46 fetching corpus: 8350, signal 647651/805188 (executing program) 2021/02/28 08:43:46 fetching corpus: 8400, signal 649045/807134 (executing program) 2021/02/28 08:43:46 fetching corpus: 8450, signal 649752/808599 (executing program) 2021/02/28 08:43:47 fetching corpus: 8500, signal 651115/810530 (executing program) 2021/02/28 08:43:47 fetching corpus: 8550, signal 652641/812584 (executing program) 2021/02/28 08:43:47 fetching corpus: 8600, signal 653969/814442 (executing program) 2021/02/28 08:43:47 fetching corpus: 8650, signal 655209/816262 (executing program) 2021/02/28 08:43:48 fetching corpus: 8700, signal 656032/817745 (executing program) 2021/02/28 08:43:48 fetching corpus: 8750, signal 658094/820155 (executing program) 2021/02/28 08:43:48 fetching corpus: 8800, signal 659082/821760 (executing program) 2021/02/28 08:43:48 fetching corpus: 8850, signal 660180/823469 (executing program) 2021/02/28 08:43:49 fetching corpus: 8900, signal 661246/825159 (executing program) 2021/02/28 08:43:49 fetching corpus: 8950, signal 662688/827131 (executing program) 2021/02/28 08:43:49 fetching corpus: 9000, signal 663805/828828 (executing program) 2021/02/28 08:43:49 fetching corpus: 9050, signal 664593/830320 (executing program) 2021/02/28 08:43:49 fetching corpus: 9100, signal 665816/832066 (executing program) 2021/02/28 08:43:50 fetching corpus: 9150, signal 667239/833979 (executing program) 2021/02/28 08:43:50 fetching corpus: 9200, signal 668198/835535 (executing program) 2021/02/28 08:43:50 fetching corpus: 9250, signal 669070/837011 (executing program) 2021/02/28 08:43:51 fetching corpus: 9300, signal 669733/838412 (executing program) 2021/02/28 08:43:51 fetching corpus: 9350, signal 671092/840232 (executing program) 2021/02/28 08:43:51 fetching corpus: 9400, signal 672213/841894 (executing program) 2021/02/28 08:43:51 fetching corpus: 9450, signal 673203/843466 (executing program) 2021/02/28 08:43:52 fetching corpus: 9500, signal 674425/845222 (executing program) 2021/02/28 08:43:52 fetching corpus: 9550, signal 675341/846756 (executing program) 2021/02/28 08:43:52 fetching corpus: 9600, signal 677147/848866 (executing program) 2021/02/28 08:43:53 fetching corpus: 9650, signal 678538/850746 (executing program) 2021/02/28 08:43:53 fetching corpus: 9700, signal 680453/852985 (executing program) 2021/02/28 08:43:54 fetching corpus: 9750, signal 681737/854691 (executing program) 2021/02/28 08:43:54 fetching corpus: 9800, signal 683355/856686 (executing program) 2021/02/28 08:43:54 fetching corpus: 9850, signal 684378/858200 (executing program) 2021/02/28 08:43:54 fetching corpus: 9900, signal 685668/859929 (executing program) 2021/02/28 08:43:55 fetching corpus: 9950, signal 686814/861562 (executing program) 2021/02/28 08:43:55 fetching corpus: 10000, signal 687535/862869 (executing program) 2021/02/28 08:43:55 fetching corpus: 10050, signal 688467/864390 (executing program) 2021/02/28 08:43:55 fetching corpus: 10100, signal 689819/866170 (executing program) 2021/02/28 08:43:56 fetching corpus: 10150, signal 691820/868379 (executing program) 2021/02/28 08:43:56 fetching corpus: 10200, signal 693374/870329 (executing program) 2021/02/28 08:43:56 fetching corpus: 10250, signal 694354/871859 (executing program) 2021/02/28 08:43:56 fetching corpus: 10300, signal 695863/873683 (executing program) 2021/02/28 08:43:57 fetching corpus: 10350, signal 697262/875464 (executing program) 2021/02/28 08:43:57 fetching corpus: 10400, signal 698412/877006 (executing program) 2021/02/28 08:43:57 fetching corpus: 10450, signal 699646/878676 (executing program) 2021/02/28 08:43:57 fetching corpus: 10500, signal 700485/880081 (executing program) 2021/02/28 08:43:57 fetching corpus: 10550, signal 701357/881520 (executing program) 2021/02/28 08:43:58 fetching corpus: 10600, signal 702828/883296 (executing program) 2021/02/28 08:43:58 fetching corpus: 10650, signal 703801/884739 (executing program) 2021/02/28 08:43:58 fetching corpus: 10700, signal 704862/886258 (executing program) 2021/02/28 08:43:58 fetching corpus: 10750, signal 706488/888108 (executing program) 2021/02/28 08:43:58 fetching corpus: 10800, signal 707843/889785 (executing program) 2021/02/28 08:43:59 fetching corpus: 10850, signal 708446/891018 (executing program) 2021/02/28 08:43:59 fetching corpus: 10900, signal 709312/892398 (executing program) 2021/02/28 08:43:59 fetching corpus: 10950, signal 710535/894004 (executing program) 2021/02/28 08:43:59 fetching corpus: 11000, signal 711487/895420 (executing program) 2021/02/28 08:44:00 fetching corpus: 11050, signal 712291/896739 (executing program) 2021/02/28 08:44:00 fetching corpus: 11100, signal 713183/898111 (executing program) 2021/02/28 08:44:00 fetching corpus: 11150, signal 714017/899488 (executing program) 2021/02/28 08:44:01 fetching corpus: 11200, signal 715076/900956 (executing program) 2021/02/28 08:44:01 fetching corpus: 11250, signal 716533/902653 (executing program) 2021/02/28 08:44:01 fetching corpus: 11300, signal 717374/903972 (executing program) 2021/02/28 08:44:01 fetching corpus: 11350, signal 718182/905300 (executing program) 2021/02/28 08:44:02 fetching corpus: 11400, signal 718850/906550 (executing program) 2021/02/28 08:44:02 fetching corpus: 11450, signal 719968/908104 (executing program) 2021/02/28 08:44:02 fetching corpus: 11500, signal 720791/909449 (executing program) 2021/02/28 08:44:02 fetching corpus: 11550, signal 722770/911462 (executing program) 2021/02/28 08:44:03 fetching corpus: 11600, signal 723853/912924 (executing program) 2021/02/28 08:44:03 fetching corpus: 11650, signal 725478/914728 (executing program) 2021/02/28 08:44:03 fetching corpus: 11700, signal 726029/915888 (executing program) 2021/02/28 08:44:03 fetching corpus: 11750, signal 726645/917034 (executing program) 2021/02/28 08:44:04 fetching corpus: 11800, signal 727372/918283 (executing program) 2021/02/28 08:44:04 fetching corpus: 11850, signal 728198/919579 (executing program) 2021/02/28 08:44:04 fetching corpus: 11900, signal 728904/920831 (executing program) 2021/02/28 08:44:05 fetching corpus: 11950, signal 729841/922239 (executing program) 2021/02/28 08:44:05 fetching corpus: 12000, signal 730640/923514 (executing program) 2021/02/28 08:44:05 fetching corpus: 12050, signal 731786/924965 (executing program) 2021/02/28 08:44:05 fetching corpus: 12100, signal 732283/926079 (executing program) 2021/02/28 08:44:06 fetching corpus: 12150, signal 733665/927663 (executing program) 2021/02/28 08:44:06 fetching corpus: 12200, signal 734853/929170 (executing program) 2021/02/28 08:44:06 fetching corpus: 12250, signal 735469/930314 (executing program) 2021/02/28 08:44:06 fetching corpus: 12300, signal 736083/931479 (executing program) 2021/02/28 08:44:06 fetching corpus: 12350, signal 737259/932951 (executing program) 2021/02/28 08:44:07 fetching corpus: 12400, signal 738482/934508 (executing program) 2021/02/28 08:44:07 fetching corpus: 12450, signal 739468/935822 (executing program) 2021/02/28 08:44:07 fetching corpus: 12500, signal 740163/937060 (executing program) 2021/02/28 08:44:07 fetching corpus: 12550, signal 740937/938290 (executing program) 2021/02/28 08:44:07 fetching corpus: 12600, signal 742820/940144 (executing program) 2021/02/28 08:44:08 fetching corpus: 12650, signal 744412/941838 (executing program) [ 132.450441][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.456806][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/28 08:44:08 fetching corpus: 12700, signal 745995/943560 (executing program) 2021/02/28 08:44:08 fetching corpus: 12750, signal 746712/944781 (executing program) 2021/02/28 08:44:09 fetching corpus: 12800, signal 748252/946483 (executing program) 2021/02/28 08:44:09 fetching corpus: 12850, signal 748912/947640 (executing program) 2021/02/28 08:44:09 fetching corpus: 12900, signal 750489/949287 (executing program) 2021/02/28 08:44:10 fetching corpus: 12950, signal 751609/950674 (executing program) 2021/02/28 08:44:10 fetching corpus: 13000, signal 752656/952015 (executing program) 2021/02/28 08:44:10 fetching corpus: 13050, signal 754282/953795 (executing program) 2021/02/28 08:44:10 fetching corpus: 13100, signal 755348/955170 (executing program) 2021/02/28 08:44:10 fetching corpus: 13150, signal 757055/956909 (executing program) 2021/02/28 08:44:11 fetching corpus: 13200, signal 757999/958212 (executing program) 2021/02/28 08:44:11 fetching corpus: 13250, signal 758870/959510 (executing program) 2021/02/28 08:44:11 fetching corpus: 13300, signal 759946/960874 (executing program) 2021/02/28 08:44:12 fetching corpus: 13350, signal 764915/964419 (executing program) 2021/02/28 08:44:12 fetching corpus: 13400, signal 766053/965743 (executing program) 2021/02/28 08:44:12 fetching corpus: 13450, signal 766961/967008 (executing program) 2021/02/28 08:44:12 fetching corpus: 13500, signal 767662/968116 (executing program) 2021/02/28 08:44:12 fetching corpus: 13550, signal 768440/969326 (executing program) 2021/02/28 08:44:13 fetching corpus: 13600, signal 769427/970594 (executing program) 2021/02/28 08:44:13 fetching corpus: 13650, signal 771363/972422 (executing program) 2021/02/28 08:44:13 fetching corpus: 13700, signal 772031/973501 (executing program) 2021/02/28 08:44:13 fetching corpus: 13750, signal 773065/974822 (executing program) 2021/02/28 08:44:14 fetching corpus: 13800, signal 774295/976216 (executing program) 2021/02/28 08:44:14 fetching corpus: 13850, signal 775087/977355 (executing program) 2021/02/28 08:44:14 fetching corpus: 13900, signal 775680/978395 (executing program) 2021/02/28 08:44:14 fetching corpus: 13950, signal 776348/979452 (executing program) 2021/02/28 08:44:15 fetching corpus: 14000, signal 777834/980960 (executing program) 2021/02/28 08:44:15 fetching corpus: 14050, signal 778837/982244 (executing program) 2021/02/28 08:44:15 fetching corpus: 14100, signal 780260/983721 (executing program) 2021/02/28 08:44:15 fetching corpus: 14150, signal 781171/984953 (executing program) 2021/02/28 08:44:16 fetching corpus: 14200, signal 781723/985976 (executing program) 2021/02/28 08:44:16 fetching corpus: 14250, signal 782506/987138 (executing program) 2021/02/28 08:44:16 fetching corpus: 14300, signal 783132/988195 (executing program) 2021/02/28 08:44:17 fetching corpus: 14350, signal 783996/989389 (executing program) 2021/02/28 08:44:17 fetching corpus: 14400, signal 784697/990483 (executing program) 2021/02/28 08:44:17 fetching corpus: 14450, signal 785159/991459 (executing program) 2021/02/28 08:44:17 fetching corpus: 14500, signal 785737/992428 (executing program) 2021/02/28 08:44:17 fetching corpus: 14550, signal 786301/993431 (executing program) 2021/02/28 08:44:18 fetching corpus: 14600, signal 787576/994831 (executing program) 2021/02/28 08:44:18 fetching corpus: 14650, signal 788299/995890 (executing program) 2021/02/28 08:44:18 fetching corpus: 14700, signal 789385/997157 (executing program) 2021/02/28 08:44:18 fetching corpus: 14750, signal 789952/998158 (executing program) 2021/02/28 08:44:19 fetching corpus: 14800, signal 791217/999577 (executing program) 2021/02/28 08:44:19 fetching corpus: 14850, signal 792077/1000665 (executing program) 2021/02/28 08:44:19 fetching corpus: 14900, signal 792509/1001566 (executing program) 2021/02/28 08:44:19 fetching corpus: 14950, signal 793805/1002964 (executing program) 2021/02/28 08:44:19 fetching corpus: 15000, signal 794410/1003994 (executing program) 2021/02/28 08:44:20 fetching corpus: 15050, signal 795416/1005197 (executing program) 2021/02/28 08:44:20 fetching corpus: 15100, signal 796583/1006471 (executing program) 2021/02/28 08:44:20 fetching corpus: 15150, signal 797786/1007796 (executing program) 2021/02/28 08:44:20 fetching corpus: 15200, signal 798829/1009038 (executing program) 2021/02/28 08:44:21 fetching corpus: 15250, signal 799466/1010009 (executing program) 2021/02/28 08:44:21 fetching corpus: 15300, signal 800025/1010986 (executing program) 2021/02/28 08:44:21 fetching corpus: 15350, signal 801030/1012163 (executing program) 2021/02/28 08:44:21 fetching corpus: 15400, signal 802120/1013377 (executing program) 2021/02/28 08:44:21 fetching corpus: 15450, signal 802784/1014345 (executing program) 2021/02/28 08:44:22 fetching corpus: 15500, signal 804556/1015895 (executing program) 2021/02/28 08:44:22 fetching corpus: 15550, signal 805437/1016988 (executing program) 2021/02/28 08:44:22 fetching corpus: 15600, signal 805953/1017936 (executing program) 2021/02/28 08:44:23 fetching corpus: 15650, signal 807250/1019217 (executing program) 2021/02/28 08:44:23 fetching corpus: 15700, signal 808025/1020260 (executing program) 2021/02/28 08:44:23 fetching corpus: 15750, signal 808501/1021185 (executing program) 2021/02/28 08:44:23 fetching corpus: 15800, signal 809091/1022110 (executing program) 2021/02/28 08:44:23 fetching corpus: 15850, signal 809515/1022983 (executing program) 2021/02/28 08:44:24 fetching corpus: 15900, signal 809922/1023851 (executing program) 2021/02/28 08:44:24 fetching corpus: 15950, signal 810630/1024897 (executing program) 2021/02/28 08:44:24 fetching corpus: 16000, signal 811286/1025892 (executing program) 2021/02/28 08:44:24 fetching corpus: 16050, signal 811952/1026880 (executing program) 2021/02/28 08:44:25 fetching corpus: 16100, signal 812375/1027772 (executing program) 2021/02/28 08:44:25 fetching corpus: 16150, signal 813376/1028911 (executing program) 2021/02/28 08:44:25 fetching corpus: 16200, signal 813810/1029773 (executing program) 2021/02/28 08:44:25 fetching corpus: 16250, signal 814612/1030855 (executing program) 2021/02/28 08:44:26 fetching corpus: 16300, signal 815336/1031821 (executing program) 2021/02/28 08:44:26 fetching corpus: 16350, signal 815943/1032735 (executing program) 2021/02/28 08:44:26 fetching corpus: 16400, signal 816591/1033686 (executing program) 2021/02/28 08:44:27 fetching corpus: 16450, signal 817573/1034817 (executing program) 2021/02/28 08:44:27 fetching corpus: 16500, signal 818023/1035659 (executing program) 2021/02/28 08:44:27 fetching corpus: 16550, signal 819019/1036807 (executing program) 2021/02/28 08:44:27 fetching corpus: 16600, signal 819566/1037728 (executing program) 2021/02/28 08:44:27 fetching corpus: 16650, signal 820328/1038738 (executing program) 2021/02/28 08:44:28 fetching corpus: 16700, signal 821712/1039985 (executing program) 2021/02/28 08:44:28 fetching corpus: 16750, signal 823089/1041207 (executing program) 2021/02/28 08:44:28 fetching corpus: 16800, signal 823903/1042185 (executing program) 2021/02/28 08:44:28 fetching corpus: 16850, signal 824400/1043062 (executing program) 2021/02/28 08:44:29 fetching corpus: 16900, signal 825071/1043985 (executing program) 2021/02/28 08:44:29 fetching corpus: 16950, signal 826106/1045122 (executing program) 2021/02/28 08:44:29 fetching corpus: 17000, signal 826964/1046175 (executing program) 2021/02/28 08:44:30 fetching corpus: 17050, signal 827588/1047046 (executing program) 2021/02/28 08:44:30 fetching corpus: 17100, signal 828458/1048079 (executing program) 2021/02/28 08:44:30 fetching corpus: 17150, signal 829012/1048970 (executing program) 2021/02/28 08:44:30 fetching corpus: 17200, signal 829990/1050008 (executing program) 2021/02/28 08:44:31 fetching corpus: 17250, signal 830730/1050949 (executing program) 2021/02/28 08:44:31 fetching corpus: 17300, signal 831668/1051986 (executing program) 2021/02/28 08:44:31 fetching corpus: 17350, signal 832624/1053004 (executing program) 2021/02/28 08:44:32 fetching corpus: 17400, signal 833529/1054071 (executing program) 2021/02/28 08:44:32 fetching corpus: 17450, signal 834511/1055151 (executing program) 2021/02/28 08:44:32 fetching corpus: 17500, signal 835317/1056150 (executing program) 2021/02/28 08:44:32 fetching corpus: 17550, signal 835704/1056973 (executing program) 2021/02/28 08:44:32 fetching corpus: 17600, signal 836256/1057817 (executing program) 2021/02/28 08:44:33 fetching corpus: 17650, signal 837763/1059024 (executing program) 2021/02/28 08:44:33 fetching corpus: 17700, signal 838521/1059969 (executing program) 2021/02/28 08:44:33 fetching corpus: 17750, signal 839342/1060977 (executing program) 2021/02/28 08:44:33 fetching corpus: 17800, signal 840131/1061952 (executing program) 2021/02/28 08:44:33 fetching corpus: 17850, signal 840676/1062784 (executing program) 2021/02/28 08:44:34 fetching corpus: 17900, signal 841464/1063718 (executing program) 2021/02/28 08:44:34 fetching corpus: 17950, signal 841978/1064500 (executing program) 2021/02/28 08:44:34 fetching corpus: 18000, signal 842440/1065324 (executing program) 2021/02/28 08:44:34 fetching corpus: 18050, signal 843126/1066196 (executing program) 2021/02/28 08:44:34 fetching corpus: 18100, signal 843875/1067137 (executing program) 2021/02/28 08:44:34 fetching corpus: 18150, signal 844503/1068018 (executing program) 2021/02/28 08:44:35 fetching corpus: 18200, signal 845451/1069025 (executing program) 2021/02/28 08:44:35 fetching corpus: 18250, signal 846135/1069903 (executing program) 2021/02/28 08:44:35 fetching corpus: 18300, signal 846952/1070784 (executing program) 2021/02/28 08:44:35 fetching corpus: 18350, signal 847410/1071586 (executing program) 2021/02/28 08:44:36 fetching corpus: 18400, signal 848054/1072468 (executing program) 2021/02/28 08:44:36 fetching corpus: 18450, signal 848758/1073351 (executing program) 2021/02/28 08:44:36 fetching corpus: 18500, signal 849334/1074219 (executing program) 2021/02/28 08:44:37 fetching corpus: 18550, signal 850821/1075369 (executing program) 2021/02/28 08:44:37 fetching corpus: 18600, signal 852086/1076425 (executing program) 2021/02/28 08:44:37 fetching corpus: 18650, signal 852558/1077182 (executing program) 2021/02/28 08:44:37 fetching corpus: 18700, signal 853213/1078027 (executing program) 2021/02/28 08:44:38 fetching corpus: 18750, signal 853726/1078831 (executing program) 2021/02/28 08:44:38 fetching corpus: 18800, signal 854444/1079767 (executing program) 2021/02/28 08:44:38 fetching corpus: 18850, signal 855371/1080732 (executing program) 2021/02/28 08:44:38 fetching corpus: 18900, signal 856221/1081690 (executing program) 2021/02/28 08:44:39 fetching corpus: 18950, signal 856860/1082477 (executing program) 2021/02/28 08:44:39 fetching corpus: 19000, signal 857356/1083243 (executing program) 2021/02/28 08:44:39 fetching corpus: 19050, signal 857722/1083931 (executing program) 2021/02/28 08:44:39 fetching corpus: 19100, signal 858563/1084826 (executing program) 2021/02/28 08:44:40 fetching corpus: 19150, signal 859617/1085816 (executing program) 2021/02/28 08:44:40 fetching corpus: 19200, signal 860431/1086683 (executing program) 2021/02/28 08:44:40 fetching corpus: 19250, signal 861090/1087570 (executing program) 2021/02/28 08:44:40 fetching corpus: 19300, signal 861412/1088272 (executing program) 2021/02/28 08:44:41 fetching corpus: 19350, signal 862294/1089205 (executing program) 2021/02/28 08:44:41 fetching corpus: 19400, signal 862709/1089925 (executing program) 2021/02/28 08:44:41 fetching corpus: 19450, signal 863365/1090773 (executing program) 2021/02/28 08:44:41 fetching corpus: 19500, signal 864561/1091743 (executing program) 2021/02/28 08:44:42 fetching corpus: 19550, signal 865024/1092484 (executing program) 2021/02/28 08:44:42 fetching corpus: 19600, signal 865606/1093266 (executing program) 2021/02/28 08:44:42 fetching corpus: 19650, signal 866104/1094039 (executing program) 2021/02/28 08:44:42 fetching corpus: 19700, signal 866437/1094737 (executing program) 2021/02/28 08:44:42 fetching corpus: 19750, signal 867092/1095560 (executing program) 2021/02/28 08:44:43 fetching corpus: 19800, signal 867537/1096327 (executing program) 2021/02/28 08:44:43 fetching corpus: 19850, signal 868039/1097043 (executing program) 2021/02/28 08:44:43 fetching corpus: 19900, signal 868482/1097802 (executing program) 2021/02/28 08:44:43 fetching corpus: 19950, signal 869099/1098576 (executing program) 2021/02/28 08:44:44 fetching corpus: 20000, signal 869592/1099326 (executing program) 2021/02/28 08:44:44 fetching corpus: 20050, signal 869977/1100027 (executing program) 2021/02/28 08:44:44 fetching corpus: 20100, signal 870834/1100910 (executing program) 2021/02/28 08:44:44 fetching corpus: 20150, signal 871298/1101627 (executing program) 2021/02/28 08:44:44 fetching corpus: 20200, signal 872459/1102575 (executing program) 2021/02/28 08:44:45 fetching corpus: 20250, signal 872947/1103327 (executing program) 2021/02/28 08:44:45 fetching corpus: 20300, signal 873791/1104218 (executing program) 2021/02/28 08:44:45 fetching corpus: 20350, signal 874695/1105052 (executing program) 2021/02/28 08:44:45 fetching corpus: 20400, signal 875121/1105778 (executing program) 2021/02/28 08:44:46 fetching corpus: 20450, signal 875691/1106515 (executing program) 2021/02/28 08:44:46 fetching corpus: 20500, signal 876562/1107353 (executing program) 2021/02/28 08:44:46 fetching corpus: 20550, signal 877692/1108312 (executing program) 2021/02/28 08:44:46 fetching corpus: 20600, signal 878199/1109029 (executing program) 2021/02/28 08:44:47 fetching corpus: 20650, signal 878890/1109821 (executing program) 2021/02/28 08:44:47 fetching corpus: 20700, signal 879587/1110603 (executing program) 2021/02/28 08:44:48 fetching corpus: 20750, signal 880524/1111433 (executing program) 2021/02/28 08:44:48 fetching corpus: 20800, signal 880839/1112076 (executing program) 2021/02/28 08:44:48 fetching corpus: 20850, signal 881417/1112800 (executing program) 2021/02/28 08:44:48 fetching corpus: 20900, signal 881867/1113525 (executing program) 2021/02/28 08:44:49 fetching corpus: 20950, signal 882378/1114224 (executing program) 2021/02/28 08:44:49 fetching corpus: 21000, signal 883198/1115016 (executing program) 2021/02/28 08:44:49 fetching corpus: 21050, signal 883675/1115718 (executing program) 2021/02/28 08:44:49 fetching corpus: 21100, signal 884213/1116408 (executing program) 2021/02/28 08:44:49 fetching corpus: 21150, signal 884697/1117149 (executing program) 2021/02/28 08:44:50 fetching corpus: 21200, signal 885210/1117869 (executing program) 2021/02/28 08:44:50 fetching corpus: 21250, signal 885611/1118509 (executing program) 2021/02/28 08:44:50 fetching corpus: 21300, signal 886154/1119200 (executing program) 2021/02/28 08:44:51 fetching corpus: 21350, signal 886717/1119927 (executing program) 2021/02/28 08:44:51 fetching corpus: 21400, signal 887218/1120616 (executing program) 2021/02/28 08:44:51 fetching corpus: 21450, signal 887794/1121329 (executing program) 2021/02/28 08:44:51 fetching corpus: 21500, signal 888349/1122064 (executing program) 2021/02/28 08:44:51 fetching corpus: 21550, signal 889159/1122815 (executing program) 2021/02/28 08:44:52 fetching corpus: 21600, signal 889643/1123455 (executing program) 2021/02/28 08:44:52 fetching corpus: 21650, signal 890151/1124131 (executing program) 2021/02/28 08:44:52 fetching corpus: 21700, signal 890546/1124788 (executing program) 2021/02/28 08:44:52 fetching corpus: 21750, signal 891006/1125477 (executing program) 2021/02/28 08:44:52 fetching corpus: 21800, signal 891635/1126189 (executing program) 2021/02/28 08:44:53 fetching corpus: 21850, signal 892152/1126837 (executing program) 2021/02/28 08:44:53 fetching corpus: 21900, signal 892681/1127529 (executing program) 2021/02/28 08:44:53 fetching corpus: 21950, signal 893319/1128191 (executing program) 2021/02/28 08:44:54 fetching corpus: 22000, signal 893959/1128915 (executing program) 2021/02/28 08:44:54 fetching corpus: 22050, signal 894377/1129579 (executing program) 2021/02/28 08:44:54 fetching corpus: 22100, signal 894672/1130178 (executing program) 2021/02/28 08:44:55 fetching corpus: 22150, signal 895166/1130810 (executing program) 2021/02/28 08:44:55 fetching corpus: 22200, signal 895610/1131455 (executing program) 2021/02/28 08:44:55 fetching corpus: 22250, signal 896039/1132126 (executing program) 2021/02/28 08:44:55 fetching corpus: 22300, signal 896432/1132763 (executing program) 2021/02/28 08:44:56 fetching corpus: 22350, signal 896760/1133360 (executing program) 2021/02/28 08:44:56 fetching corpus: 22400, signal 897413/1134092 (executing program) 2021/02/28 08:44:56 fetching corpus: 22450, signal 897918/1134738 (executing program) 2021/02/28 08:44:56 fetching corpus: 22500, signal 898387/1135379 (executing program) 2021/02/28 08:44:56 fetching corpus: 22550, signal 898773/1136028 (executing program) 2021/02/28 08:44:57 fetching corpus: 22600, signal 899251/1136678 (executing program) 2021/02/28 08:44:57 fetching corpus: 22650, signal 900027/1137416 (executing program) 2021/02/28 08:44:57 fetching corpus: 22700, signal 900415/1138043 (executing program) 2021/02/28 08:44:57 fetching corpus: 22750, signal 900770/1138688 (executing program) 2021/02/28 08:44:58 fetching corpus: 22800, signal 901552/1139426 (executing program) 2021/02/28 08:44:58 fetching corpus: 22850, signal 902407/1140157 (executing program) 2021/02/28 08:44:58 fetching corpus: 22900, signal 903141/1140839 (executing program) 2021/02/28 08:44:58 fetching corpus: 22950, signal 903953/1141535 (executing program) 2021/02/28 08:44:59 fetching corpus: 23000, signal 904310/1142151 (executing program) 2021/02/28 08:44:59 fetching corpus: 23050, signal 904734/1142760 (executing program) 2021/02/28 08:44:59 fetching corpus: 23100, signal 905300/1143428 (executing program) 2021/02/28 08:44:59 fetching corpus: 23150, signal 906228/1144169 (executing program) 2021/02/28 08:44:59 fetching corpus: 23200, signal 906853/1144826 (executing program) 2021/02/28 08:45:00 fetching corpus: 23250, signal 907335/1145424 (executing program) 2021/02/28 08:45:00 fetching corpus: 23300, signal 907815/1146061 (executing program) 2021/02/28 08:45:00 fetching corpus: 23350, signal 908239/1146677 (executing program) 2021/02/28 08:45:01 fetching corpus: 23400, signal 908704/1147268 (executing program) 2021/02/28 08:45:01 fetching corpus: 23450, signal 909467/1147935 (executing program) 2021/02/28 08:45:01 fetching corpus: 23500, signal 910457/1148688 (executing program) 2021/02/28 08:45:02 fetching corpus: 23550, signal 911050/1149318 (executing program) 2021/02/28 08:45:02 fetching corpus: 23600, signal 911575/1149938 (executing program) 2021/02/28 08:45:02 fetching corpus: 23650, signal 912046/1150499 (executing program) 2021/02/28 08:45:02 fetching corpus: 23700, signal 912535/1151109 (executing program) 2021/02/28 08:45:03 fetching corpus: 23750, signal 913108/1151739 (executing program) 2021/02/28 08:45:03 fetching corpus: 23800, signal 913957/1152440 (executing program) 2021/02/28 08:45:03 fetching corpus: 23850, signal 914555/1153071 (executing program) 2021/02/28 08:45:03 fetching corpus: 23900, signal 915067/1153672 (executing program) 2021/02/28 08:45:03 fetching corpus: 23950, signal 915574/1154267 (executing program) 2021/02/28 08:45:04 fetching corpus: 24000, signal 915952/1154847 (executing program) 2021/02/28 08:45:04 fetching corpus: 24050, signal 916465/1155457 (executing program) 2021/02/28 08:45:04 fetching corpus: 24100, signal 916846/1156047 (executing program) 2021/02/28 08:45:04 fetching corpus: 24150, signal 917351/1156660 (executing program) 2021/02/28 08:45:05 fetching corpus: 24200, signal 918123/1157281 (executing program) 2021/02/28 08:45:05 fetching corpus: 24250, signal 918555/1157859 (executing program) 2021/02/28 08:45:05 fetching corpus: 24300, signal 918891/1158388 (executing program) 2021/02/28 08:45:05 fetching corpus: 24350, signal 919461/1159011 (executing program) 2021/02/28 08:45:06 fetching corpus: 24400, signal 920686/1159766 (executing program) 2021/02/28 08:45:06 fetching corpus: 24450, signal 921056/1160329 (executing program) 2021/02/28 08:45:06 fetching corpus: 24500, signal 921359/1160897 (executing program) 2021/02/28 08:45:06 fetching corpus: 24550, signal 921998/1161498 (executing program) 2021/02/28 08:45:07 fetching corpus: 24600, signal 922676/1162106 (executing program) 2021/02/28 08:45:07 fetching corpus: 24650, signal 924057/1162829 (executing program) 2021/02/28 08:45:07 fetching corpus: 24700, signal 924588/1163425 (executing program) 2021/02/28 08:45:08 fetching corpus: 24750, signal 924981/1164004 (executing program) 2021/02/28 08:45:08 fetching corpus: 24800, signal 925831/1164621 (executing program) 2021/02/28 08:45:08 fetching corpus: 24850, signal 926316/1165176 (executing program) 2021/02/28 08:45:08 fetching corpus: 24900, signal 926853/1165725 (executing program) 2021/02/28 08:45:09 fetching corpus: 24950, signal 927353/1166325 (executing program) 2021/02/28 08:45:09 fetching corpus: 25000, signal 927842/1166899 (executing program) 2021/02/28 08:45:09 fetching corpus: 25050, signal 928161/1167436 (executing program) 2021/02/28 08:45:09 fetching corpus: 25100, signal 928611/1168016 (executing program) 2021/02/28 08:45:09 fetching corpus: 25150, signal 929188/1168574 (executing program) [ 193.891075][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.898202][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/28 08:45:10 fetching corpus: 25200, signal 929959/1169161 (executing program) 2021/02/28 08:45:10 fetching corpus: 25250, signal 931465/1169901 (executing program) 2021/02/28 08:45:10 fetching corpus: 25300, signal 931818/1170447 (executing program) 2021/02/28 08:45:10 fetching corpus: 25350, signal 932170/1170963 (executing program) 2021/02/28 08:45:10 fetching corpus: 25400, signal 932863/1171535 (executing program) 2021/02/28 08:45:11 fetching corpus: 25450, signal 933542/1172126 (executing program) 2021/02/28 08:45:11 fetching corpus: 25500, signal 933997/1172666 (executing program) 2021/02/28 08:45:11 fetching corpus: 25550, signal 934672/1173229 (executing program) 2021/02/28 08:45:12 fetching corpus: 25600, signal 935189/1173742 (executing program) 2021/02/28 08:45:12 fetching corpus: 25650, signal 935657/1174244 (executing program) 2021/02/28 08:45:12 fetching corpus: 25700, signal 936160/1174816 (executing program) 2021/02/28 08:45:12 fetching corpus: 25750, signal 936599/1175376 (executing program) 2021/02/28 08:45:13 fetching corpus: 25800, signal 937372/1175943 (executing program) 2021/02/28 08:45:13 fetching corpus: 25850, signal 937938/1176497 (executing program) 2021/02/28 08:45:13 fetching corpus: 25900, signal 938471/1177050 (executing program) 2021/02/28 08:45:14 fetching corpus: 25950, signal 939561/1177655 (executing program) 2021/02/28 08:45:14 fetching corpus: 26000, signal 939887/1178146 (executing program) 2021/02/28 08:45:14 fetching corpus: 26050, signal 940369/1178658 (executing program) 2021/02/28 08:45:14 fetching corpus: 26100, signal 940799/1179197 (executing program) 2021/02/28 08:45:14 fetching corpus: 26150, signal 941134/1179716 (executing program) 2021/02/28 08:45:15 fetching corpus: 26200, signal 941554/1180225 (executing program) 2021/02/28 08:45:15 fetching corpus: 26250, signal 941873/1180735 (executing program) 2021/02/28 08:45:16 fetching corpus: 26300, signal 942308/1181256 (executing program) 2021/02/28 08:45:16 fetching corpus: 26350, signal 943098/1181812 (executing program) 2021/02/28 08:45:16 fetching corpus: 26400, signal 943377/1182332 (executing program) 2021/02/28 08:45:16 fetching corpus: 26450, signal 943755/1182804 (executing program) 2021/02/28 08:45:17 fetching corpus: 26500, signal 944310/1183320 (executing program) 2021/02/28 08:45:17 fetching corpus: 26550, signal 945177/1183892 (executing program) 2021/02/28 08:45:17 fetching corpus: 26600, signal 945756/1184399 (executing program) 2021/02/28 08:45:17 fetching corpus: 26650, signal 946261/1184889 (executing program) 2021/02/28 08:45:18 fetching corpus: 26700, signal 946651/1185421 (executing program) 2021/02/28 08:45:18 fetching corpus: 26750, signal 946992/1185880 (executing program) 2021/02/28 08:45:18 fetching corpus: 26800, signal 947602/1186398 (executing program) 2021/02/28 08:45:18 fetching corpus: 26850, signal 948116/1186858 (executing program) 2021/02/28 08:45:18 fetching corpus: 26900, signal 948593/1187354 (executing program) 2021/02/28 08:45:19 fetching corpus: 26950, signal 948955/1187838 (executing program) 2021/02/28 08:45:19 fetching corpus: 27000, signal 949536/1188350 (executing program) 2021/02/28 08:45:19 fetching corpus: 27050, signal 949862/1188819 (executing program) 2021/02/28 08:45:19 fetching corpus: 27100, signal 950255/1189299 (executing program) 2021/02/28 08:45:19 fetching corpus: 27150, signal 950757/1189788 (executing program) 2021/02/28 08:45:20 fetching corpus: 27200, signal 951263/1190319 (executing program) 2021/02/28 08:45:20 fetching corpus: 27250, signal 951721/1190798 (executing program) 2021/02/28 08:45:20 fetching corpus: 27300, signal 952047/1191246 (executing program) 2021/02/28 08:45:20 fetching corpus: 27350, signal 952383/1191727 (executing program) 2021/02/28 08:45:20 fetching corpus: 27400, signal 953255/1192231 (executing program) 2021/02/28 08:45:20 fetching corpus: 27450, signal 953712/1192713 (executing program) 2021/02/28 08:45:21 fetching corpus: 27500, signal 954024/1193158 (executing program) 2021/02/28 08:45:21 fetching corpus: 27550, signal 954549/1193623 (executing program) 2021/02/28 08:45:21 fetching corpus: 27600, signal 954924/1194070 (executing program) 2021/02/28 08:45:21 fetching corpus: 27650, signal 955421/1194548 (executing program) 2021/02/28 08:45:21 fetching corpus: 27700, signal 956042/1195060 (executing program) 2021/02/28 08:45:21 fetching corpus: 27750, signal 956489/1195537 (executing program) 2021/02/28 08:45:21 fetching corpus: 27800, signal 956950/1196002 (executing program) 2021/02/28 08:45:21 fetching corpus: 27850, signal 957428/1196435 (executing program) 2021/02/28 08:45:22 fetching corpus: 27900, signal 957732/1196914 (executing program) 2021/02/28 08:45:22 fetching corpus: 27950, signal 959079/1197476 (executing program) 2021/02/28 08:45:22 fetching corpus: 28000, signal 959491/1197932 (executing program) 2021/02/28 08:45:22 fetching corpus: 28050, signal 959817/1198382 (executing program) 2021/02/28 08:45:22 fetching corpus: 28100, signal 960153/1198791 (executing program) 2021/02/28 08:45:22 fetching corpus: 28150, signal 960438/1199254 (executing program) 2021/02/28 08:45:22 fetching corpus: 28200, signal 960738/1199703 (executing program) 2021/02/28 08:45:22 fetching corpus: 28250, signal 961283/1200170 (executing program) 2021/02/28 08:45:23 fetching corpus: 28300, signal 961592/1200613 (executing program) 2021/02/28 08:45:23 fetching corpus: 28350, signal 962095/1201061 (executing program) 2021/02/28 08:45:23 fetching corpus: 28400, signal 962578/1201508 (executing program) 2021/02/28 08:45:23 fetching corpus: 28450, signal 962933/1201922 (executing program) 2021/02/28 08:45:23 fetching corpus: 28500, signal 963474/1202406 (executing program) 2021/02/28 08:45:23 fetching corpus: 28550, signal 963747/1202844 (executing program) 2021/02/28 08:45:23 fetching corpus: 28600, signal 964077/1203280 (executing program) 2021/02/28 08:45:23 fetching corpus: 28650, signal 964624/1203778 (executing program) 2021/02/28 08:45:23 fetching corpus: 28700, signal 965047/1204242 (executing program) 2021/02/28 08:45:24 fetching corpus: 28750, signal 965619/1204700 (executing program) 2021/02/28 08:45:24 fetching corpus: 28800, signal 965990/1205121 (executing program) 2021/02/28 08:45:24 fetching corpus: 28850, signal 966355/1205539 (executing program) 2021/02/28 08:45:24 fetching corpus: 28900, signal 966680/1205971 (executing program) 2021/02/28 08:45:24 fetching corpus: 28950, signal 967058/1206408 (executing program) 2021/02/28 08:45:24 fetching corpus: 29000, signal 967437/1206831 (executing program) 2021/02/28 08:45:24 fetching corpus: 29050, signal 967769/1207251 (executing program) 2021/02/28 08:45:24 fetching corpus: 29100, signal 968108/1207679 (executing program) 2021/02/28 08:45:24 fetching corpus: 29150, signal 968503/1208108 (executing program) 2021/02/28 08:45:24 fetching corpus: 29200, signal 969351/1208548 (executing program) 2021/02/28 08:45:24 fetching corpus: 29250, signal 969706/1208969 (executing program) 2021/02/28 08:45:25 fetching corpus: 29300, signal 970333/1209409 (executing program) 2021/02/28 08:45:25 fetching corpus: 29350, signal 970659/1209775 (executing program) 2021/02/28 08:45:25 fetching corpus: 29400, signal 971160/1210195 (executing program) 2021/02/28 08:45:25 fetching corpus: 29450, signal 971641/1210614 (executing program) 2021/02/28 08:45:25 fetching corpus: 29500, signal 972214/1211027 (executing program) 2021/02/28 08:45:25 fetching corpus: 29550, signal 972706/1211441 (executing program) 2021/02/28 08:45:25 fetching corpus: 29600, signal 973090/1211866 (executing program) 2021/02/28 08:45:26 fetching corpus: 29650, signal 973375/1212253 (executing program) 2021/02/28 08:45:26 fetching corpus: 29700, signal 973966/1212673 (executing program) 2021/02/28 08:45:26 fetching corpus: 29750, signal 974257/1213078 (executing program) 2021/02/28 08:45:26 fetching corpus: 29800, signal 974677/1213489 (executing program) 2021/02/28 08:45:26 fetching corpus: 29850, signal 975212/1213899 (executing program) 2021/02/28 08:45:26 fetching corpus: 29900, signal 975628/1214285 (executing program) 2021/02/28 08:45:26 fetching corpus: 29950, signal 976150/1214670 (executing program) 2021/02/28 08:45:26 fetching corpus: 30000, signal 976687/1215058 (executing program) 2021/02/28 08:45:27 fetching corpus: 30050, signal 977435/1215465 (executing program) 2021/02/28 08:45:27 fetching corpus: 30100, signal 977741/1215863 (executing program) 2021/02/28 08:45:27 fetching corpus: 30150, signal 978316/1216256 (executing program) 2021/02/28 08:45:27 fetching corpus: 30200, signal 978514/1216639 (executing program) 2021/02/28 08:45:27 fetching corpus: 30250, signal 980130/1217068 (executing program) 2021/02/28 08:45:27 fetching corpus: 30300, signal 980455/1217470 (executing program) 2021/02/28 08:45:27 fetching corpus: 30350, signal 980839/1217875 (executing program) 2021/02/28 08:45:27 fetching corpus: 30400, signal 981457/1218285 (executing program) 2021/02/28 08:45:27 fetching corpus: 30450, signal 982022/1218327 (executing program) 2021/02/28 08:45:28 fetching corpus: 30500, signal 982229/1218327 (executing program) 2021/02/28 08:45:28 fetching corpus: 30550, signal 982731/1218327 (executing program) 2021/02/28 08:45:28 fetching corpus: 30600, signal 983042/1218327 (executing program) 2021/02/28 08:45:28 fetching corpus: 30650, signal 983576/1218327 (executing program) 2021/02/28 08:45:28 fetching corpus: 30700, signal 984033/1218327 (executing program) 2021/02/28 08:45:28 fetching corpus: 30750, signal 984413/1218327 (executing program) 2021/02/28 08:45:28 fetching corpus: 30800, signal 984750/1218327 (executing program) 2021/02/28 08:45:28 fetching corpus: 30850, signal 985499/1218327 (executing program) 2021/02/28 08:45:28 fetching corpus: 30900, signal 986107/1218327 (executing program) 2021/02/28 08:45:28 fetching corpus: 30950, signal 986588/1218327 (executing program) 2021/02/28 08:45:29 fetching corpus: 31000, signal 987043/1218329 (executing program) 2021/02/28 08:45:29 fetching corpus: 31050, signal 987423/1218329 (executing program) 2021/02/28 08:45:29 fetching corpus: 31100, signal 987934/1218329 (executing program) 2021/02/28 08:45:29 fetching corpus: 31150, signal 988515/1218329 (executing program) 2021/02/28 08:45:29 fetching corpus: 31200, signal 989029/1218329 (executing program) 2021/02/28 08:45:29 fetching corpus: 31250, signal 989683/1218329 (executing program) 2021/02/28 08:45:29 fetching corpus: 31300, signal 990334/1218329 (executing program) 2021/02/28 08:45:30 fetching corpus: 31350, signal 990808/1218329 (executing program) 2021/02/28 08:45:30 fetching corpus: 31400, signal 991053/1218329 (executing program) 2021/02/28 08:45:30 fetching corpus: 31450, signal 991323/1218329 (executing program) 2021/02/28 08:45:30 fetching corpus: 31500, signal 991654/1218329 (executing program) 2021/02/28 08:45:30 fetching corpus: 31550, signal 992008/1218329 (executing program) 2021/02/28 08:45:30 fetching corpus: 31600, signal 992298/1218329 (executing program) 2021/02/28 08:45:30 fetching corpus: 31650, signal 992930/1218329 (executing program) 2021/02/28 08:45:30 fetching corpus: 31700, signal 993329/1218329 (executing program) 2021/02/28 08:45:30 fetching corpus: 31750, signal 993620/1218329 (executing program) 2021/02/28 08:45:31 fetching corpus: 31800, signal 994086/1218329 (executing program) 2021/02/28 08:45:31 fetching corpus: 31850, signal 994425/1218329 (executing program) 2021/02/28 08:45:31 fetching corpus: 31900, signal 994725/1218329 (executing program) 2021/02/28 08:45:31 fetching corpus: 31950, signal 995189/1218329 (executing program) 2021/02/28 08:45:31 fetching corpus: 32000, signal 995481/1218329 (executing program) 2021/02/28 08:45:31 fetching corpus: 32050, signal 995789/1218329 (executing program) 2021/02/28 08:45:31 fetching corpus: 32100, signal 996247/1218329 (executing program) 2021/02/28 08:45:31 fetching corpus: 32150, signal 996691/1218329 (executing program) 2021/02/28 08:45:31 fetching corpus: 32200, signal 996885/1218329 (executing program) 2021/02/28 08:45:31 fetching corpus: 32250, signal 997487/1218329 (executing program) 2021/02/28 08:45:31 fetching corpus: 32300, signal 997730/1218329 (executing program) 2021/02/28 08:45:31 fetching corpus: 32350, signal 998064/1218329 (executing program) 2021/02/28 08:45:32 fetching corpus: 32400, signal 998604/1218329 (executing program) 2021/02/28 08:45:32 fetching corpus: 32450, signal 998947/1218329 (executing program) 2021/02/28 08:45:32 fetching corpus: 32500, signal 999448/1218329 (executing program) 2021/02/28 08:45:32 fetching corpus: 32550, signal 999758/1218329 (executing program) 2021/02/28 08:45:32 fetching corpus: 32600, signal 1000161/1218329 (executing program) 2021/02/28 08:45:32 fetching corpus: 32650, signal 1000858/1218329 (executing program) 2021/02/28 08:45:32 fetching corpus: 32700, signal 1001204/1218329 (executing program) 2021/02/28 08:45:32 fetching corpus: 32750, signal 1001457/1218329 (executing program) 2021/02/28 08:45:32 fetching corpus: 32800, signal 1001657/1218329 (executing program) 2021/02/28 08:45:32 fetching corpus: 32850, signal 1002323/1218329 (executing program) 2021/02/28 08:45:33 fetching corpus: 32900, signal 1002828/1218329 (executing program) 2021/02/28 08:45:33 fetching corpus: 32950, signal 1003145/1218329 (executing program) 2021/02/28 08:45:33 fetching corpus: 33000, signal 1003432/1218329 (executing program) 2021/02/28 08:45:33 fetching corpus: 33050, signal 1003993/1218329 (executing program) 2021/02/28 08:45:33 fetching corpus: 33100, signal 1004373/1218329 (executing program) 2021/02/28 08:45:33 fetching corpus: 33150, signal 1004583/1218329 (executing program) 2021/02/28 08:45:33 fetching corpus: 33200, signal 1004952/1218329 (executing program) 2021/02/28 08:45:34 fetching corpus: 33250, signal 1005210/1218329 (executing program) 2021/02/28 08:45:34 fetching corpus: 33300, signal 1005817/1218329 (executing program) 2021/02/28 08:45:34 fetching corpus: 33350, signal 1006261/1218329 (executing program) 2021/02/28 08:45:34 fetching corpus: 33400, signal 1006622/1218329 (executing program) 2021/02/28 08:45:34 fetching corpus: 33450, signal 1007095/1218329 (executing program) 2021/02/28 08:45:34 fetching corpus: 33500, signal 1007347/1218329 (executing program) 2021/02/28 08:45:34 fetching corpus: 33550, signal 1007816/1218329 (executing program) 2021/02/28 08:45:34 fetching corpus: 33600, signal 1008221/1218329 (executing program) 2021/02/28 08:45:34 fetching corpus: 33650, signal 1008483/1218329 (executing program) 2021/02/28 08:45:34 fetching corpus: 33700, signal 1008914/1218329 (executing program) 2021/02/28 08:45:34 fetching corpus: 33750, signal 1009501/1218329 (executing program) 2021/02/28 08:45:35 fetching corpus: 33800, signal 1009930/1218329 (executing program) 2021/02/28 08:45:35 fetching corpus: 33850, signal 1010393/1218329 (executing program) 2021/02/28 08:45:35 fetching corpus: 33900, signal 1010959/1218329 (executing program) 2021/02/28 08:45:35 fetching corpus: 33950, signal 1011474/1218329 (executing program) 2021/02/28 08:45:35 fetching corpus: 34000, signal 1011836/1218329 (executing program) 2021/02/28 08:45:35 fetching corpus: 34050, signal 1012307/1218329 (executing program) 2021/02/28 08:45:35 fetching corpus: 34100, signal 1012793/1218329 (executing program) 2021/02/28 08:45:35 fetching corpus: 34150, signal 1013067/1218329 (executing program) 2021/02/28 08:45:35 fetching corpus: 34200, signal 1013478/1218329 (executing program) 2021/02/28 08:45:36 fetching corpus: 34250, signal 1013730/1218329 (executing program) 2021/02/28 08:45:36 fetching corpus: 34300, signal 1014079/1218329 (executing program) 2021/02/28 08:45:36 fetching corpus: 34350, signal 1014330/1218329 (executing program) 2021/02/28 08:45:36 fetching corpus: 34400, signal 1014898/1218329 (executing program) 2021/02/28 08:45:36 fetching corpus: 34450, signal 1015374/1218329 (executing program) 2021/02/28 08:45:36 fetching corpus: 34500, signal 1015771/1218329 (executing program) 2021/02/28 08:45:36 fetching corpus: 34550, signal 1016089/1218329 (executing program) 2021/02/28 08:45:36 fetching corpus: 34600, signal 1016382/1218329 (executing program) 2021/02/28 08:45:36 fetching corpus: 34650, signal 1016722/1218329 (executing program) 2021/02/28 08:45:36 fetching corpus: 34700, signal 1017094/1218329 (executing program) 2021/02/28 08:45:36 fetching corpus: 34750, signal 1017405/1218329 (executing program) 2021/02/28 08:45:37 fetching corpus: 34800, signal 1017602/1218329 (executing program) 2021/02/28 08:45:37 fetching corpus: 34850, signal 1017964/1218329 (executing program) 2021/02/28 08:45:37 fetching corpus: 34900, signal 1018885/1218329 (executing program) 2021/02/28 08:45:37 fetching corpus: 34950, signal 1019203/1218329 (executing program) 2021/02/28 08:45:37 fetching corpus: 35000, signal 1019600/1218329 (executing program) 2021/02/28 08:45:37 fetching corpus: 35050, signal 1019975/1218329 (executing program) 2021/02/28 08:45:37 fetching corpus: 35100, signal 1020334/1218329 (executing program) 2021/02/28 08:45:38 fetching corpus: 35150, signal 1020916/1218329 (executing program) 2021/02/28 08:45:38 fetching corpus: 35200, signal 1021360/1218329 (executing program) 2021/02/28 08:45:38 fetching corpus: 35250, signal 1021647/1218329 (executing program) 2021/02/28 08:45:38 fetching corpus: 35300, signal 1022170/1218329 (executing program) 2021/02/28 08:45:38 fetching corpus: 35350, signal 1023341/1218329 (executing program) 2021/02/28 08:45:38 fetching corpus: 35400, signal 1023819/1218329 (executing program) 2021/02/28 08:45:38 fetching corpus: 35450, signal 1024094/1218329 (executing program) 2021/02/28 08:45:38 fetching corpus: 35500, signal 1024387/1218329 (executing program) 2021/02/28 08:45:38 fetching corpus: 35550, signal 1024703/1218329 (executing program) 2021/02/28 08:45:39 fetching corpus: 35600, signal 1025138/1218329 (executing program) 2021/02/28 08:45:39 fetching corpus: 35650, signal 1025610/1218329 (executing program) 2021/02/28 08:45:39 fetching corpus: 35700, signal 1025856/1218329 (executing program) 2021/02/28 08:45:39 fetching corpus: 35750, signal 1026112/1218329 (executing program) 2021/02/28 08:45:39 fetching corpus: 35800, signal 1026591/1218329 (executing program) 2021/02/28 08:45:39 fetching corpus: 35850, signal 1026858/1218329 (executing program) 2021/02/28 08:45:39 fetching corpus: 35900, signal 1027159/1218329 (executing program) 2021/02/28 08:45:39 fetching corpus: 35950, signal 1027643/1218329 (executing program) 2021/02/28 08:45:39 fetching corpus: 36000, signal 1028113/1218329 (executing program) 2021/02/28 08:45:40 fetching corpus: 36050, signal 1028584/1218329 (executing program) 2021/02/28 08:45:40 fetching corpus: 36100, signal 1029061/1218329 (executing program) 2021/02/28 08:45:40 fetching corpus: 36150, signal 1029519/1218329 (executing program) 2021/02/28 08:45:40 fetching corpus: 36200, signal 1029897/1218329 (executing program) 2021/02/28 08:45:40 fetching corpus: 36250, signal 1030199/1218329 (executing program) 2021/02/28 08:45:40 fetching corpus: 36300, signal 1030640/1218329 (executing program) 2021/02/28 08:45:40 fetching corpus: 36350, signal 1031053/1218329 (executing program) 2021/02/28 08:45:40 fetching corpus: 36400, signal 1031454/1218329 (executing program) 2021/02/28 08:45:40 fetching corpus: 36450, signal 1031844/1218329 (executing program) 2021/02/28 08:45:41 fetching corpus: 36500, signal 1032242/1218329 (executing program) 2021/02/28 08:45:41 fetching corpus: 36550, signal 1032747/1218329 (executing program) 2021/02/28 08:45:41 fetching corpus: 36600, signal 1033320/1218329 (executing program) 2021/02/28 08:45:41 fetching corpus: 36650, signal 1033674/1218329 (executing program) 2021/02/28 08:45:41 fetching corpus: 36700, signal 1033922/1218329 (executing program) 2021/02/28 08:45:41 fetching corpus: 36750, signal 1034311/1218329 (executing program) 2021/02/28 08:45:41 fetching corpus: 36800, signal 1034591/1218329 (executing program) 2021/02/28 08:45:41 fetching corpus: 36850, signal 1034851/1218329 (executing program) 2021/02/28 08:45:41 fetching corpus: 36900, signal 1035130/1218329 (executing program) 2021/02/28 08:45:42 fetching corpus: 36950, signal 1035562/1218329 (executing program) 2021/02/28 08:45:42 fetching corpus: 37000, signal 1035929/1218329 (executing program) 2021/02/28 08:45:42 fetching corpus: 37050, signal 1036294/1218329 (executing program) 2021/02/28 08:45:42 fetching corpus: 37100, signal 1036713/1218329 (executing program) 2021/02/28 08:45:42 fetching corpus: 37150, signal 1037046/1218329 (executing program) 2021/02/28 08:45:42 fetching corpus: 37200, signal 1037459/1218329 (executing program) 2021/02/28 08:45:42 fetching corpus: 37250, signal 1037791/1218329 (executing program) 2021/02/28 08:45:43 fetching corpus: 37300, signal 1038188/1218329 (executing program) 2021/02/28 08:45:43 fetching corpus: 37350, signal 1038566/1218329 (executing program) 2021/02/28 08:45:43 fetching corpus: 37400, signal 1038978/1218329 (executing program) 2021/02/28 08:45:43 fetching corpus: 37450, signal 1039256/1218329 (executing program) 2021/02/28 08:45:43 fetching corpus: 37500, signal 1039701/1218329 (executing program) 2021/02/28 08:45:43 fetching corpus: 37550, signal 1040055/1218329 (executing program) 2021/02/28 08:45:43 fetching corpus: 37600, signal 1040376/1218330 (executing program) 2021/02/28 08:45:43 fetching corpus: 37650, signal 1040817/1218330 (executing program) 2021/02/28 08:45:43 fetching corpus: 37700, signal 1041154/1218330 (executing program) 2021/02/28 08:45:44 fetching corpus: 37750, signal 1041453/1218330 (executing program) 2021/02/28 08:45:44 fetching corpus: 37800, signal 1042090/1218330 (executing program) 2021/02/28 08:45:44 fetching corpus: 37850, signal 1042437/1218330 (executing program) 2021/02/28 08:45:44 fetching corpus: 37900, signal 1042796/1218330 (executing program) 2021/02/28 08:45:44 fetching corpus: 37950, signal 1043435/1218330 (executing program) 2021/02/28 08:45:44 fetching corpus: 38000, signal 1043764/1218330 (executing program) 2021/02/28 08:45:44 fetching corpus: 38050, signal 1044059/1218330 (executing program) 2021/02/28 08:45:44 fetching corpus: 38100, signal 1044384/1218330 (executing program) 2021/02/28 08:45:44 fetching corpus: 38150, signal 1044749/1218330 (executing program) 2021/02/28 08:45:44 fetching corpus: 38200, signal 1045132/1218330 (executing program) 2021/02/28 08:45:45 fetching corpus: 38250, signal 1045548/1218330 (executing program) 2021/02/28 08:45:45 fetching corpus: 38300, signal 1045980/1218330 (executing program) 2021/02/28 08:45:45 fetching corpus: 38350, signal 1046484/1218330 (executing program) 2021/02/28 08:45:45 fetching corpus: 38400, signal 1046916/1218330 (executing program) 2021/02/28 08:45:45 fetching corpus: 38450, signal 1047279/1218330 (executing program) 2021/02/28 08:45:45 fetching corpus: 38500, signal 1047572/1218330 (executing program) 2021/02/28 08:45:45 fetching corpus: 38550, signal 1047893/1218330 (executing program) 2021/02/28 08:45:45 fetching corpus: 38600, signal 1048230/1218330 (executing program) 2021/02/28 08:45:45 fetching corpus: 38650, signal 1048625/1218330 (executing program) 2021/02/28 08:45:46 fetching corpus: 38700, signal 1048959/1218330 (executing program) 2021/02/28 08:45:46 fetching corpus: 38750, signal 1049280/1218330 (executing program) 2021/02/28 08:45:46 fetching corpus: 38800, signal 1049501/1218330 (executing program) 2021/02/28 08:45:46 fetching corpus: 38850, signal 1049828/1218330 (executing program) 2021/02/28 08:45:46 fetching corpus: 38900, signal 1050053/1218330 (executing program) 2021/02/28 08:45:46 fetching corpus: 38950, signal 1050334/1218330 (executing program) 2021/02/28 08:45:46 fetching corpus: 39000, signal 1050546/1218330 (executing program) 2021/02/28 08:45:47 fetching corpus: 39050, signal 1051309/1218330 (executing program) 2021/02/28 08:45:47 fetching corpus: 39100, signal 1051571/1218330 (executing program) 2021/02/28 08:45:47 fetching corpus: 39150, signal 1052103/1218330 (executing program) 2021/02/28 08:45:47 fetching corpus: 39200, signal 1052433/1218330 (executing program) 2021/02/28 08:45:47 fetching corpus: 39250, signal 1052797/1218330 (executing program) 2021/02/28 08:45:47 fetching corpus: 39300, signal 1053311/1218330 (executing program) 2021/02/28 08:45:47 fetching corpus: 39350, signal 1053649/1218330 (executing program) 2021/02/28 08:45:47 fetching corpus: 39400, signal 1053938/1218330 (executing program) 2021/02/28 08:45:47 fetching corpus: 39450, signal 1054301/1218330 (executing program) 2021/02/28 08:45:47 fetching corpus: 39500, signal 1055063/1218330 (executing program) 2021/02/28 08:45:48 fetching corpus: 39550, signal 1055335/1218330 (executing program) 2021/02/28 08:45:48 fetching corpus: 39600, signal 1055619/1218330 (executing program) 2021/02/28 08:45:48 fetching corpus: 39650, signal 1055858/1218330 (executing program) 2021/02/28 08:45:48 fetching corpus: 39700, signal 1056145/1218330 (executing program) 2021/02/28 08:45:48 fetching corpus: 39750, signal 1056423/1218330 (executing program) 2021/02/28 08:45:48 fetching corpus: 39800, signal 1056858/1218330 (executing program) 2021/02/28 08:45:48 fetching corpus: 39850, signal 1057257/1218330 (executing program) 2021/02/28 08:45:48 fetching corpus: 39900, signal 1057630/1218330 (executing program) 2021/02/28 08:45:48 fetching corpus: 39950, signal 1057907/1218330 (executing program) 2021/02/28 08:45:48 fetching corpus: 40000, signal 1058152/1218330 (executing program) 2021/02/28 08:45:48 fetching corpus: 40050, signal 1058393/1218330 (executing program) 2021/02/28 08:45:49 fetching corpus: 40100, signal 1058565/1218330 (executing program) 2021/02/28 08:45:49 fetching corpus: 40150, signal 1058895/1218330 (executing program) 2021/02/28 08:45:49 fetching corpus: 40200, signal 1059394/1218330 (executing program) 2021/02/28 08:45:49 fetching corpus: 40250, signal 1059628/1218330 (executing program) 2021/02/28 08:45:49 fetching corpus: 40300, signal 1059810/1218330 (executing program) 2021/02/28 08:45:49 fetching corpus: 40350, signal 1060279/1218330 (executing program) 2021/02/28 08:45:49 fetching corpus: 40400, signal 1060541/1218330 (executing program) 2021/02/28 08:45:49 fetching corpus: 40450, signal 1060866/1218330 (executing program) 2021/02/28 08:45:49 fetching corpus: 40500, signal 1061438/1218330 (executing program) 2021/02/28 08:45:49 fetching corpus: 40550, signal 1061880/1218330 (executing program) 2021/02/28 08:45:50 fetching corpus: 40600, signal 1062320/1218330 (executing program) 2021/02/28 08:45:50 fetching corpus: 40650, signal 1062501/1218330 (executing program) 2021/02/28 08:45:50 fetching corpus: 40700, signal 1062859/1218330 (executing program) 2021/02/28 08:45:50 fetching corpus: 40750, signal 1063067/1218330 (executing program) 2021/02/28 08:45:50 fetching corpus: 40800, signal 1063466/1218330 (executing program) 2021/02/28 08:45:50 fetching corpus: 40850, signal 1063769/1218330 (executing program) 2021/02/28 08:45:50 fetching corpus: 40900, signal 1064044/1218330 (executing program) 2021/02/28 08:45:50 fetching corpus: 40950, signal 1064417/1218330 (executing program) 2021/02/28 08:45:50 fetching corpus: 41000, signal 1064621/1218330 (executing program) 2021/02/28 08:45:50 fetching corpus: 41050, signal 1064977/1218330 (executing program) 2021/02/28 08:45:50 fetching corpus: 41100, signal 1065337/1218333 (executing program) 2021/02/28 08:45:51 fetching corpus: 41150, signal 1065831/1218333 (executing program) 2021/02/28 08:45:51 fetching corpus: 41200, signal 1066199/1218333 (executing program) 2021/02/28 08:45:51 fetching corpus: 41250, signal 1066544/1218333 (executing program) 2021/02/28 08:45:51 fetching corpus: 41300, signal 1066813/1218333 (executing program) 2021/02/28 08:45:51 fetching corpus: 41350, signal 1067270/1218333 (executing program) 2021/02/28 08:45:51 fetching corpus: 41400, signal 1067579/1218333 (executing program) 2021/02/28 08:45:51 fetching corpus: 41450, signal 1067936/1218333 (executing program) 2021/02/28 08:45:52 fetching corpus: 41500, signal 1068223/1218333 (executing program) 2021/02/28 08:45:52 fetching corpus: 41550, signal 1068700/1218334 (executing program) 2021/02/28 08:45:52 fetching corpus: 41600, signal 1068977/1218334 (executing program) 2021/02/28 08:45:52 fetching corpus: 41650, signal 1069551/1218334 (executing program) 2021/02/28 08:45:52 fetching corpus: 41700, signal 1069952/1218334 (executing program) 2021/02/28 08:45:52 fetching corpus: 41750, signal 1070160/1218334 (executing program) 2021/02/28 08:45:52 fetching corpus: 41800, signal 1070375/1218334 (executing program) 2021/02/28 08:45:52 fetching corpus: 41850, signal 1070757/1218334 (executing program) 2021/02/28 08:45:52 fetching corpus: 41900, signal 1070996/1218334 (executing program) 2021/02/28 08:45:52 fetching corpus: 41950, signal 1071588/1218334 (executing program) 2021/02/28 08:45:53 fetching corpus: 42000, signal 1071848/1218334 (executing program) 2021/02/28 08:45:53 fetching corpus: 42050, signal 1072357/1218334 (executing program) 2021/02/28 08:45:53 fetching corpus: 42100, signal 1072665/1218334 (executing program) 2021/02/28 08:45:53 fetching corpus: 42150, signal 1072962/1218334 (executing program) 2021/02/28 08:45:53 fetching corpus: 42200, signal 1073269/1218334 (executing program) 2021/02/28 08:45:53 fetching corpus: 42250, signal 1073561/1218334 (executing program) 2021/02/28 08:45:53 fetching corpus: 42300, signal 1073967/1218334 (executing program) 2021/02/28 08:45:53 fetching corpus: 42350, signal 1074198/1218334 (executing program) 2021/02/28 08:45:53 fetching corpus: 42400, signal 1074531/1218334 (executing program) 2021/02/28 08:45:54 fetching corpus: 42450, signal 1074821/1218334 (executing program) 2021/02/28 08:45:54 fetching corpus: 42500, signal 1075229/1218334 (executing program) 2021/02/28 08:45:54 fetching corpus: 42550, signal 1075518/1218334 (executing program) 2021/02/28 08:45:54 fetching corpus: 42600, signal 1075781/1218334 (executing program) 2021/02/28 08:45:54 fetching corpus: 42650, signal 1076118/1218334 (executing program) 2021/02/28 08:45:54 fetching corpus: 42700, signal 1076328/1218334 (executing program) 2021/02/28 08:45:54 fetching corpus: 42750, signal 1076608/1218334 (executing program) 2021/02/28 08:45:54 fetching corpus: 42800, signal 1076869/1218334 (executing program) 2021/02/28 08:45:54 fetching corpus: 42850, signal 1077105/1218334 (executing program) 2021/02/28 08:45:55 fetching corpus: 42900, signal 1077383/1218334 (executing program) 2021/02/28 08:45:55 fetching corpus: 42950, signal 1077584/1218334 (executing program) 2021/02/28 08:45:55 fetching corpus: 43000, signal 1078065/1218334 (executing program) 2021/02/28 08:45:55 fetching corpus: 43050, signal 1078212/1218334 (executing program) 2021/02/28 08:45:55 fetching corpus: 43100, signal 1078442/1218334 (executing program) 2021/02/28 08:45:55 fetching corpus: 43150, signal 1078697/1218334 (executing program) 2021/02/28 08:45:55 fetching corpus: 43200, signal 1079083/1218334 (executing program) 2021/02/28 08:45:55 fetching corpus: 43250, signal 1079564/1218334 (executing program) 2021/02/28 08:45:55 fetching corpus: 43300, signal 1079918/1218334 (executing program) 2021/02/28 08:45:55 fetching corpus: 43350, signal 1080456/1218334 (executing program) 2021/02/28 08:45:56 fetching corpus: 43400, signal 1080738/1218334 (executing program) 2021/02/28 08:45:56 fetching corpus: 43450, signal 1081142/1218334 (executing program) 2021/02/28 08:45:56 fetching corpus: 43500, signal 1081405/1218334 (executing program) 2021/02/28 08:45:56 fetching corpus: 43550, signal 1081628/1218334 (executing program) 2021/02/28 08:45:56 fetching corpus: 43600, signal 1081901/1218334 (executing program) 2021/02/28 08:45:56 fetching corpus: 43650, signal 1082169/1218334 (executing program) 2021/02/28 08:45:56 fetching corpus: 43700, signal 1082547/1218334 (executing program) 2021/02/28 08:45:56 fetching corpus: 43750, signal 1083118/1218334 (executing program) 2021/02/28 08:45:57 fetching corpus: 43800, signal 1083379/1218334 (executing program) 2021/02/28 08:45:57 fetching corpus: 43850, signal 1083698/1218334 (executing program) 2021/02/28 08:45:57 fetching corpus: 43900, signal 1084150/1218334 (executing program) 2021/02/28 08:45:57 fetching corpus: 43950, signal 1084530/1218334 (executing program) 2021/02/28 08:45:57 fetching corpus: 44000, signal 1084979/1218334 (executing program) 2021/02/28 08:45:57 fetching corpus: 44050, signal 1085687/1218334 (executing program) 2021/02/28 08:45:57 fetching corpus: 44100, signal 1085957/1218335 (executing program) 2021/02/28 08:45:57 fetching corpus: 44150, signal 1086441/1218335 (executing program) 2021/02/28 08:45:57 fetching corpus: 44200, signal 1086724/1218335 (executing program) 2021/02/28 08:45:58 fetching corpus: 44250, signal 1087108/1218335 (executing program) 2021/02/28 08:45:58 fetching corpus: 44300, signal 1087542/1218335 (executing program) 2021/02/28 08:45:58 fetching corpus: 44350, signal 1087902/1218335 (executing program) 2021/02/28 08:45:58 fetching corpus: 44400, signal 1088101/1218335 (executing program) 2021/02/28 08:45:58 fetching corpus: 44450, signal 1088463/1218335 (executing program) 2021/02/28 08:45:58 fetching corpus: 44500, signal 1088630/1218335 (executing program) 2021/02/28 08:45:58 fetching corpus: 44550, signal 1088944/1218335 (executing program) 2021/02/28 08:45:58 fetching corpus: 44600, signal 1089332/1218335 (executing program) 2021/02/28 08:45:58 fetching corpus: 44650, signal 1089510/1218335 (executing program) 2021/02/28 08:45:59 fetching corpus: 44700, signal 1089704/1218335 (executing program) 2021/02/28 08:45:59 fetching corpus: 44750, signal 1089904/1218335 (executing program) 2021/02/28 08:45:59 fetching corpus: 44800, signal 1090156/1218335 (executing program) 2021/02/28 08:45:59 fetching corpus: 44850, signal 1090382/1218335 (executing program) 2021/02/28 08:45:59 fetching corpus: 44900, signal 1090631/1218338 (executing program) 2021/02/28 08:45:59 fetching corpus: 44950, signal 1090904/1218338 (executing program) 2021/02/28 08:45:59 fetching corpus: 45000, signal 1091338/1218338 (executing program) 2021/02/28 08:45:59 fetching corpus: 45050, signal 1091627/1218338 (executing program) 2021/02/28 08:45:59 fetching corpus: 45100, signal 1091914/1218338 (executing program) 2021/02/28 08:45:59 fetching corpus: 45150, signal 1092141/1218338 (executing program) 2021/02/28 08:45:59 fetching corpus: 45200, signal 1092391/1218338 (executing program) 2021/02/28 08:46:00 fetching corpus: 45250, signal 1092719/1218338 (executing program) 2021/02/28 08:46:00 fetching corpus: 45300, signal 1092996/1218338 (executing program) 2021/02/28 08:46:00 fetching corpus: 45350, signal 1093361/1218338 (executing program) 2021/02/28 08:46:00 fetching corpus: 45400, signal 1093696/1218338 (executing program) 2021/02/28 08:46:00 fetching corpus: 45450, signal 1094000/1218338 (executing program) 2021/02/28 08:46:00 fetching corpus: 45500, signal 1094249/1218338 (executing program) 2021/02/28 08:46:00 fetching corpus: 45550, signal 1094579/1218338 (executing program) 2021/02/28 08:46:00 fetching corpus: 45600, signal 1094729/1218338 (executing program) 2021/02/28 08:46:00 fetching corpus: 45650, signal 1095029/1218338 (executing program) 2021/02/28 08:46:00 fetching corpus: 45700, signal 1095299/1218338 (executing program) 2021/02/28 08:46:00 fetching corpus: 45750, signal 1095522/1218338 (executing program) 2021/02/28 08:46:01 fetching corpus: 45800, signal 1095776/1218338 (executing program) 2021/02/28 08:46:01 fetching corpus: 45850, signal 1096126/1218338 (executing program) 2021/02/28 08:46:01 fetching corpus: 45900, signal 1096422/1218338 (executing program) 2021/02/28 08:46:01 fetching corpus: 45950, signal 1096681/1218338 (executing program) 2021/02/28 08:46:01 fetching corpus: 46000, signal 1097006/1218338 (executing program) 2021/02/28 08:46:01 fetching corpus: 46050, signal 1097267/1218338 (executing program) 2021/02/28 08:46:01 fetching corpus: 46100, signal 1097561/1218338 (executing program) 2021/02/28 08:46:01 fetching corpus: 46150, signal 1097802/1218338 (executing program) 2021/02/28 08:46:01 fetching corpus: 46200, signal 1098073/1218338 (executing program) 2021/02/28 08:46:02 fetching corpus: 46250, signal 1098327/1218338 (executing program) 2021/02/28 08:46:02 fetching corpus: 46300, signal 1098732/1218338 (executing program) 2021/02/28 08:46:02 fetching corpus: 46350, signal 1099062/1218338 (executing program) 2021/02/28 08:46:02 fetching corpus: 46400, signal 1099259/1218338 (executing program) 2021/02/28 08:46:02 fetching corpus: 46450, signal 1099652/1218338 (executing program) 2021/02/28 08:46:02 fetching corpus: 46500, signal 1099904/1218338 (executing program) 2021/02/28 08:46:02 fetching corpus: 46550, signal 1100143/1218338 (executing program) 2021/02/28 08:46:02 fetching corpus: 46600, signal 1100345/1218338 (executing program) 2021/02/28 08:46:03 fetching corpus: 46650, signal 1100669/1218338 (executing program) 2021/02/28 08:46:03 fetching corpus: 46700, signal 1100906/1218338 (executing program) 2021/02/28 08:46:03 fetching corpus: 46750, signal 1101302/1218338 (executing program) 2021/02/28 08:46:03 fetching corpus: 46800, signal 1101535/1218338 (executing program) 2021/02/28 08:46:03 fetching corpus: 46850, signal 1101808/1218338 (executing program) 2021/02/28 08:46:03 fetching corpus: 46900, signal 1102003/1218338 (executing program) 2021/02/28 08:46:03 fetching corpus: 46950, signal 1102228/1218338 (executing program) 2021/02/28 08:46:03 fetching corpus: 47000, signal 1102423/1218338 (executing program) 2021/02/28 08:46:03 fetching corpus: 47050, signal 1102684/1218338 (executing program) 2021/02/28 08:46:03 fetching corpus: 47100, signal 1102835/1218338 (executing program) 2021/02/28 08:46:03 fetching corpus: 47150, signal 1103109/1218338 (executing program) 2021/02/28 08:46:04 fetching corpus: 47200, signal 1103378/1218338 (executing program) 2021/02/28 08:46:04 fetching corpus: 47250, signal 1103810/1218338 (executing program) 2021/02/28 08:46:04 fetching corpus: 47300, signal 1104338/1218338 (executing program) 2021/02/28 08:46:04 fetching corpus: 47350, signal 1104624/1218338 (executing program) 2021/02/28 08:46:04 fetching corpus: 47400, signal 1105094/1218338 (executing program) 2021/02/28 08:46:04 fetching corpus: 47450, signal 1105288/1218338 (executing program) 2021/02/28 08:46:04 fetching corpus: 47500, signal 1105775/1218338 (executing program) 2021/02/28 08:46:04 fetching corpus: 47550, signal 1105971/1218358 (executing program) 2021/02/28 08:46:04 fetching corpus: 47600, signal 1106256/1218358 (executing program) 2021/02/28 08:46:04 fetching corpus: 47650, signal 1106501/1218358 (executing program) 2021/02/28 08:46:04 fetching corpus: 47700, signal 1106840/1218358 (executing program) 2021/02/28 08:46:05 fetching corpus: 47750, signal 1107061/1218358 (executing program) 2021/02/28 08:46:05 fetching corpus: 47800, signal 1107349/1218358 (executing program) 2021/02/28 08:46:05 fetching corpus: 47850, signal 1107654/1218358 (executing program) 2021/02/28 08:46:05 fetching corpus: 47900, signal 1108205/1218358 (executing program) 2021/02/28 08:46:05 fetching corpus: 47950, signal 1108461/1218358 (executing program) 2021/02/28 08:46:05 fetching corpus: 48000, signal 1108764/1218358 (executing program) 2021/02/28 08:46:05 fetching corpus: 48050, signal 1109037/1218358 (executing program) 2021/02/28 08:46:05 fetching corpus: 48100, signal 1109247/1218358 (executing program) 2021/02/28 08:46:05 fetching corpus: 48150, signal 1109503/1218358 (executing program) 2021/02/28 08:46:06 fetching corpus: 48200, signal 1109724/1218358 (executing program) 2021/02/28 08:46:06 fetching corpus: 48250, signal 1110103/1218358 (executing program) 2021/02/28 08:46:06 fetching corpus: 48300, signal 1110602/1218358 (executing program) 2021/02/28 08:46:06 fetching corpus: 48350, signal 1110966/1218358 (executing program) 2021/02/28 08:46:06 fetching corpus: 48400, signal 1111286/1218358 (executing program) 2021/02/28 08:46:06 fetching corpus: 48450, signal 1111542/1218358 (executing program) 2021/02/28 08:46:06 fetching corpus: 48500, signal 1111771/1218358 (executing program) 2021/02/28 08:46:06 fetching corpus: 48550, signal 1111967/1218358 (executing program) 2021/02/28 08:46:06 fetching corpus: 48600, signal 1112231/1218358 (executing program) 2021/02/28 08:46:06 fetching corpus: 48650, signal 1112641/1218358 (executing program) 2021/02/28 08:46:06 fetching corpus: 48700, signal 1112979/1218358 (executing program) 2021/02/28 08:46:07 fetching corpus: 48750, signal 1113190/1218358 (executing program) 2021/02/28 08:46:07 fetching corpus: 48800, signal 1113357/1218358 (executing program) 2021/02/28 08:46:07 fetching corpus: 48850, signal 1113517/1218358 (executing program) 2021/02/28 08:46:07 fetching corpus: 48900, signal 1113735/1218358 (executing program) 2021/02/28 08:46:07 fetching corpus: 48950, signal 1113887/1218358 (executing program) 2021/02/28 08:46:07 fetching corpus: 49000, signal 1114280/1218358 (executing program) 2021/02/28 08:46:07 fetching corpus: 49050, signal 1114712/1218358 (executing program) 2021/02/28 08:46:08 fetching corpus: 49100, signal 1114947/1218358 (executing program) 2021/02/28 08:46:08 fetching corpus: 49150, signal 1115161/1218358 (executing program) 2021/02/28 08:46:08 fetching corpus: 49200, signal 1115525/1218358 (executing program) 2021/02/28 08:46:08 fetching corpus: 49250, signal 1115824/1218366 (executing program) 2021/02/28 08:46:08 fetching corpus: 49300, signal 1116125/1218366 (executing program) 2021/02/28 08:46:08 fetching corpus: 49350, signal 1116377/1218366 (executing program) 2021/02/28 08:46:08 fetching corpus: 49400, signal 1116717/1218366 (executing program) 2021/02/28 08:46:08 fetching corpus: 49450, signal 1116918/1218366 (executing program) 2021/02/28 08:46:08 fetching corpus: 49500, signal 1117147/1218366 (executing program) 2021/02/28 08:46:09 fetching corpus: 49550, signal 1117643/1218366 (executing program) 2021/02/28 08:46:09 fetching corpus: 49600, signal 1117859/1218366 (executing program) 2021/02/28 08:46:09 fetching corpus: 49650, signal 1118152/1218366 (executing program) 2021/02/28 08:46:09 fetching corpus: 49700, signal 1118431/1218366 (executing program) 2021/02/28 08:46:09 fetching corpus: 49750, signal 1118714/1218366 (executing program) 2021/02/28 08:46:09 fetching corpus: 49800, signal 1119019/1218366 (executing program) 2021/02/28 08:46:09 fetching corpus: 49850, signal 1119159/1218366 (executing program) 2021/02/28 08:46:09 fetching corpus: 49900, signal 1119523/1218366 (executing program) 2021/02/28 08:46:09 fetching corpus: 49950, signal 1119915/1218366 (executing program) 2021/02/28 08:46:10 fetching corpus: 50000, signal 1120157/1218366 (executing program) 2021/02/28 08:46:10 fetching corpus: 50050, signal 1120392/1218366 (executing program) 2021/02/28 08:46:10 fetching corpus: 50100, signal 1120698/1218366 (executing program) 2021/02/28 08:46:10 fetching corpus: 50150, signal 1121039/1218366 (executing program) 2021/02/28 08:46:10 fetching corpus: 50200, signal 1121294/1218366 (executing program) 2021/02/28 08:46:10 fetching corpus: 50250, signal 1121482/1218366 (executing program) 2021/02/28 08:46:10 fetching corpus: 50300, signal 1121827/1218366 (executing program) 2021/02/28 08:46:10 fetching corpus: 50350, signal 1122118/1218366 (executing program) 2021/02/28 08:46:10 fetching corpus: 50400, signal 1122323/1218366 (executing program) 2021/02/28 08:46:10 fetching corpus: 50450, signal 1122512/1218366 (executing program) 2021/02/28 08:46:11 fetching corpus: 50500, signal 1122694/1218366 (executing program) 2021/02/28 08:46:11 fetching corpus: 50550, signal 1122934/1218366 (executing program) [ 255.340156][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.347506][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/28 08:46:11 fetching corpus: 50600, signal 1123178/1218366 (executing program) 2021/02/28 08:46:11 fetching corpus: 50650, signal 1123624/1218366 (executing program) 2021/02/28 08:46:11 fetching corpus: 50700, signal 1123839/1218366 (executing program) 2021/02/28 08:46:11 fetching corpus: 50750, signal 1124130/1218366 (executing program) 2021/02/28 08:46:11 fetching corpus: 50800, signal 1124484/1218366 (executing program) 2021/02/28 08:46:11 fetching corpus: 50850, signal 1124833/1218366 (executing program) 2021/02/28 08:46:11 fetching corpus: 50900, signal 1125080/1218366 (executing program) 2021/02/28 08:46:11 fetching corpus: 50950, signal 1125347/1218367 (executing program) 2021/02/28 08:46:12 fetching corpus: 51000, signal 1125511/1218367 (executing program) 2021/02/28 08:46:12 fetching corpus: 51050, signal 1125817/1218367 (executing program) 2021/02/28 08:46:12 fetching corpus: 51100, signal 1125975/1218367 (executing program) 2021/02/28 08:46:12 fetching corpus: 51150, signal 1126215/1218367 (executing program) 2021/02/28 08:46:12 fetching corpus: 51200, signal 1126435/1218367 (executing program) 2021/02/28 08:46:12 fetching corpus: 51250, signal 1126626/1218367 (executing program) 2021/02/28 08:46:12 fetching corpus: 51300, signal 1127075/1218367 (executing program) 2021/02/28 08:46:12 fetching corpus: 51350, signal 1127313/1218367 (executing program) 2021/02/28 08:46:12 fetching corpus: 51400, signal 1127703/1218367 (executing program) 2021/02/28 08:46:12 fetching corpus: 51450, signal 1128008/1218367 (executing program) 2021/02/28 08:46:13 fetching corpus: 51500, signal 1128279/1218367 (executing program) 2021/02/28 08:46:13 fetching corpus: 51550, signal 1128520/1218367 (executing program) 2021/02/28 08:46:13 fetching corpus: 51600, signal 1129115/1218367 (executing program) 2021/02/28 08:46:13 fetching corpus: 51650, signal 1129385/1218368 (executing program) 2021/02/28 08:46:13 fetching corpus: 51700, signal 1129694/1218368 (executing program) 2021/02/28 08:46:13 fetching corpus: 51750, signal 1129971/1218368 (executing program) 2021/02/28 08:46:13 fetching corpus: 51800, signal 1130165/1218368 (executing program) 2021/02/28 08:46:14 fetching corpus: 51850, signal 1130502/1218368 (executing program) 2021/02/28 08:46:14 fetching corpus: 51900, signal 1130727/1218368 (executing program) 2021/02/28 08:46:14 fetching corpus: 51950, signal 1130961/1218368 (executing program) 2021/02/28 08:46:14 fetching corpus: 52000, signal 1131405/1218368 (executing program) 2021/02/28 08:46:14 fetching corpus: 52050, signal 1131693/1218368 (executing program) 2021/02/28 08:46:14 fetching corpus: 52100, signal 1131939/1218368 (executing program) 2021/02/28 08:46:14 fetching corpus: 52150, signal 1132254/1218368 (executing program) 2021/02/28 08:46:14 fetching corpus: 52200, signal 1132435/1218368 (executing program) 2021/02/28 08:46:14 fetching corpus: 52250, signal 1132649/1218368 (executing program) 2021/02/28 08:46:15 fetching corpus: 52300, signal 1132966/1218368 (executing program) 2021/02/28 08:46:15 fetching corpus: 52350, signal 1133193/1218368 (executing program) 2021/02/28 08:46:15 fetching corpus: 52400, signal 1133378/1218368 (executing program) 2021/02/28 08:46:15 fetching corpus: 52450, signal 1133723/1218368 (executing program) 2021/02/28 08:46:15 fetching corpus: 52457, signal 1133749/1218368 (executing program) 2021/02/28 08:46:15 fetching corpus: 52457, signal 1133749/1218368 (executing program) 2021/02/28 08:46:17 starting 6 fuzzer processes 08:46:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@window, @window, @sack_perm, @window], 0x4) 08:46:17 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x188}, 0x0) 08:46:17 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x200) 08:46:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 08:46:18 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000007540)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) [ 262.943237][ T8406] IPVS: ftp: loaded support on port[0] = 21 08:46:19 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r0, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) [ 263.257995][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 263.366382][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 263.454264][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 263.657640][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 263.751726][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.768477][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.778009][ T8406] device bridge_slave_0 entered promiscuous mode [ 263.813140][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.821162][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.829428][ T8406] device bridge_slave_1 entered promiscuous mode [ 263.854659][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.876471][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 263.888383][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.102679][ T8414] IPVS: ftp: loaded support on port[0] = 21 [ 264.114761][ T8406] team0: Port device team_slave_0 added [ 264.128542][ T8406] team0: Port device team_slave_1 added [ 264.156601][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 264.176408][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.184880][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.211754][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.249560][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.256549][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.282662][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.312768][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.320174][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.327883][ T8408] device bridge_slave_0 entered promiscuous mode [ 264.340427][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.347530][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.356429][ T8408] device bridge_slave_1 entered promiscuous mode [ 264.414464][ T8406] device hsr_slave_0 entered promiscuous mode [ 264.421942][ T8406] device hsr_slave_1 entered promiscuous mode [ 264.448609][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.461986][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.564078][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.574229][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.583084][ T8410] device bridge_slave_0 entered promiscuous mode [ 264.647512][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.684271][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.694500][ T8410] device bridge_slave_1 entered promiscuous mode [ 264.732478][ T8408] team0: Port device team_slave_0 added [ 264.760322][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.771752][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 264.802021][ T8408] team0: Port device team_slave_1 added [ 264.819684][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.875604][ T8578] IPVS: ftp: loaded support on port[0] = 21 [ 264.929749][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 264.932777][ T8410] team0: Port device team_slave_0 added [ 264.982872][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.990277][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.017156][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.032963][ T8410] team0: Port device team_slave_1 added [ 265.067867][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.075068][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.101241][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.150439][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 265.168762][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 265.183155][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.193166][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.202191][ T8412] device bridge_slave_0 entered promiscuous mode [ 265.226123][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.237546][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.264437][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.283918][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.291157][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.318072][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.331829][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.339936][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.348122][ T8412] device bridge_slave_1 entered promiscuous mode [ 265.408909][ T8111] Bluetooth: hci2: command 0x0409 tx timeout [ 265.433603][ T8408] device hsr_slave_0 entered promiscuous mode [ 265.440808][ T8408] device hsr_slave_1 entered promiscuous mode [ 265.447891][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.455800][ T8408] Cannot create hsr debugfs directory [ 265.501615][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.519632][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.592931][ T8410] device hsr_slave_0 entered promiscuous mode [ 265.601356][ T8410] device hsr_slave_1 entered promiscuous mode [ 265.608038][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.616333][ T8410] Cannot create hsr debugfs directory [ 265.649504][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 265.674872][ T8412] team0: Port device team_slave_0 added [ 265.705945][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.725584][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.734641][ T8414] device bridge_slave_0 entered promiscuous mode [ 265.748210][ T8412] team0: Port device team_slave_1 added [ 265.802294][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.809681][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.817580][ T8414] device bridge_slave_1 entered promiscuous mode [ 265.867472][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.876535][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.903631][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.943355][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.951537][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.980131][ T8111] Bluetooth: hci4: command 0x0409 tx timeout [ 265.985977][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.004905][ T8578] chnl_net:caif_netlink_parms(): no params data found [ 266.028316][ T8406] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 266.056713][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.108299][ T8406] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 266.118602][ T8406] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 266.143274][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.165073][ T8412] device hsr_slave_0 entered promiscuous mode [ 266.175546][ T8412] device hsr_slave_1 entered promiscuous mode [ 266.183379][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.191546][ T8412] Cannot create hsr debugfs directory [ 266.197551][ T8406] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 266.242952][ T8414] team0: Port device team_slave_0 added [ 266.265094][ T8414] team0: Port device team_slave_1 added [ 266.355496][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.362596][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.389904][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.429496][ T8408] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 266.441635][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.450453][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.477406][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.502231][ T8578] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.512239][ T8578] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.525493][ T8578] device bridge_slave_0 entered promiscuous mode [ 266.549120][ T8408] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 266.574585][ T8578] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.582007][ T8578] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.591323][ T8578] device bridge_slave_1 entered promiscuous mode [ 266.605587][ T8408] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 266.615073][ T8408] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 266.647539][ T8414] device hsr_slave_0 entered promiscuous mode [ 266.654591][ T8414] device hsr_slave_1 entered promiscuous mode [ 266.662486][ T8414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.670719][ T8414] Cannot create hsr debugfs directory [ 266.699040][ T2967] Bluetooth: hci5: command 0x0409 tx timeout [ 266.781308][ T8578] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.832034][ T8578] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.874404][ T8578] team0: Port device team_slave_0 added [ 266.894219][ T8410] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 266.912640][ T8578] team0: Port device team_slave_1 added [ 266.967272][ T8410] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 267.009482][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 267.016614][ T8578] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.023853][ T8578] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.050454][ T8578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.063356][ T8410] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 267.075131][ T8410] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 267.103800][ T8578] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.111685][ T8578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.139881][ T8578] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.154741][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.211397][ T8412] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 267.241955][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.251903][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.261795][ T9637] Bluetooth: hci1: command 0x041b tx timeout [ 267.286984][ T8578] device hsr_slave_0 entered promiscuous mode [ 267.294818][ T8578] device hsr_slave_1 entered promiscuous mode [ 267.302575][ T8578] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.311163][ T8578] Cannot create hsr debugfs directory [ 267.318110][ T8412] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 267.342217][ T8412] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 267.354406][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.389099][ T8412] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 267.436781][ T8414] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 267.466093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.475186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.484618][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.489214][ T19] Bluetooth: hci2: command 0x041b tx timeout [ 267.491922][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.510314][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.519830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.528185][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.535330][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.547874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.570571][ T8414] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 267.589433][ T8414] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 267.611616][ T8414] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 267.631746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.648127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.690644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.702165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.711572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.720869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.729159][ T9544] Bluetooth: hci3: command 0x041b tx timeout [ 267.729757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.744021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.753873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.777037][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.807322][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.844229][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.853370][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.863319][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.872332][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.882555][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.924096][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.932963][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.942869][ T9686] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.950017][ T9686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.958922][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.967518][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.977333][ T9686] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.984452][ T9686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.993068][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.003862][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.048133][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.069081][ T9544] Bluetooth: hci4: command 0x041b tx timeout [ 268.109446][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.117024][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.134374][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.170469][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.181220][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.190562][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.200059][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.211314][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.218478][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.248424][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.261423][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.271965][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.281022][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.323094][ T8408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.335688][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.348622][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.366588][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.376630][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.386063][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.395524][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.405939][ T8578] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 268.421638][ T8578] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 268.440253][ T8578] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 268.474468][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.482154][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.494512][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.503664][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.510842][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.528774][ T8578] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 268.575862][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.587887][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.601081][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.610657][ T8111] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.617732][ T8111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.664172][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.675221][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.684947][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.693699][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.703637][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.712638][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.721086][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.729753][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.744103][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.756077][ T8406] device veth0_vlan entered promiscuous mode [ 268.768892][ T35] Bluetooth: hci5: command 0x041b tx timeout [ 268.771224][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.784243][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.799973][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.808016][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.817082][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.827906][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.837424][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.846238][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.887683][ T8406] device veth1_vlan entered promiscuous mode [ 268.910252][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.918330][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.927249][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.938014][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.947372][ T9717] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.954527][ T9717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.963054][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.973334][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.982876][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.007062][ T8410] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.023103][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.040042][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.048214][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.062983][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.071971][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.082293][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.091352][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.100715][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.113391][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.120859][ T9544] Bluetooth: hci0: command 0x040f tx timeout [ 269.163897][ T8408] device veth0_vlan entered promiscuous mode [ 269.172002][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.183331][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.193055][ T9686] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.200194][ T9686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.207896][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.217164][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.225866][ T9686] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.233038][ T9686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.242925][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.252775][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.291888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.300778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.308561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.317945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.327547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.329305][ T8111] Bluetooth: hci1: command 0x040f tx timeout [ 269.337597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.352419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.361992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.371357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.380944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.390480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.399985][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.407048][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.415616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.425861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.444260][ T8406] device veth0_macvtap entered promiscuous mode [ 269.460951][ T8408] device veth1_vlan entered promiscuous mode [ 269.471869][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.482198][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.492026][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.501408][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.510614][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.519542][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.528226][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.542593][ T8412] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.554109][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.569568][ T8578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.570185][ T9544] Bluetooth: hci2: command 0x040f tx timeout [ 269.596151][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.604622][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.613668][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.622505][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.631426][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.640797][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.648409][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.656814][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.672660][ T8406] device veth1_macvtap entered promiscuous mode [ 269.703792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.721574][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.738332][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.756434][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.769522][ T8578] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.801693][ T8408] device veth0_macvtap entered promiscuous mode [ 269.809926][ T4842] Bluetooth: hci3: command 0x040f tx timeout [ 269.854268][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.868542][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.877807][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.887636][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.897400][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.906664][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.915862][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.924772][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.943974][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.971052][ T8408] device veth1_macvtap entered promiscuous mode [ 269.985291][ T8414] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.001705][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.016419][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.027007][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.037313][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.046539][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.056445][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.067053][ T9553] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.074203][ T9553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.083076][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.093362][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.102655][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.110868][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.118358][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.128337][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.128821][ T4842] Bluetooth: hci4: command 0x040f tx timeout [ 270.140504][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.156080][ T8410] device veth0_vlan entered promiscuous mode [ 270.172892][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.184186][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.194116][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.202803][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.211566][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.221824][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.236616][ T8406] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.250509][ T8406] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.259850][ T8406] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.272062][ T8406] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.330132][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.337660][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.351055][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.360837][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.370952][ T9657] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.378027][ T9657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.387395][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.397609][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.410344][ T8410] device veth1_vlan entered promiscuous mode [ 270.419322][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.430992][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.443091][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.478951][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.487192][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.499308][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.507870][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.517542][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.527178][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.536734][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.546245][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.557571][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.597222][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.614650][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.626859][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.639468][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.647429][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.664615][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.674090][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.683243][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.693023][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.702059][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.714940][ T8578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.744855][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.764991][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.791360][ T8408] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.801626][ T8408] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.811670][ T8408] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.830859][ T8408] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.849263][ T4842] Bluetooth: hci5: command 0x040f tx timeout [ 270.867057][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.890442][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.909762][ T8410] device veth0_macvtap entered promiscuous mode [ 270.925592][ T8410] device veth1_macvtap entered promiscuous mode [ 270.979749][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.988040][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.019764][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.027329][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.067250][ T8412] device veth0_vlan entered promiscuous mode [ 271.114326][ T8578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.126231][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.139317][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.159491][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.170853][ T9717] Bluetooth: hci0: command 0x0419 tx timeout [ 271.177820][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.202573][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.218494][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.228584][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.237380][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.246666][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.290464][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.305490][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.316833][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.328524][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.342909][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.351656][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.364765][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.373175][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.382611][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.391795][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.400310][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.408489][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.417887][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.430015][ T8412] device veth1_vlan entered promiscuous mode [ 271.438274][ T8414] device veth0_vlan entered promiscuous mode [ 271.446764][ T8111] Bluetooth: hci1: command 0x0419 tx timeout [ 271.470321][ T8410] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.481896][ T8410] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.501285][ T8410] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.513813][ T8410] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.528073][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.537173][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.545768][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.566679][ T8414] device veth1_vlan entered promiscuous mode [ 271.575531][ T510] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.624074][ T510] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.650796][ T9716] Bluetooth: hci2: command 0x0419 tx timeout [ 271.661323][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.690101][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.698264][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 271.708194][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.717563][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.814302][ T8412] device veth0_macvtap entered promiscuous mode [ 271.848345][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.875288][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.885858][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.894376][ T4842] Bluetooth: hci3: command 0x0419 tx timeout [ 271.911126][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.927087][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 271.935192][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.944790][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.954011][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.963430][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.973577][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.982415][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.991029][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.006504][ T8578] device veth0_vlan entered promiscuous mode [ 272.023653][ T8414] device veth0_macvtap entered promiscuous mode [ 272.045167][ T8412] device veth1_macvtap entered promiscuous mode [ 272.092534][ T8414] device veth1_macvtap entered promiscuous mode [ 272.145233][ T9773] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.164579][ T8578] device veth1_vlan entered promiscuous mode [ 272.190979][ T9773] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.218697][ T9544] Bluetooth: hci4: command 0x0419 tx timeout [ 272.228212][ T9773] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.256158][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.268483][ T9773] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.282223][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.296641][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.309017][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.322433][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:46:28 executing program 0: clock_settime(0x0, &(0x7f0000001300)) [ 272.362054][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:46:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) [ 272.428258][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.444008][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.471684][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.482972][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.495086][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.506185][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.517915][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.529009][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.542277][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.556113][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.573337][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.605067][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.629228][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.645816][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.657806][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.672234][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.682169][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.693180][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.702074][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.710830][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.719491][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.785176][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.803030][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.814705][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.826524][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.837128][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.848400][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.862213][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.874168][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.878976][ T9773] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.886258][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.894372][ T9773] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.914629][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.926176][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.929395][ T8111] Bluetooth: hci5: command 0x0419 tx timeout [ 272.936870][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.952725][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.962771][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.973351][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.984538][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.999047][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 273.007119][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.017188][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.026624][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.036279][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.049849][ T8414] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.058587][ T8414] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.069758][ T8414] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.083872][ T8414] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.102043][ T8412] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.121841][ T8412] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.131400][ T8412] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.140812][ T8412] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.157569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.167159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.178329][ T9773] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.190446][ T8578] device veth0_macvtap entered promiscuous mode [ 273.206388][ T9773] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.259312][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.281375][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 273.313257][ T8578] device veth1_macvtap entered promiscuous mode 08:46:29 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x188}, 0x0) 08:46:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@private2, 0x0, 0x2}, 0x20) [ 273.488362][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.499109][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:46:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) [ 273.533451][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.553199][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.569363][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.592065][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.606848][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.638494][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.661793][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.683905][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.697693][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.718864][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.767018][ T8578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.807261][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 08:46:29 executing program 2: clone3(&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x20001158) [ 273.836197][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 273.855878][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.876437][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.908028][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 08:46:29 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x188}, 0x0) 08:46:29 executing program 2: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 273.951729][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.990218][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.033773][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.046639][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.061929][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.073108][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.085219][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.096951][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.108540][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.132085][ T8578] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.153485][ T122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.168365][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.176361][ T122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:46:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001900)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e795780f4580d760551b5b0a341a2d7cbdb90076a5b2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208171656d60a17e3c1c4b751c51160fbcbb58e23f3ee6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10d858e803000000b6c86adac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb17c7beba3da8223fe5308e4e65eebaace04f4087c4f0d80d9a88f9dbb593ddebf70132a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d085737fec6e2a071474cfc12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2453dcb6a2bfd299fc3cdafda323e9c7080bdf4397bc49d70c060d57bc88fbe09baa058b040360ab9261503def363fb099408885afc2bf9a4f8c35070669e889f5e4be1b8e0d634ebc10d697e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7eac9e8af39044b82649b83ed4fa0f8c8067ab730c1d82a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292d12659906005cde64f903c3415c618a329a318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a442863d6e257cfa4ce50f3d163d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb647060000000b3d8f3f964f432a4bf6cddd62000000006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaff80153636ed1d99346c2468dd952595d78e9583b5856f3ce911fb23d29bc8d15fc0fb2daf4ea5de36099e3cddcb24ebb6eddb9a42c0000abe1c6ea55887daea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd50042800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644e7f56964ed2f9ea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f83874ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16029c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f29eabda6e3219821e21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba88da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc1572b0204dd456b11a454d1f32fb169974aae624ea59500f5e048b2780666d7f49af25be909984aea1bc1f33426f86b4b941c08dfe2bc8ec246ec1aae120d32405e428923f3a83d9ba5c8ff226ebf2120b451e2806370f1ed60c9fd5d9af3c324da52d4bd2e01d3ac2d578d72e4663322dfc9245ce3e3a097fb82f4e3b61a570b96f8274f72f1c55ee3d325c7496afc2f10cfea516ae436751227378f00ca0f1f6c1dc700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4942c7042e88206f641eafcc5b4ba7a7880533cdeac995d7a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e414962792dab2414689a540d2801792756f90b37f0858efc387f5592024314a4b0ed750fa72e5948ac355e9c52a4ef578d413e7b2a907007f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb4448278de519705fa8b56779bc8cc927b308c8e50817f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dedc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc20198233ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f676a92941393ba5e51f77172822bd903d928b436656771774ed88daab0d0cfdd1bf4d301a4cb3ad66d830e10f7c1de13218ef613204c2b7c1ad48b01c208f4032e9b3bba7d6ceca38d3e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc58668e1b1b1a2c55b614d622b8de97f4ae45681ed3e73db3c78ca18c9706302a648cd3d8f829d82090a6e3af08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf5e2259b66e4364f6936fc1111f21e857edbdce9e4465f1e2b7887931f530ea14cc36bf61cfd3a80cc73ca809e544b14029b51a6a21deccfa526291c0751dd2f7f99e712fe6b15f03f8968a3eba2646a21f191bc189c7b0fdd841e7b27a89f6fc1bc23ebaa8d263872824a2d8771c97245fe858d90418629b4d5cc8b75d3d5bf3dad92407ba3acb6e66183f1ede08eb144f737fc6a83d3be3c67367700000000000000000000000000000000000000000000000000000000000000000000000023bb14e165f0000000000000009433e4a92b19ef2732dcb406a7aa9dff82ebfc1784f5ab8ef3d95b80fd6fdb6bf545ee1fac6ec62cfd6e14939ea276723fbfe2e8e29b9ec0f11f1805a8eec6785cbcde36d857bd1d8aa6a6af08d341c469b728a746c47ee730de90cdc613e2f49f52d0aae0f1d8ba72a3248380eff8f60586b019866cf3c6491efd41861713bdd935dd0d25c6f678768e85fc8b52ae2450ce1f38b452bc3c43bdc341e503fc71a25aa80461f0a9f1f2ee0828abc23866b090347b0e5e254b186b87527d686c3718121a23c40e88db914fe58e625c4876ebed0bb74980474ace1fa5445db93b1a09cace"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f00800", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 274.211079][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.232300][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 274.264673][ T8578] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.310668][ T8578] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.353152][ T8578] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.379498][ T8578] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.429120][ T9773] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.437951][ T9773] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.498347][ T3074] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.514317][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 274.540453][ T3074] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.554796][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 274.912757][ T3074] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.927418][ T3074] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:46:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000800)={[0x0, 0x0, 0x40000007, 0x0, 0x3, 0x0, 0x20000000004cb, 0x4]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e400005001000000000000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000010192fdd76844038a8d5799f144b7c6101000000000000000000d0010000000010192fdd76844038a8d5799f144b7c610000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000010192fdd76844038a8d5799f144b7c6101000000000000000000d0010000000010192fdd76844038a8d5799f144b7c61", 0xed, 0x10320}, {&(0x7f0000010400)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d10100000000040000000000000000000008000000000000020000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0d201000000000600000000000000004050010000000005000000000000000080d2010000000006000000000000000080d0010000000006000000000000000000d30100000000060000000000000000c0d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d301000000000700000000000000004050010000000005000000000000000080d3010000000007000000000000000080d0010000000006000000000000000000d30100000000060000000000000000c0d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d1010000000004000000000000000000000800000000000002000000000001", 0x274, 0x10b20}], 0x0, &(0x7f0000000040)={[{@discard='discard'}]}) 08:46:30 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x188}, 0x0) [ 275.000032][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.010568][ T9717] Bluetooth: hci5: command 0x0405 tx timeout [ 275.021652][ T3074] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.036869][ T3074] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.073421][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 275.200768][ T9898] loop3: detected capacity change from 0 to 267 [ 275.234579][ T9898] BTRFS: device fsid f6bd3b48-c030-460e-9a77-cfc19c3a092e devid 1 transid 7 /dev/loop3 scanned by syz-executor.3 (9898) 08:46:31 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-monitor\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x90000840) 08:46:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) 08:46:31 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000007540)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 08:46:31 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x6}, 0x8) [ 275.278047][ T9898] BTRFS info (device loop3): turning on sync discard 08:46:31 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000007540)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) [ 275.325399][ T9898] BTRFS info (device loop3): disk space caching is enabled [ 275.345193][ T9898] BTRFS info (device loop3): has skinny extents 08:46:31 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000007540)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 08:46:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x2, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 275.509033][ T9898] attempt to access beyond end of device [ 275.509033][ T9898] loop3: rw=4096, want=43072, limit=267 [ 275.568155][ T9898] attempt to access beyond end of device [ 275.568155][ T9898] loop3: rw=4096, want=59456, limit=267 08:46:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@private2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9}, 0x20) [ 275.688055][ T9898] BTRFS error (device loop3): failed to read chunk root 08:46:31 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000001680)={0x38}, 0x0) 08:46:31 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a02000274fff801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x2000b) [ 275.877530][ T9898] BTRFS error (device loop3): open_ctree failed [ 275.989232][ T9948] loop2: detected capacity change from 0 to 264192 08:46:31 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x2d50, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001640)={0x24, 0x0, 0x0, &(0x7f00000015c0)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 08:46:31 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/self/net/pfkey\x00', 0x0, 0x0) 08:46:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 276.142053][ T36] audit: type=1800 audit(1614501992.004:2): pid=9957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14214 res=0 errno=0 08:46:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) 08:46:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) 08:46:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 08:46:32 executing program 2: setrlimit(0x8, &(0x7f0000000000)) r0 = memfd_create(&(0x7f0000000000), 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r0, 0x0) 08:46:32 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000080)='id_resolver\x00', 0x0, 0x0) 08:46:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @empty}], 0x10) 08:46:32 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000640)=@lang_id={0x4}}, {0x2, &(0x7f0000000740)=@string={0x2}}]}) [ 276.389138][ T9875] usb 4-1: new high-speed USB device number 2 using dummy_hcd 08:46:32 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 08:46:32 executing program 2: setrlimit(0x8, &(0x7f0000000000)) r0 = memfd_create(&(0x7f0000000000), 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r0, 0x0) [ 276.749373][ T9875] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 276.762111][ T9875] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 276.775463][ T9875] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.40 [ 276.786404][ T9875] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.814536][ T9875] usb 4-1: config 0 descriptor?? [ 276.848958][ T35] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 277.089465][ T35] usb 6-1: Using ep0 maxpacket: 8 [ 277.219704][ T35] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 277.318592][ T9875] kovaplus 0003:1E7D:2D50.0001: hidraw0: USB HID v0.00 Device [HID 1e7d:2d50] on usb-dummy_hcd.3-1/input0 [ 277.409620][ T35] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 277.437012][ T35] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.466190][ T35] usb 6-1: Product: syz [ 277.478768][ T35] usb 6-1: SerialNumber: syz [ 277.521013][ T35] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 277.727588][ T3172] usb 6-1: USB disconnect, device number 2 [ 277.758785][ T9875] kovaplus 0003:1E7D:2D50.0001: couldn't init struct kovaplus_device [ 277.766943][ T9875] kovaplus 0003:1E7D:2D50.0001: couldn't install mouse [ 277.795103][ T9875] kovaplus: probe of 0003:1E7D:2D50.0001 failed with error -71 [ 277.807466][ T9875] usb 4-1: USB disconnect, device number 2 [ 278.508782][ T9875] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 278.516418][ T3172] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 278.748849][ T9875] usb 6-1: Using ep0 maxpacket: 8 [ 278.869314][ T9875] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 278.889239][ T3172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 278.900553][ T3172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 278.913527][ T3172] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.40 [ 278.923310][ T3172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.935478][ T3172] usb 4-1: config 0 descriptor?? [ 279.039177][ T9875] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 279.048553][ T9875] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.057544][ T9875] usb 6-1: Product: syz [ 279.062363][ T9875] usb 6-1: SerialNumber: syz 08:46:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000040)='GPL\x00', 0x2, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000001300)) 08:46:34 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001600)={0x0}, 0x10) 08:46:34 executing program 2: setrlimit(0x8, &(0x7f0000000000)) r0 = memfd_create(&(0x7f0000000000), 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r0, 0x0) 08:46:34 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)) [ 279.110921][ T9875] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 279.218911][ T3172] usbhid 4-1:0.0: can't add hid device: -71 [ 279.227556][ T3172] usbhid: probe of 4-1:0.0 failed with error -71 08:46:35 executing program 2: setrlimit(0x8, &(0x7f0000000000)) r0 = memfd_create(&(0x7f0000000000), 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r0, 0x0) 08:46:35 executing program 4: syz_mount_image$affs(0x0, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000000780)=[{&(0x7f0000000d40)="9a335939dd929d648e0df83ea907674e50bd0aa1b1d2211379f21833961187e217840c9c8ebdea91c31a3705a54253ce22ab3677cfc97fa47ba009232c04d41457510229f96db3b6ce3b1f7a17b6bca03bb740550735737fe72ce83f1f9ce525950c48446cef8d4c93dfaa8760ad6951228f3bfbb9c53385b92465e19296ccc888fb576330a41bd9548f5dd183773625c6364a957c829fba584bb75fefc612eaa1f50deaf7ded279db31a30b3cde5aad22de6d4b6f34c419b084c5860998bb4ccdf5c94e878e310bb3747a9672ba87a58096ec81b5063c540ef0a1c1a15ccdca4eab8043c0dc7bf8fa91a1d77f71eac729cce4a4183951f5bad5f1aa661cdd680fa825b981fa504b5aec1e12438c4ed776e9f6c89f3b9635ed26af166ee36f0befe438cbbac7846282321aa085f6f2b1e60f7cc614a9848ecba45ac1317549f90e8b32cd62160bc35b50982b9f6575b187933c0bba271d36d2d1b947b333368f70792f03da5e322f8013fd9c4aac68068b76480eedf3c57dd344d162c498a900322ef750c1ad061937e7d54579b5d4ed0f4489c86c8ec9303fc56351e4fa61f0f489c3f7090c9150ecb65a859aec0917282a1f03b219d1191fb2e0aa46b32fff6a198e69062d037dca7049aa770561cd7debd1ba32ee7a9f0b093551c7563db86849384a5220ccd05eb52c67ff86417580bfddb1e2cae36fc499ed2359fd23220b044c6350834c82e24cd47045a598f47c682170aafb7869c58049d0713ae0d776520e5592439e2a4413b9826d4787472f1d22f1d1db66c7e70594e8e79fa5e478abf44f31b8b02ab634c165ddd07d31aea729a1a91e2cf5b1ab2b638a055810e5e0cd1a9e588cab43ca0f624f1b81874c7b1be1d5fb72ab22994793add18f808a9813d7ccd88489970a4977a41867cbab69a6c719415281ba410b01494ec92c3f126d83351f45986b5f407b08a09a9da835dfca2d7c8b797cd4f679217f129f24", 0x2c1}], 0x0, 0x0) 08:46:35 executing program 0: setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000002740)='batadv\x00', 0xffffffffffffffff) 08:46:35 executing program 3: bpf$MAP_CREATE(0x9, &(0x7f0000000040), 0x40) [ 279.279778][ T3172] usb 4-1: USB disconnect, device number 3 08:46:35 executing program 1: socketpair(0x21, 0x0, 0x0, &(0x7f00000001c0)) 08:46:35 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000040c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5460, 0x0) [ 279.372143][ T9875] usb 6-1: USB disconnect, device number 3 08:46:35 executing program 2: clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {0xc0}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:46:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000540)=0x3, 0x4) [ 279.504504][T10065] loop4: detected capacity change from 0 to 1 08:46:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc) 08:46:35 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/nvme-fabrics\x00', 0x5c5c0, 0x0) 08:46:35 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001780)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:46:35 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000080), 0x10) 08:46:35 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x37, 0x66]}, &(0x7f0000000080)={0x0, "ed7bd521bdc9f20c66aac30127ebbaa7063b81ae25d7e21e3bb227c84ef4125cc4043bb9ca115049cd50138103bea00bba5bfd523e7d075ef35a14bd0a569812", 0x31}, 0x48, 0xfffffffffffffffc) [ 279.629565][T10065] loop4: detected capacity change from 0 to 1 08:46:35 executing program 4: bpf$MAP_CREATE(0xd, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:46:35 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:35 executing program 2: socketpair(0x18, 0x0, 0x6, &(0x7f00000012c0)) 08:46:35 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'veth0_to_bridge\x00', @ifru_flags}) 08:46:35 executing program 0: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) 08:46:35 executing program 1: readlink(0x0, &(0x7f00000000c0)=""/111, 0x6f) 08:46:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fde6136b8e97c32a552841516ab78c83f85cfe873f70957000dac653b3b313d89a46", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 08:46:35 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000540)="01"}) 08:46:35 executing program 5: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000c00)='id_legacy\x00', &(0x7f0000000c40)={'syz', 0x2}, &(0x7f0000000c80)="96", 0x1, 0xffffffffffffffff) 08:46:35 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf8, 0x10, 0x4a, 0x10, 0x22b8, 0x2d93, 0xa49e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xaf, 0x49, 0x30}}]}}]}}, 0x0) 08:46:36 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="9b"}) 08:46:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 08:46:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "0fd7dcbd18934363d6fd6b76dfdc6079a564085808f2ac2bf3c55fa9495f58320d5414e90b42ce190b9220d7faad678d19a1982469641870c718c6fde697d93f941d864f7585bc74f61ccda33c1ba074"}, 0xd8) 08:46:36 executing program 2: clone3(&(0x7f0000000280)={0x141084000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:46:36 executing program 5: r0 = getpid() clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[r0], 0x1}, 0x58) 08:46:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:46:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 08:46:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000540), 0x4) [ 280.548797][ T9875] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 280.551028][T10132] IPVS: ftp: loaded support on port[0] = 21 [ 280.567381][T10134] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 280.595022][T10134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 08:46:36 executing program 5: io_uring_setup(0xb46, &(0x7f0000000080)={0x0, 0x0, 0x16, 0x0, 0xf0010000}) [ 280.625293][T10134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:46:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private0, 0x0, 0x2}, &(0x7f00000000c0)=0x20) 08:46:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 280.776801][T10134] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 280.798958][ T9875] usb 1-1: Using ep0 maxpacket: 16 [ 280.819519][T10134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.864511][T10134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.071097][T10132] IPVS: ftp: loaded support on port[0] = 21 [ 281.079168][ T9875] usb 1-1: New USB device found, idVendor=22b8, idProduct=2d93, bcdDevice=a4.9e [ 281.100565][ T9875] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.128543][ T9875] usb 1-1: Product: syz [ 281.144550][ T9875] usb 1-1: Manufacturer: syz [ 281.163736][ T9875] usb 1-1: SerialNumber: syz [ 281.185687][ T9875] usb 1-1: config 0 descriptor?? [ 281.445193][ T9875] usb 1-1: USB disconnect, device number 2 [ 282.228850][ T9683] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 282.478734][ T9683] usb 1-1: Using ep0 maxpacket: 16 [ 282.759114][ T9683] usb 1-1: New USB device found, idVendor=22b8, idProduct=2d93, bcdDevice=a4.9e [ 282.768297][ T9683] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.778373][ T9683] usb 1-1: Product: syz [ 282.783935][ T9683] usb 1-1: Manufacturer: syz [ 282.789978][ T9683] usb 1-1: SerialNumber: syz [ 282.806795][ T9683] usb 1-1: config 0 descriptor?? 08:46:38 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf8, 0x10, 0x4a, 0x10, 0x22b8, 0x2d93, 0xa49e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xaf, 0x49, 0x30}}]}}]}}, 0x0) 08:46:38 executing program 4: syz_mount_image$f2fs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [], {}, [{}, {0x8, 0x0, 0xffffffffffffffff}]}, 0x34, 0x0) 08:46:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x10c, 0x1}, 0x40) 08:46:38 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001680)='ns/time_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 08:46:38 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) [ 283.062493][ T19] usb 1-1: USB disconnect, device number 3 08:46:39 executing program 2: socketpair(0x10, 0x0, 0x0, &(0x7f00000026c0)) 08:46:39 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)=0x1) 08:46:39 executing program 2: clone3(&(0x7f00000031c0)={0x20101100, 0x0, 0x0, &(0x7f0000003000), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:46:39 executing program 4: bpf$MAP_CREATE(0xf, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:46:39 executing program 5: getresgid(&(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000280)) 08:46:39 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000580)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:46:39 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000dff4655fe0f4655fe0f4655f00000000000004000400000000000000050000000c", 0x29, 0x2200}, {&(0x7f0000011800)="ed4100003c000000e0f4655fe0f4655fe0f4655f00000000000002000000000000000010", 0x24, 0x3600}, {&(0x7f0000011f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x6000}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getdents64(r0, 0x0, 0x0) [ 283.598935][ T19] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 283.601465][T10262] loop3: detected capacity change from 0 to 512 [ 283.685505][T10262] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 283.859171][ T19] usb 1-1: Using ep0 maxpacket: 16 [ 284.139211][ T19] usb 1-1: New USB device found, idVendor=22b8, idProduct=2d93, bcdDevice=a4.9e [ 284.153733][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.182666][ T19] usb 1-1: Product: syz [ 284.201911][ T19] usb 1-1: Manufacturer: syz [ 284.213102][ T19] usb 1-1: SerialNumber: syz [ 284.234975][ T19] usb 1-1: config 0 descriptor?? [ 284.526935][ T3172] usb 1-1: USB disconnect, device number 4 08:46:40 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, 0x2011, r1, 0x0) 08:46:40 executing program 2: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0xad988833eaf8787f) 08:46:40 executing program 1: clone3(&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) 08:46:40 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) 08:46:40 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf8, 0x10, 0x4a, 0x10, 0x22b8, 0x2d93, 0xa49e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xaf, 0x49, 0x30}}]}}]}}, 0x0) 08:46:40 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000dff4655fe0f4655fe0f4655f00000000000004000400000000000000050000000c", 0x29, 0x2200}, {&(0x7f0000011800)="ed4100003c000000e0f4655fe0f4655fe0f4655f00000000000002000000000000000010", 0x24, 0x3600}, {&(0x7f0000011f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x6000}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getdents64(r0, 0x0, 0x0) [ 285.119872][T10293] loop3: detected capacity change from 0 to 512 08:46:41 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x80, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0xf5}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 08:46:41 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c192c23e"}, 0x0, 0x0, @userptr}) 08:46:41 executing program 2: clone3(&(0x7f0000000780)={0x105081200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 285.249815][T10293] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 08:46:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl2\x00', 0x0}) 08:46:41 executing program 1: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0xc45, 0x5112, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x400}}, [{{0x9, 0x5, 0x2, 0x3, 0x8}}]}}}]}}]}}, 0x0) 08:46:41 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000dff4655fe0f4655fe0f4655f00000000000004000400000000000000050000000c", 0x29, 0x2200}, {&(0x7f0000011800)="ed4100003c000000e0f4655fe0f4655fe0f4655f00000000000002000000000000000010", 0x24, 0x3600}, {&(0x7f0000011f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x6000}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getdents64(r0, 0x0, 0x0) [ 285.478993][ T9718] usb 1-1: new high-speed USB device number 5 using dummy_hcd 08:46:41 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000000)) 08:46:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x60}, 0x0) [ 285.631154][T10329] loop3: detected capacity change from 0 to 512 08:46:41 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x7f}]}}) [ 285.714854][T10329] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 285.725839][ T9718] usb 1-1: Using ep0 maxpacket: 16 08:46:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000500)={0x0, @sco={0x1f, @fixed}, @ipx={0x4, 0x0, 0x0, "dc642c56848b"}, @xdp}) [ 285.758873][ T3172] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 286.009198][ T9718] usb 1-1: New USB device found, idVendor=22b8, idProduct=2d93, bcdDevice=a4.9e [ 286.018311][ T9718] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.041968][ T9718] usb 1-1: Product: syz [ 286.054882][ T9718] usb 1-1: Manufacturer: syz [ 286.065529][ T9718] usb 1-1: SerialNumber: syz [ 286.085386][ T9718] usb 1-1: config 0 descriptor?? [ 286.143144][ T3172] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 286.358957][ T3172] usb 2-1: New USB device found, idVendor=0c45, idProduct=5112, bcdDevice= 0.40 [ 286.376104][ T3172] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.404867][ T3172] usb 2-1: Product: syz [ 286.421888][ T3172] usb 2-1: Manufacturer: syz [ 286.436911][ T3172] usb 2-1: SerialNumber: syz [ 286.463226][ T9683] usb 1-1: USB disconnect, device number 5 [ 286.481240][T10319] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 286.521532][ T3172] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 286.733580][ T9683] usb 2-1: USB disconnect, device number 2 08:46:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x4}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x30}}, 0x0) 08:46:42 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000dff4655fe0f4655fe0f4655f00000000000004000400000000000000050000000c", 0x29, 0x2200}, {&(0x7f0000011800)="ed4100003c000000e0f4655fe0f4655fe0f4655f00000000000002000000000000000010", 0x24, 0x3600}, {&(0x7f0000011f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x6000}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getdents64(r0, 0x0, 0x0) 08:46:42 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 08:46:42 executing program 2: pselect6(0xffffffffffffff02, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0, 0x0) 08:46:42 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf8, 0x10, 0x4a, 0x10, 0x22b8, 0x2d93, 0xa49e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xaf, 0x49, 0x30}}]}}]}}, 0x0) [ 287.009938][T10377] loop3: detected capacity change from 0 to 512 08:46:42 executing program 5: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="ae", 0x1, 0xfffffffffffffffb) add_key$user(&(0x7f00000007c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r0}, 0x0, 0x0, 0x0) [ 287.162689][T10377] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 287.339031][ T9718] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 287.508749][ T3172] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 287.588818][ T9718] usb 1-1: Using ep0 maxpacket: 16 [ 287.869104][ T9718] usb 1-1: New USB device found, idVendor=22b8, idProduct=2d93, bcdDevice=a4.9e [ 287.878920][ T3172] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 287.889622][ T9718] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.942202][ T9718] usb 1-1: Product: syz [ 287.962656][ T9718] usb 1-1: Manufacturer: syz [ 287.981669][ T9718] usb 1-1: SerialNumber: syz [ 288.024225][ T9718] usb 1-1: config 0 descriptor?? [ 288.079270][ T3172] usb 2-1: New USB device found, idVendor=0c45, idProduct=5112, bcdDevice= 0.40 [ 288.088839][ T3172] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.096899][ T3172] usb 2-1: Product: syz [ 288.131423][ T3172] usb 2-1: Manufacturer: syz [ 288.136109][ T3172] usb 2-1: SerialNumber: syz [ 288.190081][T10319] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 288.212783][ T3172] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 288.335071][ T9941] usb 1-1: USB disconnect, device number 6 [ 288.419127][ T9718] usb 2-1: USB disconnect, device number 3 08:46:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) 08:46:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) 08:46:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "c2ad8f50d7c0bbe3", '\x00', "20040100", "06000000008000"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 08:46:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @private2, 0x6}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240), 0x10) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) 08:46:44 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv4_getroute={0x1c, 0x1a, 0x0, 0x70bd27}, 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) [ 288.554261][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 288.563291][ C0] hrtimer: interrupt took 65881 ns [ 288.582540][T10425] loop5: detected capacity change from 0 to 1051 08:46:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @private2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) [ 288.664933][T10425] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 288.746540][T10425] EXT4-fs (loop5): orphan cleanup on readonly fs [ 288.781307][T10425] EXT4-fs error (device loop5): __ext4_iget:4849: inode #3: block 8: comm syz-executor.5: invalid block [ 288.816745][T10425] EXT4-fs (loop5): Remounting filesystem read-only [ 288.853468][T10425] EXT4-fs error (device loop5): ext4_quota_enable:6400: comm syz-executor.5: Bad quota inode # 3 08:46:44 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0}) pkey_mprotect(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 08:46:44 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0xfffffffffffff502) [ 288.959705][T10425] EXT4-fs warning (device loop5): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 289.095242][T10425] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 289.153510][T10425] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 08:46:45 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001780)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000140)="f4", 0x1}, {&(0x7f0000000200)="93", 0x1}], 0x3}, 0x0) 08:46:45 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 08:46:45 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) [ 289.387869][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:46:45 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0xffffffffffffffff) 08:46:45 executing program 0: io_setup(0x8001, &(0x7f0000000040)) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7ff, 0xffffffffffffffff, &(0x7f0000000080)="652b4c5949ff6e5dea53101bb06c", 0xe, 0x2, 0x0, 0x1}, &(0x7f0000000100)) ioctl$SNDCTL_SEQ_CTRLRATE(0xffffffffffffffff, 0xc0045103, &(0x7f0000000000)=0x9) 08:46:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'virt_wifi0\x00'}}]}]}, 0x2c}}, 0x0) 08:46:45 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000003c0)={0x0, 0x0}) 08:46:45 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='net\xafra\xf7&\x8e\xfeIa\x02\xee\xacd\x84\xeb\xacw\x00\x00\x00') 08:46:45 executing program 5: semctl$GETVAL(0x0, 0xa82462d67a387a64, 0xc, 0x0) 08:46:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @private2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) 08:46:45 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040), 0x2) 08:46:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 08:46:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000240)=0x80) 08:46:45 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001780)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 08:46:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x20, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 08:46:46 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') 08:46:46 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='n\x86t/ra0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 08:46:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x14, 0xa, 0x6, 0x301}, 0x14}}, 0x0) 08:46:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 08:46:46 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x6d3a82, 0x0) 08:46:46 executing program 3: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={r0, 0x6, &(0x7f00000000c0)=[0x0, 0x3, 0xffffffe3, 0x8, 0x5, 0x9], &(0x7f0000000180)=[0x7f, 0x1, 0x81, 0x1ff, 0x40, 0x801, 0x3, 0x4, 0x0], 0x5, 0x1, 0x6, &(0x7f00000001c0)=[0x0], 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x7a, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1}, @NFCTH_TUPLE={0x2c}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_STATUS={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8}]}, 0x84}}, 0x0) 08:46:46 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0xa200) 08:46:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000020901"], 0x20}}, 0x0) 08:46:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0xff}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', r0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000001980)=[{0x0}, {&(0x7f0000000240)=""/241, 0xf1}, {&(0x7f0000000340)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) [ 290.805460][T10520] netlink: 30 bytes leftover after parsing attributes in process `syz-executor.3'. 08:46:46 executing program 5: pkey_mprotect(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000000, 0xffffffffffffffff) 08:46:46 executing program 4: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)) 08:46:46 executing program 3: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0xedf46e0f8e4e98ad) [ 290.908491][T10526] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:46:46 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000000)=""/194, 0xc2) 08:46:47 executing program 1: openat$sequencer(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 08:46:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 08:46:47 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 08:46:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="514d0000000000000000170000000800030089ce184bf0"], 0x40}}, 0x0) 08:46:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 08:46:47 executing program 3: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 291.666510][T10554] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x4c, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @empty}}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x4c}}, 0x0) 08:46:47 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0xd000) 08:46:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000002080103000014000000000001000000090001"], 0x20}}, 0x0) 08:46:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000580)={0x120, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@crypto_settings=[@NL80211_ATTR_PMK={0x102, 0xfe, "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"}]]}, 0x120}}, 0x0) [ 291.735205][T10558] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:47 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0, 0xffffffffffffffff) 08:46:47 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2, &(0x7f00000002c0)='\n', 0x1}, 0x0) 08:46:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e1593f3998d03213251b58e7419715119b47e8e371af3799ec562d6336d5f673"}]}]}, 0x48}}, 0x0) 08:46:47 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000002c0)={0x0, "870961a95c2653f3c25fa7d9739f2b615497d4a4b0db94a1871b65f01c42334891c7a06928f348bd65d2f0138d8bd093ba6b6250f4b710d6b7b8f103fc66b53b"}, 0x48, r0) keyctl$set_timeout(0xf, r1, 0x0) 08:46:47 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x4, 0x1f}, 0x0) 08:46:47 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r0, 0x3, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x32}}}}}, 0x28}}, 0x0) 08:46:47 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x20043, 0x0) 08:46:47 executing program 4: io_setup(0x8, &(0x7f0000000f40)=0x0) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 08:46:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000020801030000140000000000010000000900010073eab9797a"], 0x20}}, 0x0) 08:46:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x1}, 0x14}}, 0x0) 08:46:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) 08:46:48 executing program 1: add_key(&(0x7f0000000140)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 08:46:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010d000001000000e5ff05"], 0x14}}, 0x0) 08:46:48 executing program 2: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 08:46:48 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x101a01) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/full\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 08:46:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x809b34139ce2f805, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}]}, 0x1c}}, 0x0) 08:46:48 executing program 1: r0 = socket(0x2, 0x3, 0x1) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000018a00)={0x0, 0x0, &(0x7f00000189c0)={0x0}}, 0x1) 08:46:48 executing program 3: r0 = socket(0xa, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x40002022) 08:46:48 executing program 5: request_key(&(0x7f0000000480)='rxrpc\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 08:46:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001d00)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000004000000010000001400078008000100", @ANYRES32, @ANYBLOB="3100edff", @ANYRES32, @ANYBLOB="0c00020000000000000000000c000600"], 0x40}}, 0x0) 08:46:48 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 08:46:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x20, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 08:46:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x14, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x14}}, 0x0) 08:46:48 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000022c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000020c0)='ceph\x00', 0x0, &(0x7f0000002140)='e', 0x1, r0) [ 292.723380][T10623] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:46:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 08:46:48 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 08:46:48 executing program 4: add_key(&(0x7f0000000140)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, r0) 08:46:48 executing program 1: add_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 08:46:48 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) 08:46:48 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_setup(0xfff, &(0x7f0000000500)=0x0) io_submit(r1, 0x1, &(0x7f00000015c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 08:46:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x14, 0x1, 0x5, 0x3}, 0x14}}, 0x0) 08:46:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000040)) 08:46:48 executing program 2: r0 = getpgid(0x0) rt_tgsigqueueinfo(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) 08:46:48 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000002340)={&(0x7f0000000000)=@id, 0x10, &(0x7f00000021c0)=[{0x0}, {&(0x7f0000001040)="a2", 0x1}, {&(0x7f00000010c0)='@', 0x1}], 0x3}, 0x0) 08:46:49 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x8548) 08:46:49 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 08:46:49 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\a\x00\x00A']) 08:46:49 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000003c0)=ANY=[@ANYBLOB="0007000041001c00fef66c71b97064d0bcef8da8c49e37a329fe3445a3ef5e7de9105a6346ec5d4a7c9f547bfbffffff3c6a938c2d42829ea83d6255710000000000000000000000004af151ade86cd3ac13112d50c413187214d21b6a90b5eb023d7acf03cadd9cf8cf6390badc0a8da29868105097a46d74fc6be775bc3a23755cf6a1aa072861d354cb3767b5d68492b80ad9ad6d950f721dac690610c39dbc8e9aae59fadd187207c6717268067224ba73989696cb1c0014c489123c2e1d315339d0853f02d314800fe7e7d3a7dd5fc6e4b176f7789d3b257643711de31cfc1af657f431d86da82203542e7098c73ddfa94e51076c934a664986f0e9c0b9dcc9fb6f99f88956488b513282aa254995db728e5049a1305de665c665ccb716d8e2ceab6fafaa78a2"]) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00', 0xffffffffffffffff) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x204000, 0x0) sendmsg$TIPC_NL_NET_GET(r2, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x58, 0x140f, 0x200, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xa, 0x45, 'ipoib\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40c0}, 0x24044080) write$P9_RWRITE(r2, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x7}, 0xb) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008800}, 0x4000000) 08:46:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x2, 0x8, 0x801}, 0x14}}, 0x0) 08:46:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 08:46:49 executing program 3: socketpair(0x26, 0x5, 0xa5b2, &(0x7f0000000180)) 08:46:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x16, 0x0, 0xffffffff, 0xfffffffa, 0x223, 0x1}, 0x40) 08:46:50 executing program 1: bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000, 0x6, &(0x7f0000000540)=[{&(0x7f00000001c0)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x90, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x23c}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000080)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0x6, 0x1600}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="64f13b2dea9708c41e61782c2066ea7f8529bc9978283600ae88bf7353f1f74c9472f7"]) 08:46:50 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x9a240, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000001, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x9, 0x4, 0x0, 0xfffffffe, 0x4}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "e4c6c0b1f3405b55da059d3ada21de4f17c9c6cf39a2e4df4fe9122174a6e3"}, 0x23) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r1, 0x4b31, &(0x7f0000000440)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) close(r1) 08:46:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e24, 0xff, @loopback, 0xfff}, @in6={0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x17}, 0x3}, @in6={0xa, 0x4e22, 0x0, @private2, 0x9}], 0x64) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x1, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0xb, 0x4) shutdown(r0, 0x2) 08:46:50 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00', 0xffffffffffffffff) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x204000, 0x0) sendmsg$TIPC_NL_NET_GET(r2, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x58, 0x140f, 0x200, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xa, 0x45, 'ipoib\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40c0}, 0x24044080) write$P9_RWRITE(r2, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x7}, 0xb) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008800}, 0x4000000) 08:46:50 executing program 0: r0 = syz_mount_image$bfs(&(0x7f0000000600)='bfs\x00', &(0x7f0000000640)='./file0\x00', 0x3f, 0x3, &(0x7f0000000800)=[{&(0x7f0000000680)="f95ea4ffa40ddabf880b0edca3bc067757066add3534f3832f633ad6c24a7853ab92de2b30445fd73bdd643feb8ac0f46e0d9dd7fe336bd4d48b3a22519df250fb3d3fc3b481", 0x46, 0x1}, {&(0x7f0000000700)="1babe7873185bf02ae735fe8a6232b6427dd958f4a807161d2f933935a5c0d526b18897ad56ef4072beff391de30a8cbd9870e12a9ec7b5daaca82eeb9ad71a5223bc851bd032958b0f2c8ae74afb1428a1d7fb5343af58c475a6e15a012483693fba84e6f29aae97b0440", 0x6b, 0xffffffffffffffff}, {&(0x7f0000000780)="a4b4e0e58a24a820061ee0f55c2e2fd25c3248fc466d90f1604ff532178b8c3d2feee017236a9cf82b024fd382f8e9fd7ebfc40bffd9eaf9609634406871efadf75f677da489e3e8d8e7860e827fc3a2bc0a9a68ccaa04baa96b942f35f6c426e1560ef97e3899b12d4d6d78", 0x6c, 0x7}], 0x4000, &(0x7f0000000880)={[{')/\'%}}k}r'}, {'$'}, {'!{:,'}, {'$}%:-R--~$-.'}, {'^/\'\xd4*%+[-\x8b'}, {'(@\''}, {'#'}, {'),+-:!'}], [{@pcr={'pcr', 0x3d, 0x4}}, {@obj_type={'obj_type', 0x3d, '}-\\'}}, {@pcr={'pcr', 0x3d, 0x28}}, {@subj_type={'subj_type', 0x3d, '\\$)]E]'}}, {@dont_measure='dont_measure'}]}) r1 = syz_mount_image$hfs(&(0x7f0000001f40)='hfs\x00', &(0x7f0000001f80)='./file0\x00', 0x40, 0x0, &(0x7f0000001fc0), 0x2048840, &(0x7f0000002000)={[{@iocharset={'iocharset', 0x3d, 'iso8859-9'}}, {@quiet='quiet'}, {@session={'session', 0x3d, 0x8000000000000000}}, {@iocharset={'iocharset', 0x3d, 'iso8859-9'}}, {@codepage={'codepage', 0x3d, 'iso8859-13'}}], [{@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}, {@smackfsfloor={'smackfsfloor', 0x3d, ']\xa3&\'![/'}}, {@dont_appraise='dont_appraise'}, {@subj_user={'subj_user'}}, {@dont_hash='dont_hash'}, {@dont_hash='dont_hash'}]}) renameat2(r0, &(0x7f0000001f00)='./file0/file0\x00', r1, &(0x7f00000020c0)='./file0\x00', 0x6) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x2, 0xc0, 0x1, [{{0x9, 0x4, 0x0, 0x4d, 0x2, 0x7, 0x1, 0x1, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x48, 0x29, 0x2}}}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x2, 0x5, 0x6, 0x10, 0xac}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x458}}]}) syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9, 0x80, 0x7, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x1, 0x45, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0xf8, 0x3, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x40, 0xa6, 0x8, 0xfd}}]}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x200, 0x8, 0x7, 0x4, 0xff, 0x3}, 0x26, &(0x7f0000000200)={0x5, 0xf, 0x26, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x81, 0x3f, 0x8}, @ssp_cap={0x14, 0x10, 0xa, 0xab, 0x2, 0x3, 0xf780, 0x9, [0xc0, 0x3fd8]}, @ptm_cap={0x3}]}, 0x6, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x44e}}, {0xe4, &(0x7f0000000280)=@string={0xe4, 0x3, "26c3bff423189a4f578fbc377a086f45edbf8e13767d6b274cf5c623d20ffc8e49bcea596f69de428627db33d18421fe4739d2899580a7fafd6b31731d545502b0883eeb2d4a81d712fb28a47607700426c24cb14e2f26e9c8608e7d24ebc9c9a6a3ecdfa12b214bd661a862cf71bf3dfe676891fdb15604003b3cab85899a337100a9b5253069fe58bdfc2c2d12459af88ffc13d2aa02f9da6065462828cd68debff658b100c2fab36c85c596007b1935a9c733253af62f8c980dc5790f64c9f7b32d188631ddc9cc7c83c0489ea20f64b63be5271b7c599f87b4ebc229c44c05ca"}}, {0xa2, &(0x7f0000000380)=@string={0xa2, 0x3, "3814bff49843784ec77df991bbaa6f09c9c441e20293fe1f94edf557425189744773fed57e51f42018e4f02fc0ab2f4e4aad0275113bc4cd06f6e0eae289205952071f6afe078ea00264bea91e093d7d8da7b6d7db5a81325bd4e94a113029557a56f1a5ea070fd1e467e6ba1b99c648b73c2729f734c8ec00f9f7975e3795ba8291e398ce39a6a9c64409ca6ce308f22cd05f0ca70f45189e6954cfbf4490c2"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x41d}}, {0xb3, &(0x7f0000000480)=@string={0xb3, 0x3, "bc447c5c1561f0e1e64431e287f8b461d438e5ccbcfbc781ff43dc0634e6e8b000a295fbcb2bc85e5bfb67174e3e2ae96b6cf87ef3e8280a7762db2f50157cbf69170fd1f2f1a5dac6a3296168ec76db018b481309b81bfeb0808f69122f6fa3f4102d24c54e6ded0d40646f0f41a9af9b85b10c8db619414f0b0d54ef21f39747e815436acb38b8d9e0d5904aa84686d382218a277f62b73fb152787d3b569d9ed5a31efe9947a463782e24bc9bbd310c"}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x410}}]}) syz_usb_connect(0x6, 0x4b9, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000001e80)={0xa, &(0x7f0000001c00)={0xa, 0x6, 0x201, 0x0, 0x49, 0x0, 0xff, 0xa9}, 0x26, &(0x7f0000001c40)={0x5, 0xf, 0x26, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x7, "b2e16c96f67afa1f519ba14d421c4656"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x10, 0xfb, 0x9, 0x7}, @ptm_cap={0x3}]}, 0x5, [{0xa3, &(0x7f0000001c80)=@string={0xa3, 0x3, "34c0ab1e55562da0ce0effcd87f33571acc1f56678f57cd70fede37cd2c9b48f03609cc1a49ea14517b0dc632c6301b784f43f4330957770d45dd00a79c90d4d178e925206be16b3a8934aa308c0ebcf824d629b3365d087366e600e3cacdb5e91dd959ceb2a5aef0aacb5fd62790a70460b3241ce1f0a2cd3c7b5284d4874f47f28dcfd646360cf642935f06183b0240b8f446a8f9e9ef139575edc647f9b6f45"}}, {0x4, &(0x7f0000001d40)=@lang_id={0x4, 0x3, 0x44b}}, {0x71, &(0x7f0000001d80)=@string={0x71, 0x3, "ba2f7f5cb9bd33869a0da76e9e38b721eb440e7faa63441320265788ee7ff63199651824868658a96084462ff541a6ee7d1ddd1b31a7fb56fd6b6efc6d517aa918e8b9db7bd0028fd6c930f124b3783b407cfb7a3ac5a0f10a2c772b6930ec9da7f2e2a82a4bb1a9ac0a3063d42f2c"}}, {0x4, &(0x7f0000001e00)=@lang_id={0x4, 0x3, 0x42a}}, {0x4, &(0x7f0000001e40)=@lang_id={0x4, 0x3, 0x426}}]}) creat(&(0x7f0000000940)='./file0\x00', 0xd) socketpair(0x1a, 0x3, 0x8, &(0x7f0000000000)) syz_usb_connect(0x0, 0x4d1, &(0x7f0000000e40)={{0x12, 0x1, 0x250, 0xdf, 0x38, 0x73, 0x10, 0x19d2, 0x50, 0x6954, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4bf, 0x1, 0x93, 0x1, 0x0, 0x7f, [{{0x9, 0x4, 0xa, 0x5, 0x10, 0xff, 0xff, 0xff, 0x7, [@uac_as={[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x1, 0x3, 0x4, 0x9, "11", "0f"}, @as_header={0x7, 0x24, 0x1, 0x1, 0x6, 0x1002}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x1f, 0x3, 0x33, 0xb0}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x2, 0x9, 0x1}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0xf7, 0x3, 0x80, 0x20, '\nm}'}]}, @uac_control={{0xa, 0x24, 0x1, 0x0, 0x1}, [@feature_unit={0x13, 0x24, 0x6, 0x1, 0x5, 0x6, [0x2, 0xa, 0xa, 0x9, 0x4, 0x1], 0x2b}, @feature_unit={0xf, 0x24, 0x6, 0x3, 0x5, 0x4, [0x4, 0x9, 0xa, 0x0], 0x1f}]}], [{{0x9, 0x5, 0xb, 0x3, 0x3ff, 0xed, 0x51, 0x81, [@generic={0x7b, 0xd, "24aed96b4ff955aeaeaa0f0261ac4e712ad1cd8832275598b398c35afaf6fe112da4309be738325ea3a82a9dd71f7d31dec166d9a97acf24b6e3aec59a9bba48de96f98a33efe1c1d8df4b40b8f2c1b6b4bcd871bd8e0885ebe7e537b97e3f5e63641c4ac56248306b10bb09db1da1b8958c73163310466eff"}]}}, {{0x9, 0x5, 0x9, 0x10, 0x3ff, 0x1, 0x1, 0x87, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x20, 0x7fff}]}}, {{0x9, 0x5, 0x0, 0x3, 0x40, 0xb7, 0x6, 0x8}}, {{0x9, 0x5, 0x8, 0x1b, 0x915ac66fc5222044, 0x3, 0x2, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x100}]}}, {{0x9, 0x5, 0xb, 0xb, 0x20, 0x3, 0x6, 0x3f, [@generic={0x3b, 0x8, "9d5b06a3e11ef3a71fa7aa87bbd039cc2c166bb47565d1fec44fbb8b64201addc644be4e48ee49f4503662ce2b8f66a16d81df6e52064d243e"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x438, 0x1, 0x3, 0x1}}, {{0x9, 0x5, 0xe, 0x0, 0x20, 0x4}}, {{0x9, 0x5, 0x9, 0x0, 0x8, 0x9, 0x1, 0x3, [@generic={0x30, 0x23, "d1e22814ce9880cbc47d3f14d481de1169bfa9aa4b9980e10c21ed65b72ca689b11f110ffa3cd954db84a53e2366"}]}}, {{0x9, 0x5, 0x6, 0x8, 0x200, 0x1f, 0x1, 0xf8, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x1, 0x34bb}]}}, {{0x9, 0x5, 0x4, 0xbeb0c1255f87cf69, 0x200, 0x2, 0x40, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x20}]}}, {{0x9, 0x5, 0xa, 0x10, 0x10, 0x20, 0x5, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x4, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x6, 0x24d7}]}}, {{0x9, 0x5, 0x2, 0x0, 0x3ff, 0x0, 0x91, 0x18}}, {{0x9, 0x5, 0xb, 0x4, 0x20, 0x1f, 0x1, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x183, 0x7f, 0x20}, @generic={0xa5, 0x31, "956e0637cc9a9ae239230937112562da34b1fc1ca263a624a66b821a3d44c6ff7786b68325e673e0f199d8435658b3f83d509dc46446f9e0466c04e9e4a0a99b5be2d2a8649f7291dfb09a50f6a10e1f5c356eef747dc2d46989c7c138ae992ae43bba38f6d4ded50fb512e8cc873a7541ba1ecbf92b2682bf690c26c5716f8b1f5e71663728c5dee6f4bdeb4325dd8236f3341350ac58a703e315897e6b520429cdbf"}]}}, {{0x9, 0x5, 0xb, 0x2, 0x438, 0x4, 0x8, 0x40}}, {{0x9, 0x5, 0xf, 0x10, 0x0, 0x0, 0x9, 0x80, [@generic={0xf7, 0x7, "b89672dbb793af749f7235ad31d6f0abac7f3b6965a70cdc228637d75eb0709c229de041b2bb8cedcb0594253170fb26ef6be9c22f12c5a411e0465f2e7080f4c2fdbac5a90e855982ef6fafd35e83d23522f1aa2708063b7e87c4f23643ae073503aa0374bb528046d739e97aea7e4260173f9b91fd334608e535942dff81ba9ff58bf77c59294c94c79e7d8efff21f37b8cf15469a3c5b4ececb22443c9e91ab680a94a0680d57595c624a3504ee813d2127d315f31ee36331e60796957c777da39fdfe56b1a0cb46b5acd8278b868cd14dc5febd3bf738ddb200b584f47de9fde71598c77d92cf49596eac35c141cd62cb09a43"}, @generic={0xb9, 0x22, "5e4f09da73099b3ecbd6ccca621ac8da5f3dadad165dcf548c1362b257fe47d6fb4e0561062d985f384d0dc824dd9958dd6bd7500ce830dcf7a7c8da0a343514b9551ba8421f75fdd7b40d7087c241aba73d663e34263bc1c1dad0915fa2e9e139ee3b979747c4c662619baa84bf918dd125e72b3f3abb29d795873242f4db4d200e24aee2317ce058fdaaccbe685a7ba0df73537838e2502f52669c318b02c387e0388b3ca1b3b5ef35973d207630c1b7ce7d4145b901"}]}}, {{0x9, 0x5, 0xe, 0x6657ee582e317554, 0x20, 0x9, 0x9, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x20, 0x4}, @generic={0x52, 0x1, "961b0318ffecb52e0696c3be9aff7a1f06d8e68cab04f4b3f1066896a952730f023f2dd22c397e43cb704b696989918e506a63fb02cf824f5303ad44b9d78d56fa4c29722a98db68e09ac7bc86e52b5c"}]}}]}}]}}]}}, &(0x7f00000016c0)={0xa, &(0x7f0000001340)={0xa, 0x6, 0x250, 0x20, 0x4, 0xff, 0x20, 0xb8}, 0x21, &(0x7f0000001380)={0x5, 0xf, 0x21, 0x1, [@ssp_cap={0x1c, 0x10, 0xa, 0x7, 0x4, 0x6, 0xf, 0x1, [0xf, 0x0, 0x0, 0xff00c0]}]}, 0x5, [{0x52, &(0x7f00000013c0)=@string={0x52, 0x3, "2bb41f0113ad736fbe0380ec492ebc882fce42c6b1c5c1453a386f4aa1745db5f526e854b297dc5e2f0a81b88707c5906b7423654fc653ebc83230a1f0803c0eb5acac9d218694d2afd997dcf1691d8b"}}, {0xc, &(0x7f0000001440)=@string={0xc, 0x3, "deea859d413927c0cb22"}}, {0xdc, &(0x7f0000001480)=@string={0xdc, 0x3, "0710b4834f642f4ae4d91e0c131d02041ff687bba7fae6099969168ae4d8458995eadd974902da73280fc72c30a1d94fc150b30e68009eda331f26756707dffdcaadbacee813e614ef9785e59753bb5415faf13e09a10c5b80646ae2d3e8d1400ee3cf0ed746a1e96a60e5b9e107a8007bb4faadd5bd546d3d5de41e7f9e6bc1fd7cdfa164f040af0da23843b26e974d54c93e0962d2d69749ffa3caa61a33f8f5c2984f83f1ada140ae2b1d57d538de92a07f9957e942bba772055210621136a1fee6cf6ae81ba0c781cd5b60c2e551af2d37bbd18283ba9ad7"}}, {0xe4, &(0x7f0000001580)=@string={0xe4, 0x3, "ae68134e3423546fd254a56f72a6f3cd23cee23d624ff11f50dd2718a6f64e1bb75a3bd5c3dda8461c87427a41289844595de4851f0f7cf3bbb74af8fe68daef3958199f82337ad520ab6bc47568b6d686e1c9080ac61b5fa328a679c13c51ca8235586cb72668ed540939b5ea3302075a1cd085a15b9317dac7e09eee7b40a62e63183a1f1136da8b9e4cd5b54c3c7263ce5e4e330ada152438bd6492fd9adf355676012420ff5630d61df8abdb0584961d7c5b17156e4499691b6dc19cecbcb7df552632ff6084e6761870da44e8e140ccb6957eea3ec4ae4ead816ba179b794fb"}}, {0x4, &(0x7f0000001680)=@lang_id={0x4, 0x3, 0x43f}}]}) syz_mount_image$iso9660(&(0x7f0000000980)='iso9660\x00', &(0x7f00000009c0)='./file0\x00', 0xffffffffffffffc0, 0x5, &(0x7f0000000d40)=[{&(0x7f0000000a00)="c59b9d0feaaf603767315d61956c2cd940380a4387c2c723de85ada18ac22d6e2459170b50d2781ef116158a7303857ee97d81d6650595eb33a1615c4c22e1642b4b7796e4a3ce80618b0aead7782b6791897790cf17bea7d57cd41b28961c3b8cff927972a75d1692a1ea5b4aba5c93ea68faff14a221afe6f8976a7394606eda1cb3940c004faf2638a2ea8c057d2a", 0x90, 0xffffffffffffac59}, {&(0x7f0000000ac0)="d0f50b7a04607d3747fe461789289981ff0507a83e662c91", 0x18, 0x3}, {&(0x7f0000000b00)="0319d5209ec2110fb9a86f301b198c559657ceaaf88178473e398702d6c42ff11ccd743503308a18b5c438972524d2a2692f5b3a81a7248acea0833c718cd32984", 0x41, 0x7fffffff}, {&(0x7f0000000b80)="6109a498501cb475fde3a5634893860d686f2543670a475af6026119a8aafaf07e222fa1820e918a63a9b37ca7d8dbad0cdd1387bec119441d6e1aad1e7346fc465ba3e4b2d9fb0e796f4edd7e9b69c5102bbbe0be182433f9c538f426ef58416971d2557e5e6f6db886413cf7086c93ec99d01e425665d6bac73658b956a88e94f88cdb4fc08be89ee8ea9af8adabd1af36aa75b038df388f581c174fc88e29184979a05e370fa9d15fb9708c812a581fcd3481629ba53c63d9048792934781b792589b7e29edbd6483d82a7a8880bed82407eb0ae4c7b925404572e1fd1964cb41def8ed0c554917d0caa7e0c30452ef", 0xf1, 0x24f9ec87}, {&(0x7f0000000c80)="fde8a4744ee1f9029d244f30d49b85ecb85d2d2fd28509b2d439d5bd5a372559a5d9cd19bb82b49b5bf49a4b96a6a4a3ae003ddd35bd6aad639163ad2b15710f1b74ffe6d69c6acf7bb2eb7fb5068b0155d2a560c0c78755fc2fabdc640935e97a8e8519264892ed3e1fae9060d20570ff6a761b098d4f580220e9319a26aa9a5403583f0c0b8be633ccca", 0x8b, 0x10001}], 0x21040, &(0x7f0000000dc0)={[{@sbsector={'sbsector', 0x3d, 0x3f}}, {@gid={'gid', 0x3d, 0xee01}}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@pcr={'pcr', 0x3d, 0x1f}}, {@measure='measure'}]}) 08:46:50 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000300)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0x1415c2, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000980)='./file0/file0\x00', 0x63102, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file2\x00', 0x1417c2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)="c3", 0xfffffdef}], 0x1, 0x0, 0x0) copy_file_range(r3, 0x0, r2, 0x0, 0xfffffffffffffffc, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r5 = fcntl$dupfd(r1, 0x406, r1) renameat2(r5, &(0x7f0000000040)='./file2\x00', r1, &(0x7f0000000080)='./file0\x00', 0x2) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) openat(r6, &(0x7f0000000180)='./file0\x00', 0x2, 0x29) [ 294.296283][T10686] loop1: detected capacity change from 0 to 1024 [ 294.307428][T10686] EXT4-fs (loop1): Unrecognized mount option "d;-ax" or missing value 08:46:50 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='trusted\x00', 0x0) [ 294.426780][T10702] loop0: detected capacity change from 0 to 16383 [ 294.433961][T10703] loop5: detected capacity change from 0 to 253967 08:46:50 executing program 3: io_setup(0x3, &(0x7f0000001c80)) [ 294.490910][T10704] sctp: [Deprecated]: syz-executor.2 (pid 10704) Use of int in max_burst socket option deprecated. [ 294.490910][T10704] Use struct sctp_assoc_value instead [ 294.498992][T10702] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=a45ef900) [ 294.512016][T10703] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 294.557353][T10703] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 294.666717][T10703] F2FS-fs (loop5): invalid crc_offset: 0 [ 294.752839][T10703] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. 08:46:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001a40)=ANY=[@ANYBLOB="0303"], 0x3a4}}, 0x0) [ 294.835616][T10691] sctp: [Deprecated]: syz-executor.2 (pid 10691) Use of int in max_burst socket option deprecated. [ 294.835616][T10691] Use struct sctp_assoc_value instead [ 294.852142][ T3172] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 294.866953][T10703] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 08:46:50 executing program 3: r0 = socket(0x2, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x1) 08:46:50 executing program 1: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x10000, 0x0) 08:46:50 executing program 2: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) clock_gettime(0x5, &(0x7f00000002c0)) 08:46:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x18, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x4}]}, 0x18}}, 0x0) [ 295.119494][ T3172] usb 1-1: Using ep0 maxpacket: 8 [ 295.186932][T10703] F2FS-fs (loop5): Try to recover 2th superblock, ret: 0 [ 295.297737][T10703] F2FS-fs (loop5): Mounted with checkpoint version = 27d57943 [ 295.379132][ T3172] usb 1-1: config 1 interface 0 altsetting 77 bulk endpoint 0x1 has invalid maxpacket 72 [ 295.395419][ T3172] usb 1-1: config 1 interface 0 altsetting 77 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 295.437898][ T3172] usb 1-1: config 1 interface 0 has no altsetting 0 08:46:51 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) 08:46:51 executing program 1: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:46:51 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00', 0xffffffffffffffff) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x204000, 0x0) sendmsg$TIPC_NL_NET_GET(r2, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x58, 0x140f, 0x200, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xa, 0x45, 'ipoib\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40c0}, 0x24044080) write$P9_RWRITE(r2, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x7}, 0xb) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008800}, 0x4000000) [ 295.629338][ T3172] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 295.645239][ T3172] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.665436][ T3172] usb 1-1: Product: syz [ 295.676113][ T3172] usb 1-1: Manufacturer: syz [ 295.689633][ T3172] usb 1-1: SerialNumber: syz [ 295.729958][T10713] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 295.966361][T10702] udc-core: couldn't find an available UDC or it's busy [ 295.987129][T10702] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 296.020309][T10702] udc-core: couldn't find an available UDC or it's busy [ 296.027300][T10702] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 296.074272][T10702] loop0: detected capacity change from 0 to 264192 [ 296.260550][ T3172] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 7 if 0 alt 77 proto 1 vid 0x0525 pid 0xA4A8 [ 296.274395][ T3172] usb 1-1: USB disconnect, device number 7 [ 296.295445][ T3172] usblp0: removed [ 296.670513][T10702] loop0: detected capacity change from 0 to 16383 [ 296.699226][T10702] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=a45ef900) [ 296.785398][T10775] udc-core: couldn't find an available UDC or it's busy [ 296.804476][T10775] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 08:46:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x14, 0x0, 0x2, 0x201}, 0x14}}, 0x0) 08:46:52 executing program 2: r0 = socket(0x2, 0x3, 0x1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 08:46:52 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8001, 0x0) 08:46:52 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000003c0)=ANY=[@ANYBLOB="0007000041001c00fef66c71b97064d0bcef8da8c49e37a329fe3445a3ef5e7de9105a6346ec5d4a7c9f547bfbffffff3c6a938c2d42829ea83d6255710000000000000000000000004af151ade86cd3ac13112d50c413187214d21b6a90b5eb023d7acf03cadd9cf8cf6390badc0a8da29868105097a46d74fc6be775bc3a23755cf6a1aa072861d354cb3767b5d68492b80ad9ad6d950f721dac690610c39dbc8e9aae59fadd187207c6717268067224ba73989696cb1c0014c489123c2e1d315339d0853f02d314800fe7e7d3a7dd5fc6e4b176f7789d3b257643711de31cfc1af657f431d86da82203542e7098c73ddfa94e51076c934a664986f0e9c0b9dcc9fb6f99f88956488b513282aa254995db728e5049a1305de665c665ccb716d8e2ceab6fafaa78a2"]) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00', 0xffffffffffffffff) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x204000, 0x0) sendmsg$TIPC_NL_NET_GET(r2, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x58, 0x140f, 0x200, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xa, 0x45, 'ipoib\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40c0}, 0x24044080) write$P9_RWRITE(r2, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x7}, 0xb) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008800}, 0x4000000) 08:46:52 executing program 3: socketpair(0x2, 0x0, 0x800, 0x0) 08:46:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x50, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast2}}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x50}}, 0x0) 08:46:52 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e9b60965"}, 0x0, 0x0, @fd}) 08:46:52 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000001b00), 0x4) 08:46:52 executing program 5: socket(0x1d, 0x0, 0x80000000) 08:46:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) [ 297.082697][T10795] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 297.120113][T10795] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 08:46:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x200, &(0x7f00000005c0)={0x0}) 08:46:53 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "06a80e7da193de70ecf51ad2db107290e91401c8c72002f09fef8870c1f04ec8f2eaef1f4b97d289e6291dd8e5eed40489d03fca7cb2cefbe5d047ae9ef1bb53"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 08:46:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 08:46:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x30, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x30}}, 0x0) 08:46:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x7a, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_TUPLE={0x2c}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_STATUS={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8}]}, 0x84}}, 0x0) [ 297.489461][T10817] netlink: 30 bytes leftover after parsing attributes in process `syz-executor.5'. 08:46:53 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 08:46:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000008"], 0x14}}, 0x0) 08:46:53 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x8001) 08:46:53 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000002340)={&(0x7f0000000000)=@id, 0x10, &(0x7f00000021c0)=[{&(0x7f0000000040)='p', 0x1}, {&(0x7f0000001040)="a2", 0x1}, {&(0x7f00000010c0)='@', 0x1}], 0x3, &(0x7f0000002240)="4e6b7de0f597ed9263579fb0eb30c01a7359e5fee57b2735eeb83b75c9734f51244d7c6ae9", 0x25}, 0x0) 08:46:53 executing program 5: add_key$fscrypt_v1(&(0x7f00000010c0)='logon\x00', &(0x7f00000011c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000001140)={0x0, "33713887ac26d2b21446b1738c5a1aa5ad6fe8adb3048d8e75142e43a568395c19d06c22a7ffd9b3171c0383ef6cfeaba8cc29c4da7444faaec507318ea9f2f0"}, 0x48, 0xfffffffffffffffc) 08:46:53 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000001200)=ANY=[@ANYBLOB="02"]) 08:46:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)={0x14, 0x2, 0x7, 0x101}, 0x14}}, 0x0) 08:46:53 executing program 2: clock_gettime(0x1, &(0x7f0000000240)) 08:46:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000240)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 08:46:53 executing program 1: io_setup(0x0, &(0x7f0000000f40)) 08:46:53 executing program 0: io_setup(0x8, &(0x7f0000000f40)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001700)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000001600)="a8", 0x1, 0x4}]) 08:46:53 executing program 4: r0 = socket(0xa, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0}, 0x60) 08:46:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) 08:46:54 executing program 2: io_setup(0x8, &(0x7f0000000f40)) 08:46:54 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x142) 08:46:54 executing program 1: io_setup(0x8, &(0x7f0000000f40)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f0000001700)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000001600)="a8ae13547445927fcb", 0x9}]) 08:46:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 08:46:54 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, 0x0, 0x0) 08:46:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3}}]}, 0x1c}}, 0x0) 08:46:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x6, &(0x7f0000000100)={&(0x7f0000000040)={0x38}, 0x38}}, 0x0) 08:46:54 executing program 1: r0 = socket(0x2, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x2) 08:46:54 executing program 4: add_key(&(0x7f00000003c0)='pkcs7_test\x00', 0x0, &(0x7f0000000440)="67c5", 0x2, 0xfffffffffffffffb) 08:46:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x10}, 0x14}}, 0x0) 08:46:54 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000000000)=""/67, 0x43) 08:46:54 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x358b) 08:46:54 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x84000, 0x0) 08:46:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 08:46:54 executing program 0: kexec_load(0x0, 0x0, 0x0, 0x140000) 08:46:54 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x311200, 0x0) 08:46:54 executing program 5: r0 = socket(0x18, 0x800, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:46:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0xff}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00', r0) 08:46:54 executing program 4: clone(0xb0201900, 0x0, 0x0, 0x0, 0x0) 08:46:55 executing program 1: r0 = socket(0xa, 0x3, 0x1) recvmsg$kcm(r0, &(0x7f0000006240)={0x0, 0x0, 0x0}, 0x2100) 08:46:55 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 08:46:55 executing program 3: init_module(&(0x7f0000000000)='net\xafra\xf7&\x8e\xfeIa\x02\xee\xacd\x84\xeb\xacw\x00', 0x4a, &(0x7f0000000040)='\x00') 08:46:55 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000300)={0x0, "cedbc664a73c42dc3d7f60385b26711571fb84543fa2453dc44f84236a3441e998ddd64745a395cb17495d756aae6087e0f22e9701499401ceb81efab2c01423"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) 08:46:55 executing program 4: socket(0xa, 0x0, 0x2006) 08:46:55 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080), 0x4) [ 299.544578][T10908] Module has invalid ELF structures [ 299.569139][T10908] Module has invalid ELF structures 08:46:55 executing program 5: pkey_mprotect(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 08:46:55 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') 08:46:55 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "5478002ddbd73d847792deee93fb6a84adec97508b37d4f0b421d9fdec0da69f96fa17b4737f6411e248a66ace2c1ecc547e73109ec05c2b14f2796981935a11", 0x2b}, 0x48, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 08:46:55 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000240)='fscrypt-provisioning\x00', 0x0, 0x0, 0x2e, 0x0) 08:46:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x20}}, 0x0) 08:46:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@dellink={0x24, 0x11, 0x0, 0x70bd26, 0x0, {}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 08:46:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)={[{@gid={'gid', 0x3d, 0xee00}}, {@part={'part'}}, {@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 08:46:55 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @dev}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @phonet, 0x7, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)='xfrm0\x00'}) 08:46:55 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000180)=0x6) 08:46:55 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 08:46:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @nfc, @rc={0x1f, @none}, @l2={0x1f, 0x0, @fixed}}) 08:46:55 executing program 1: r0 = socket(0x11, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 08:46:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x24}}, 0x0) [ 300.021365][T10930] hfs: can't find a HFS filesystem on dev loop5 08:46:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000740)={0xffffffffffffffff, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 08:46:56 executing program 1: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) 08:46:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)={[{@gid={'gid', 0x3d, 0xee00}}, {@part={'part'}}, {@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 08:46:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x3, 0x6, 0x301}, 0x14}}, 0x0) 08:46:56 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x1e}, 0x10) 08:46:56 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='stat\x00') pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 08:46:56 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a2363b1c"}, 0x0, 0x0, @planes=0x0}) [ 300.325899][T10954] hfs: can't find a HFS filesystem on dev loop5 08:46:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x4) 08:46:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000005c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:46:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="010000008b5ac1a1acab02"], 0x18}}, 0x0) 08:46:56 executing program 2: pkey_mprotect(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xb, 0xffffffffffffffff) 08:46:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)={[{@gid={'gid', 0x3d, 0xee00}}, {@part={'part'}}, {@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 08:46:56 executing program 1: r0 = socket(0x28, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 08:46:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0xc, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 300.658574][T10974] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:46:56 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0}) pkey_mprotect(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xb, 0xffffffffffffffff) 08:46:56 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000022c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000020c0)='ceph\x00', 0x0, 0x0, 0x0, r0) [ 300.736444][T10978] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 300.761630][T10977] hfs: can't find a HFS filesystem on dev loop5 08:46:56 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 08:46:56 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000300)={0x18, 0x0, {0x4, @broadcast, 'vxcan1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @remote, 'macvlan0\x00'}}) 08:46:56 executing program 3: r0 = getpgid(0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x80000000}) 08:46:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:46:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)={[{@gid={'gid', 0x3d, 0xee00}}, {@part={'part'}}, {@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 08:46:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="514d00000000000000001700000008", @ANYRES32=0x0, @ANYBLOB="0c00990000000000010000000a"], 0x40}}, 0x0) 08:46:57 executing program 3: request_key(&(0x7f0000000380)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0) 08:46:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000240)) [ 301.113058][T11004] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 301.147211][T11005] hfs: can't find a HFS filesystem on dev loop5 08:46:57 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 08:46:57 executing program 0: syslog(0x3, &(0x7f0000000000)=""/241, 0xf1) [ 301.179895][T11009] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 08:46:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0xc, 0x6, 0x801}, 0x14}}, 0x0) 08:46:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_REKEY_DATA={0x4}]}, 0x24}}, 0x0) 08:46:57 executing program 3: io_setup(0x8, &(0x7f0000000f40)) io_setup(0x0, &(0x7f0000000f40)) 08:46:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x2, 0x3, 0x3}, 0x14}}, 0x0) 08:46:57 executing program 4: add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, r0) 08:46:57 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000003680)='nl80211\x00', 0xffffffffffffffff) 08:46:57 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200000, 0x0) 08:46:57 executing program 3: set_mempolicy(0x0, &(0x7f0000000140), 0x7fff) 08:46:57 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) 08:46:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:46:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}}, 0x0) 08:46:57 executing program 2: shmget(0x1, 0x1000, 0x1600, &(0x7f0000ffe000/0x1000)=nil) 08:46:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000020eef"], 0x20}}, 0x0) 08:46:57 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001780)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000140)="f4", 0x1}, {&(0x7f0000000200)="93", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:46:57 executing program 1: r0 = socket(0xa, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000002cc0)={0x0, 0x0, 0x0}, 0x10021) 08:46:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x801) 08:46:57 executing program 4: request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0) 08:46:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:46:57 executing program 5: r0 = fork() tkill(r0, 0xa) wait4(0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000840)=[r0], 0x1}, 0x58) 08:46:58 executing program 3: io_setup(0x103, &(0x7f0000000000)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/null\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0xff73, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 08:46:58 executing program 0: syz_io_uring_setup(0x653e, &(0x7f0000000080), &(0x7f0000ff1000/0xe000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_setup(0x601e, &(0x7f0000000280)={0x0, 0x85c9, 0x10, 0x2, 0x293}, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 08:46:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 08:46:58 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) 08:46:58 executing program 2: syz_io_uring_setup(0x4026, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x38e}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x5de6, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 08:46:58 executing program 4: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000340)}]) 08:46:58 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:58 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000140)) 08:46:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000080), 0x4) 08:46:58 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x8}}]}}]}}, 0x0) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0xff}}}}}]}}]}}, 0x0) 08:46:58 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0xc, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:58 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x35, 0x0}, {0x0, 0x0}, {0xe1, 0x0}]}) 08:46:58 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, 0x0, 0x0) 08:46:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6f43fd4dde7998bd9bd719756b5f8b3861265ad9edb9f4f934c5394c75c8a9fd094dc2a47c47ac800c50871d5b6765d576e3642209c2a6bd60dc8964d8daf3a9", "0dee53ad6ec92196bc8ca4c0aa33a1d0483c53d801de3c9ff8d5b115d491b560889aea9708307105f0c7233a6bafea7d379c9df9c3fceb6b66091ea60963a0c4", "c652254500994bc842cc955107ff2cac01d21074a518aa010537e5e3165e7f1f"}) 08:46:58 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:58 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:58 executing program 1: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x1000, 0x5, 0x9}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) 08:46:58 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x41], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:58 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x35, 0x0}]}) 08:46:58 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f00000002c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x400000, 0x0}) [ 302.978925][ T3172] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 303.078931][ T9686] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 303.111204][T11123] binder: 11120:11123 ioctl c0306201 20000440 returned -14 [ 303.249145][ T3172] usb 3-1: Using ep0 maxpacket: 32 [ 303.318891][ T9875] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 303.341331][ T9686] usb 1-1: Using ep0 maxpacket: 32 [ 303.376230][ T3172] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 303.498942][ T9686] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 303.560489][ T9875] usb 4-1: Using ep0 maxpacket: 32 [ 303.599757][ T3172] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 303.610277][ T3172] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.622283][ T3172] usb 3-1: Product: syz [ 303.626631][ T3172] usb 3-1: Manufacturer: syz [ 303.633764][ T3172] usb 3-1: SerialNumber: syz [ 303.759345][ T9875] usb 4-1: unable to get BOS descriptor or descriptor too short [ 303.799256][ T9686] usb 1-1: language id specifier not provided by device, defaulting to English [ 303.839326][ T9875] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 303.904468][T11096] udc-core: couldn't find an available UDC or it's busy [ 303.922307][T11096] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 303.995613][ T3172] usb 3-1: USB disconnect, device number 2 [ 304.129774][ T9875] usb 4-1: language id specifier not provided by device, defaulting to English [ 304.269184][ T9875] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 304.278289][ T9875] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.287598][ T9875] usb 4-1: Product: syz [ 304.292619][ T9875] usb 4-1: Manufacturer: syz [ 304.297250][ T9875] usb 4-1: SerialNumber: syz [ 304.349292][ T9686] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 304.358430][ T9686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.372085][ T9686] usb 1-1: SerialNumber: syz [ 304.554197][ T9875] usb 4-1: USB disconnect, device number 4 [ 304.637589][ T9718] usb 1-1: USB disconnect, device number 8 [ 304.728965][ T9686] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 304.979699][ T9686] usb 3-1: Using ep0 maxpacket: 32 [ 305.108972][ T9686] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 305.328803][ T9941] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 305.349026][ T9686] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 305.362561][ T9686] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.372613][ T9686] usb 3-1: Product: syz [ 305.376798][ T9686] usb 3-1: Manufacturer: syz [ 305.383668][ T9686] usb 3-1: SerialNumber: syz [ 305.420064][ T9718] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 305.568898][ T9941] usb 4-1: Using ep0 maxpacket: 32 08:47:01 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0xf323]) 08:47:01 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x12, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:01 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, 0x0, 0x0) [ 305.662853][ T9718] usb 1-1: Using ep0 maxpacket: 32 [ 305.699039][ T9686] usb 3-1: USB disconnect, device number 3 [ 305.735687][ T9941] usb 4-1: unable to get BOS descriptor or descriptor too short [ 305.799227][ T9718] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 305.829146][ T9941] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 08:47:01 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x13, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:01 executing program 1: syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0x0, 0x5, [{{0x9, 0x4, 0x0, 0xc0, 0x1, 0x7, 0x1, 0x1, 0x8, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x2, 0x0, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x4}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x140, 0x0, 0x8, 0x6, 0x20, 0x8}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x6, [{0x35, &(0x7f00000000c0)=ANY=[@ANYBLOB="b5038e5ca108fbf7753448b3ad8589865aa85bcb22c076cfd7f4cc808a7c463900"/53]}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x410}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x455}}, {0xa8, &(0x7f0000000180)=@string={0xa8, 0x3, "2654559bd41f1c18bddd27e1644e80d0572ab079b16952a326c74c6bf252f9090b2798dedfdc3269cf4b7b39528dc97ff43342d1df42308c75b55f3a1cf26e4867a473c7dacf7cfba8cdbedfa4bed9c88e5267926dd36a9fa1a4f1802907cf870a4d0973c0b2f2d0ccae5a2062d6e348f16097c352b0032a666e93eb7ea99662c836db6997a2d4b254067878d7a058c10e3743d572ff99c2c58b3bf9b92229271521e1197b96"}}, {0xe1, &(0x7f0000000240)=ANY=[@ANYBLOB="e1038b4e0611a16c3be4683cbe381198f14b99400defdef7a4242447bd9729606fe959f563d2e2ac0088c2ce7401f47cd0d49073330e47e7969b176e0fa93f670c7c627c6622160c673e6b6de99447dd62b9868a53e33d1387f7165c82b523813d482df846dfde0fc23c06a7bada9fcbf37b16b446d7379e7ba2665edb5df81af4a05498ea7444771ae558d58400f192e0c75923377e6794ec9226953f5deaed3a97f2f011f99a8ad0c56b3de3e34d5abd83e53370d2a352776431f8cfdd0fedc4ff1357ef64650fdd84595ab3900aeb33846f86b363b695527e3c0ec95932a918"]}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x4c7a}}]}) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000440)={{0x12, 0x1, 0x702, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x20, 0x60, 0x7f, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x1, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0xff, 0x6}}}}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000480)={0xa, 0x6, 0x250, 0x8, 0xcc, 0x3, 0x58, 0x5}, 0xa5, &(0x7f00000004c0)={0x5, 0xf, 0xa5, 0x5, [@wireless={0xb, 0x10, 0x1, 0xc, 0x86, 0x18, 0x4, 0x1, 0x1f}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "0570fea6170f5f1fbe79cd9c5f264b58"}, @generic={0x61, 0x10, 0x3, "e4e7e5308cee75a69c2c61cc0c15a19c71ae919748f069c109b022852b8c270da46cf7971cab8ad13b002bd6aa0be619f4518ca131e70393fa350e698eb32e24cfe8e1e9a057b2b262520a523b5d7cfbdc5e78e89d44171b8db162808eed"}, @ssp_cap={0xc, 0x10, 0xa, 0xe0, 0x0, 0x4, 0xf00, 0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "9ae4244a3862fb206a427cc58c32b7c2"}]}, 0x5, [{0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x404}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x810}}, {0x2f, &(0x7f0000000600)=@string={0x2f, 0x3, "a5716950f1f8438cf8778fc8dcda957089720092e8367daf3f1da1910e7cb7c7457dfeb99ddc2943097efa4344"}}, {0xd4, &(0x7f0000000640)=@string={0xd4, 0x3, "804edba7341ed2be18abcbe3ea9926b0ca50f6f25c8a593b26aaef6a341503ef8c58298133b28689e0845a7bc6f4723db6db65b958f470732b2aa1f5076ee402dc50f8f85cea3f537ece4a2d0fd2612af073933d868b94e0af210446a9519859ab2daea202a1ae7f4157edd969c8233e00b0c122d65e7fa0b4c4d460613ba068d2fcadf2ed669b57bec732c997e7b801a7cf8f99c38c4359bac58187704a81aea1778e44f49b3d9a7442d7735c2546f95209a3a16cd7ae80f85d45c3ae5ea1c72df7ec4d13d2f2d99c17cb079d73f7fc542a"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x416}}]}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000400)={0x1, 0x2000}) 08:47:01 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, 0x0, 0x0) 08:47:01 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f00000002c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xb, 0x0, 0x0}) 08:47:01 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 306.019298][ T9718] usb 1-1: string descriptor 0 read error: -71 [ 306.025589][ T9718] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 306.068061][ T9718] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 08:47:02 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 306.116207][T11196] binder: 11192:11196 ioctl c0306201 20000440 returned -14 [ 306.138935][ T9941] usb 4-1: string descriptor 0 read error: -71 [ 306.145747][ T9941] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 08:47:02 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, 0x0) [ 306.168994][ T9718] usb 1-1: can't set config #1, error -71 [ 306.187659][ T9718] usb 1-1: USB disconnect, device number 9 [ 306.207788][ T9941] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 08:47:02 executing program 4: r0 = syz_btf_id_by_name$bpf_lsm(&(0x7f0000000340)='bpf_lsm_ib_endport_manage_subnet\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1b, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 08:47:02 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xf, 0x0, 0x0) 08:47:02 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f00000024c0)={0x2020}, 0x2020) [ 306.272204][ T9941] usb 4-1: can't set config #1, error -71 [ 306.298537][ T9941] usb 4-1: USB disconnect, device number 5 08:47:02 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, 0x0, 0x0) [ 306.388944][ T9716] usb 2-1: new high-speed USB device number 4 using dummy_hcd 08:47:02 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x2, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="a40000003100cba427bd700080dbdf25000000002000010010001d000a00010070656469740000000c001d00080003000000008070000100100009000b00010073616d70"], 0xa4}}, 0x0) [ 306.603876][T11226] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.2'. [ 306.628888][ T9716] usb 2-1: Using ep0 maxpacket: 32 [ 306.839139][ T9716] usb 2-1: config 1 interface 0 altsetting 192 bulk endpoint 0x1 has invalid maxpacket 8 [ 306.855764][ T9716] usb 2-1: config 1 interface 0 altsetting 192 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 306.880967][ T9716] usb 2-1: config 1 interface 0 has no altsetting 0 [ 307.038975][ T9716] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 307.048122][ T9716] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.056999][ T9716] usb 2-1: Product: ѕ [ 307.061284][ T9716] usb 2-1: Manufacturer: А [ 307.065849][ T9716] usb 2-1: SerialNumber: 否魕῔᠜乤킀⩗禰榱ꍒ윦歌勲৹✋椲䯏㥻赒翉㏴텂䋟谰땵㩟䡮ꑧ읳쿚ﭼ춨뺤죙劎鉧퍭齪꒡胱ܩ蟏䴊猉닀탲껌⁚홢䣣惱쎗끒⨃湦꥾抖㛈槛ꊗ닔ٔ硸ꃗ션㜎핃イ슙诅碌⊹✩ℕ᧡陻 [ 307.109801][T11191] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 307.333982][T11191] udc-core: couldn't find an available UDC or it's busy [ 307.341215][T11191] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 307.461870][ T9716] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 192 proto 1 vid 0x0525 pid 0xA4A8 [ 307.523976][ T9716] usb 2-1: USB disconnect, device number 4 [ 307.567833][ T9716] usblp0: removed [ 308.148935][ T9875] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 308.398862][ T9875] usb 2-1: Using ep0 maxpacket: 32 [ 308.619050][ T9875] usb 2-1: config 1 interface 0 altsetting 192 bulk endpoint 0x1 has invalid maxpacket 8 [ 308.628997][ T9875] usb 2-1: config 1 interface 0 altsetting 192 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 308.643364][ T9875] usb 2-1: config 1 interface 0 has no altsetting 0 [ 308.808986][ T9875] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 308.818310][ T9875] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.826691][ T9875] usb 2-1: Product: ѕ [ 308.830940][ T9875] usb 2-1: Manufacturer: А [ 308.835536][ T9875] usb 2-1: SerialNumber: 否魕῔᠜乤킀⩗禰榱ꍒ윦歌勲৹✋椲䯏㥻赒翉㏴텂䋟谰땵㩟䡮ꑧ읳쿚ﭼ춨뺤죙劎鉧퍭齪꒡胱ܩ蟏䴊猉닀탲껌⁚홢䣣惱쎗끒⨃湦꥾抖㛈槛ꊗ닔ٔ硸ꃗ션㜎핃イ슙诅碌⊹✩ℕ᧡陻 [ 308.882172][T11191] raw-gadget gadget: fail, usb_ep_enable returned -22 08:47:04 executing program 1: syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0x0, 0x5, [{{0x9, 0x4, 0x0, 0xc0, 0x1, 0x7, 0x1, 0x1, 0x8, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x2, 0x0, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x4}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x140, 0x0, 0x8, 0x6, 0x20, 0x8}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x6, [{0x35, &(0x7f00000000c0)=ANY=[@ANYBLOB="b5038e5ca108fbf7753448b3ad8589865aa85bcb22c076cfd7f4cc808a7c463900"/53]}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x410}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x455}}, {0xa8, &(0x7f0000000180)=@string={0xa8, 0x3, "2654559bd41f1c18bddd27e1644e80d0572ab079b16952a326c74c6bf252f9090b2798dedfdc3269cf4b7b39528dc97ff43342d1df42308c75b55f3a1cf26e4867a473c7dacf7cfba8cdbedfa4bed9c88e5267926dd36a9fa1a4f1802907cf870a4d0973c0b2f2d0ccae5a2062d6e348f16097c352b0032a666e93eb7ea99662c836db6997a2d4b254067878d7a058c10e3743d572ff99c2c58b3bf9b92229271521e1197b96"}}, {0xe1, &(0x7f0000000240)=ANY=[@ANYBLOB="e1038b4e0611a16c3be4683cbe381198f14b99400defdef7a4242447bd9729606fe959f563d2e2ac0088c2ce7401f47cd0d49073330e47e7969b176e0fa93f670c7c627c6622160c673e6b6de99447dd62b9868a53e33d1387f7165c82b523813d482df846dfde0fc23c06a7bada9fcbf37b16b446d7379e7ba2665edb5df81af4a05498ea7444771ae558d58400f192e0c75923377e6794ec9226953f5deaed3a97f2f011f99a8ad0c56b3de3e34d5abd83e53370d2a352776431f8cfdd0fedc4ff1357ef64650fdd84595ab3900aeb33846f86b363b695527e3c0ec95932a918"]}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x4c7a}}]}) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000440)={{0x12, 0x1, 0x702, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x20, 0x60, 0x7f, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x1, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0xff, 0x6}}}}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000480)={0xa, 0x6, 0x250, 0x8, 0xcc, 0x3, 0x58, 0x5}, 0xa5, &(0x7f00000004c0)={0x5, 0xf, 0xa5, 0x5, [@wireless={0xb, 0x10, 0x1, 0xc, 0x86, 0x18, 0x4, 0x1, 0x1f}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "0570fea6170f5f1fbe79cd9c5f264b58"}, @generic={0x61, 0x10, 0x3, "e4e7e5308cee75a69c2c61cc0c15a19c71ae919748f069c109b022852b8c270da46cf7971cab8ad13b002bd6aa0be619f4518ca131e70393fa350e698eb32e24cfe8e1e9a057b2b262520a523b5d7cfbdc5e78e89d44171b8db162808eed"}, @ssp_cap={0xc, 0x10, 0xa, 0xe0, 0x0, 0x4, 0xf00, 0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "9ae4244a3862fb206a427cc58c32b7c2"}]}, 0x5, [{0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x404}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x810}}, {0x2f, &(0x7f0000000600)=@string={0x2f, 0x3, "a5716950f1f8438cf8778fc8dcda957089720092e8367daf3f1da1910e7cb7c7457dfeb99ddc2943097efa4344"}}, {0xd4, &(0x7f0000000640)=@string={0xd4, 0x3, "804edba7341ed2be18abcbe3ea9926b0ca50f6f25c8a593b26aaef6a341503ef8c58298133b28689e0845a7bc6f4723db6db65b958f470732b2aa1f5076ee402dc50f8f85cea3f537ece4a2d0fd2612af073933d868b94e0af210446a9519859ab2daea202a1ae7f4157edd969c8233e00b0c122d65e7fa0b4c4d460613ba068d2fcadf2ed669b57bec732c997e7b801a7cf8f99c38c4359bac58187704a81aea1778e44f49b3d9a7442d7735c2546f95209a3a16cd7ae80f85d45c3ae5ea1c72df7ec4d13d2f2d99c17cb079d73f7fc542a"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x416}}]}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000400)={0x1, 0x2000}) 08:47:04 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:04 executing program 2: syz_usb_connect$uac1(0x0, 0x95, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x83, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xb, 0x24, 0x8, 0x0, 0x0, 0x0, "8bb719b9"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}, @format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x4, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0xf7f3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 08:47:04 executing program 3: syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xc0, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x2, 0x0, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x4}}]}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0xe1, 0x0}]}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x6, 0x0, 0x7, 0x1, 0x0, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x6}}}}}]}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x19, &(0x7f00000004c0)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "0570fea6170f5f1fbe79cd9c5f264b58"}]}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 08:47:04 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a71d3dbe"}}) 08:47:04 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/33) 08:47:05 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 309.141579][ T9875] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 5 if 0 alt 192 proto 1 vid 0x0525 pid 0xA4A8 08:47:05 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:47:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000008f00)={0x0, 0x0, &(0x7f0000008ec0)={&(0x7f0000000200)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_vlan={0x58, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x29, 0x6, "bfe2fccd8b4085afbdc3473bbbe039028bf8527376cc7e2e49f92f191b672d8b5047a18762"}, {0xc}, {0xc}}}]}, {0xe54, 0x1, [@m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) [ 309.208405][ T9875] usb 2-1: USB disconnect, device number 5 [ 309.241940][ T9875] usblp0: removed 08:47:05 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, 0x0, 0x0) 08:47:05 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, 0x0, 0x0) 08:47:05 executing program 0: r0 = syz_btf_id_by_name$bpf_lsm(&(0x7f0000000340)='bpf_lsm_ib_endport_manage_subnet\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x6}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) [ 309.419435][ T9716] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 309.544332][ T9686] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 309.618885][ T9875] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 309.678885][ T9716] usb 4-1: Using ep0 maxpacket: 32 [ 309.806110][ T9686] usb 3-1: Using ep0 maxpacket: 8 [ 309.868855][ T9875] usb 2-1: Using ep0 maxpacket: 32 [ 309.903452][ T9716] usb 4-1: config 1 interface 0 altsetting 192 bulk endpoint 0x1 has invalid maxpacket 8 [ 309.929132][ T9686] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 309.929691][ T9716] usb 4-1: config 1 interface 0 altsetting 192 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 309.948938][ T9686] usb 3-1: config 1 has no interface number 1 [ 309.964781][ T9686] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 309.978897][ T9716] usb 4-1: config 1 interface 0 has no altsetting 0 [ 309.990427][ T9686] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 310.069057][ T9875] usb 2-1: config 1 interface 0 altsetting 192 bulk endpoint 0x1 has invalid maxpacket 8 [ 310.086464][ T9875] usb 2-1: config 1 interface 0 altsetting 192 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 310.107578][ T9875] usb 2-1: config 1 interface 0 has no altsetting 0 [ 310.179614][ T9686] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 310.189416][ T9686] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.197672][ T9686] usb 3-1: Product: syz [ 310.203057][ T9686] usb 3-1: Manufacturer: syz [ 310.207904][ T9686] usb 3-1: SerialNumber: syz [ 310.269392][ T9875] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 310.279161][ T9716] usb 4-1: string descriptor 0 read error: -22 [ 310.282949][ T9875] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.285404][ T9716] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 310.315011][ T9875] usb 2-1: Product: ѕ [ 310.328183][ T9875] usb 2-1: Manufacturer: А [ 310.338942][ T9875] usb 2-1: SerialNumber: 否魕῔᠜乤킀⩗禰榱ꍒ윦歌勲৹✋椲䯏㥻赒翉㏴텂䋟谰땵㩟䡮ꑧ읳쿚ﭼ춨뺤죙劎鉧퍭齪꒡胱ܩ蟏䴊猉닀탲껌⁚홢䣣惱쎗끒⨃湦꥾抖㛈槛ꊗ닔ٔ硸ꃗ션㜎핃イ슙诅碌⊹✩ℕ᧡陻 [ 310.409378][T11277] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 310.410704][ T9716] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.509526][T11271] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 310.522715][ T9686] usb 3-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 310.588328][ T9686] usb 3-1: USB disconnect, device number 4 [ 310.694855][T11277] udc-core: couldn't find an available UDC or it's busy [ 310.704368][T11277] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 310.749979][T11271] udc-core: couldn't find an available UDC or it's busy [ 310.761544][T11271] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 310.781169][ T9716] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 6 if 0 alt 192 proto 1 vid 0x0525 pid 0xA4A8 [ 310.820358][ T9716] usb 4-1: USB disconnect, device number 6 [ 310.832263][ T9875] usblp 2-1:1.0: usblp1: USB Unidirectional printer dev 6 if 0 alt 192 proto 1 vid 0x0525 pid 0xA4A8 [ 310.859249][ T9875] usb 2-1: USB disconnect, device number 6 [ 310.865783][ T9716] usblp0: removed [ 310.896936][ T9875] usblp1: removed [ 311.228936][ T9686] usb 3-1: new high-speed USB device number 5 using dummy_hcd 08:47:07 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f0000000080)=0x7) 08:47:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x28001) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) [ 311.468915][ T9686] usb 3-1: Using ep0 maxpacket: 8 [ 311.548830][ T9941] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 311.589775][ T9686] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 311.612455][ T9686] usb 3-1: config 1 has no interface number 1 [ 311.620352][ T9686] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 311.634227][ T9686] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 311.798871][ T9941] usb 4-1: Using ep0 maxpacket: 32 [ 311.798904][ T9686] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 311.813592][ T9686] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.821754][ T9686] usb 3-1: Product: syz [ 311.825936][ T9686] usb 3-1: Manufacturer: syz [ 311.830660][ T9686] usb 3-1: SerialNumber: syz 08:47:07 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x5, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 312.019067][ T9941] usb 4-1: config 1 interface 0 altsetting 192 bulk endpoint 0x1 has invalid maxpacket 8 [ 312.029067][ T9941] usb 4-1: config 1 interface 0 altsetting 192 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 312.043020][ T9941] usb 4-1: config 1 interface 0 has no altsetting 0 [ 312.159061][ T9686] usb 3-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 312.210282][ T9686] usb 3-1: USB disconnect, device number 5 08:47:08 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000200)=[@dead_binder_done], 0x0, 0x0, 0x0}) 08:47:08 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, 0x0, 0x0) 08:47:08 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1b, 0x0, 0x0) 08:47:08 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:08 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1a, 0x0, 0x0) 08:47:08 executing program 2: syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0x0, 0x5, [{{0x9, 0x4, 0x0, 0xc0, 0x1, 0x7, 0x1, 0x1, 0x8, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x2, 0x0, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x4}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x140, 0x0, 0x8, 0x6, 0x0, 0x8}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x6, [{0x35, &(0x7f00000000c0)=ANY=[@ANYBLOB="b5038e5ca108fbf7753448b3ad8589865aa85bcb22c076cfd7f4cc808a7c463900"/53]}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x410}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x455}}, {0xa8, &(0x7f0000000180)=@string={0xa8, 0x3, "2654559bd41f1c18bddd27e1644e80d0572ab079b16952a326c74c6bf252f9090b2798dedfdc3269cf4b7b39528dc97ff43342d1df42308c75b55f3a1cf26e4867a473c7dacf7cfba8cdbedfa4bed9c88e5267926dd36a9fa1a4f1802907cf870a4d0973c0b2f2d0ccae5a2062d6e348f16097c352b0032a666e93eb7ea99662c836db6997a2d4b254067878d7a058c10e3743d572ff99c2c58b3bf9b92229271521e1197b96"}}, {0xe1, &(0x7f0000000240)=ANY=[@ANYBLOB="e1038b4e0611a16c3be4683cbe381198f14b99400defdef7a4242447bd9729606fe959f563d2e2ac0088c2ce7401f47cd0d49073330e47e7969b176e0fa93f670c7c627c6622160c673e6b6de99447dd62b9868a53e33d1387f7165c82b523813d482df846dfde0fc23c06a7bada9fcbf37b16b446d7379e7ba2665edb5df81af4a05498ea7444771ae558d58400f192e0c75923377e6794ec9226953f5deaed3a97f2f011f99a8ad0c56b3de3e34d5abd83e53370d2a352776431f8cfdd0fedc4ff1357ef64650fdd84595ab3900aeb33846f86b363b695527e3c0ec95932a918"]}, {0x0, 0x0}]}) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000440)={{0x12, 0x1, 0x702, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x20, 0x60, 0x7f, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x1, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0xff, 0x6}}}}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000480)={0xa, 0x6, 0x250, 0x8, 0xcc, 0x3, 0x58, 0x5}, 0xa5, &(0x7f00000004c0)={0x5, 0xf, 0xa5, 0x5, [@wireless={0xb, 0x10, 0x1, 0xc, 0x86, 0x18, 0x4, 0x1, 0x1f}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "0570fea6170f5f1fbe79cd9c5f264b58"}, @generic={0x61, 0x10, 0x3, "e4e7e5308cee75a69c2c61cc0c15a19c71ae919748f069c109b022852b8c270da46cf7971cab8ad13b002bd6aa0be619f4518ca131e70393fa350e698eb32e24cfe8e1e9a057b2b262520a523b5d7cfbdc5e78e89d44171b8db162808eed"}, @ssp_cap={0xc, 0x10, 0xa, 0xe0, 0x0, 0x4, 0xf00, 0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "9ae4244a3862fb206a427cc58c32b7c2"}]}, 0x5, [{0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x404}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x810}}, {0x2f, &(0x7f0000000600)=@string={0x2f, 0x3, "a5716950f1f8438cf8778fc8dcda957089720092e8367daf3f1da1910e7cb7c7457dfeb99ddc2943097efa4344"}}, {0xd4, &(0x7f0000000640)=@string={0xd4, 0x3, "804edba7341ed2be18abcbe3ea9926b0ca50f6f25c8a593b26aaef6a341503ef8c58298133b28689e0845a7bc6f4723db6db65b958f470732b2aa1f5076ee402dc50f8f85cea3f537ece4a2d0fd2612af073933d868b94e0af210446a9519859ab2daea202a1ae7f4157edd969c8233e00b0c122d65e7fa0b4c4d460613ba068d2fcadf2ed669b57bec732c997e7b801a7cf8f99c38c4359bac58187704a81aea1778e44f49b3d9a7442d7735c2546f95209a3a16cd7ae80f85d45c3ae5ea1c72df7ec4d13d2f2d99c17cb079d73f7fc542a"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x416}}]}) bpf$MAP_CREATE(0x3, 0x0, 0x0) [ 312.318929][ T9941] usb 4-1: string descriptor 0 read error: -71 [ 312.331754][ T9941] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 08:47:08 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f00000002c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0}) 08:47:08 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x2, 0x0, 0x7f}}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x35, 0x0}]}) [ 312.388979][ T9941] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 08:47:08 executing program 0: r0 = syz_btf_id_by_name$bpf_lsm(&(0x7f0000000340)='bpf_lsm_ib_endport_manage_subnet\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 08:47:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 312.468976][ T9941] usb 4-1: can't set config #1, error -71 [ 312.502455][ T9941] usb 4-1: USB disconnect, device number 7 08:47:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000008f00)={&(0x7f00000001c0), 0xc, &(0x7f0000008ec0)={&(0x7f0000000200)=@newtaction={0x2378, 0x30, 0x0, 0x0, 0x0, {}, [{0x1c8, 0x1, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x81, 0x0, 0x7, 0x0, 0xffff}}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_skbedit={0x104, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x94e7b90a6a307d63}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}]}, {0xc6, 0x6, "127308c4363e311152b3d8a8a289bbd94a64b8076d2a65da4c44e96e3cbbb09e75bc065b799ad96ea12d3a765777456dd67bd565f9939912505bd53788f3bc4371bb750fa347a57c235abfb260ef2cc9186cf21358ec79df9365b3ad37e794a4b98265d5d7e65ca46bb6b69c616184f8089c4afe03e94732629bb7794cd89d874f50a56f6e0c2bad36b795aaeff31762c7c606e2a165201c441e39a01a4cbf1cb88dc1263f509d980e784dbf610fbe0663e6a181a7a7e31b8bb48e54de10fb4e99ca"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_xt={0x6c, 0x19, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}]}, {0x3a, 0x6, "7ff9614197217670c7b71f5fe31e4756be5e03404699428fbba0997023a6d15451329bff086835801123796fd5636844a331294c4943"}, {0xc}, {0xc, 0x8, {0x6, 0x1}}}}]}, {0x284, 0x1, [@m_vlan={0x88, 0x18, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x3}]}, {0x4c, 0x6, "47dc0f040e72386bbc5c959ccdd41db2615f0db1db478d7e680a8015c21cd4f451e939c458ec2d6a148f5f59126a1600df83c186041606a82db24d3a3432455486143c177f39a9fc"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_vlan={0x94, 0x11, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x11d}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x820}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x1a2, 0x100, 0x5, 0x1f, 0x7}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x6}]}, {0x24, 0x6, "9cd5f4cdeed5ba14d88e52eee234b869f304e11e631dbf7e35135b79c9b91433"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_simple={0x90, 0x1b, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x100}}, @TCA_DEF_PARMS={0x18, 0x2, {0x3, 0x6, 0x6}}, @TCA_DEF_PARMS={0x18, 0x2, {0x7, 0xa0, 0x2, 0x2, 0xb0d}}]}, {0x1a, 0x6, "63a2b9be95ca5d08cc909fcb24d79663b9068959c7fc"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_bpf={0x40, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}]}, {0xf, 0x6, "ff5c2b31cdb3e718b8a151"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_mpls={0x94, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_TC={0x5, 0x6, 0x7}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_TC={0x5, 0x6, 0x1}]}, {0x3e, 0x6, "8cebf1c219a0d626f70f63d338b67a05b7d97496af5a2d0a09b1f98cb9a97d10928b51ff1ce1b4f7af15d18003b01cdbc5acdfb46d03da92d6a7"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}, {0x1dc, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @local}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @private}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @loopback}]}, {0x4}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_connmark={0x94, 0xa, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x0, 0xffffffffffffffff, 0x0, 0x400}, 0xfffb}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0x0, 0x7}, 0x40}}]}, {0x2c, 0x6, "00343bb7d600a84b77ff150aee67360de9979dbb8f426a277a4a7a2f1bb900827d5aae84c863fb42"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_gact={0x68, 0xd, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x3a, 0x6, "dd0d48cfac88f00ed90bafb40025e02f0b34a53a6af8f29f870642ca37385807c928a5f0d6713de50b76e17c61efbcf1ba6567b8659d"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_nat={0x7c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x9c, 0xd, 0x3, 0x6}, @loopback, @private=0xa010101, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x0, 0x2, 0x7, 0x3f}, @rand_addr, @dev={0xac, 0x14, 0x14, 0x9}}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3}}}}]}, {0x1d3c, 0x1, [@m_pedit={0x1d38, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1cd8, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe80, 0x2, {{{0x613, 0x1c, 0x4, 0x8, 0x101}, 0x1, 0x3f, [{0x0, 0xa79ae6fb, 0x8000, 0x5148, 0x2, 0x9}, {0x0, 0x0, 0x0, 0x3, 0x5}, {0x7, 0x0, 0x0, 0x0, 0x400, 0x4}, {}]}, [{0x1ea, 0x0, 0x63d, 0x4, 0x6}, {0x0, 0x0, 0x3, 0x5eb55e61, 0x8, 0x1ff}, {}, {0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9a6}, {0xe7, 0x5}, {0x200, 0x5, 0x7, 0x0, 0x6, 0xffff7673}, {0x80, 0xfffffff7, 0xf290, 0x408000, 0x4, 0x5}, {0x0, 0x0, 0x0, 0x6, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x9a}, {0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, {0xbe0, 0x1, 0x3ff, 0x8000, 0x6, 0x5}, {0x0, 0x0, 0xfffffff8, 0x0, 0x8000}, {0x0, 0xd2, 0xeee}, {0xceba, 0x0, 0x0, 0x8, 0x3ff}, {0x0, 0x100, 0x10001, 0x80000001}, {0x0, 0x3fd, 0x4, 0x73, 0x1, 0x7fff}, {0x0, 0x1, 0x0, 0x8}, {0x6, 0x0, 0x40000000, 0x3, 0x7900, 0x1}, {0x0, 0x0, 0x2, 0x0, 0x6}, {0x9, 0x6, 0x0, 0x6b2, 0x2}, {0x0, 0x401, 0x1, 0x1, 0x3}, {0x1, 0x0, 0x0, 0x8}, {0x40, 0x0, 0x0, 0x2, 0x7}, {0x0, 0x3, 0x9, 0x0, 0x0, 0x2}, {0x0, 0x401}, {0x7, 0x4, 0x0, 0x9, 0x80000000, 0x3}, {0x0, 0x0, 0x0, 0xfff, 0x0, 0x2}, {0x0, 0x0, 0x80000000, 0x20, 0x401, 0x6}, {0x9, 0x0, 0xcb, 0x0, 0x0, 0x80}, {0x0, 0x66b}, {0xadd9, 0x8, 0x5, 0x5, 0x1}, {0x0, 0x0, 0x25, 0x0, 0x0, 0x9}, {0x4, 0x0, 0x12, 0xbda, 0x8, 0x40}, {0x0, 0x6, 0x0, 0x3a, 0xfff, 0x40}, {0x0, 0x5, 0x6, 0x75b}, {0x0, 0x3, 0x1, 0x4, 0xb0, 0x7}, {0x205, 0x6}, {0x5, 0x3ff, 0x0, 0x5, 0x4}, {0x0, 0x3, 0x0, 0x2, 0x0, 0x1}, {0x0, 0x100}, {0x7f, 0x2, 0x800, 0xffff, 0x7, 0x28}, {0x0, 0x40000000, 0x5f2, 0xfffeffff, 0xf6c, 0xffff}, {}, {0x0, 0x1}, {0x9, 0x0, 0x0, 0x3f, 0x8001}, {0x864, 0x401, 0x0, 0x7}, {0x0, 0x2b8, 0x0, 0x2, 0x81, 0x8}, {}, {}, {0x3f, 0x0, 0x7fff, 0x7}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x10000}, {0x1ff, 0x9, 0x1, 0x4}, {0x400, 0x0, 0x2, 0x180, 0x1, 0x7}, {0x0, 0x0, 0x0, 0xe31c, 0x0, 0x5}, {0x0, 0x0, 0x40, 0x40, 0x2ab}, {0x5, 0x0, 0x0, 0x1000}, {0x6, 0x2, 0x20, 0x2}, {0x401, 0x40, 0x0, 0x7, 0x9, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x80000000, 0xffffffff, 0x4}, {0x8, 0x100, 0x0, 0x6, 0xffff8001}, {0x8f0, 0x3, 0x9, 0x0, 0x6}, {0x3ff, 0x7fffffff, 0x20a, 0x55, 0x0, 0x3ff}, {0x0, 0x0, 0x0, 0x0, 0x8, 0x8000}, {0x0, 0x1, 0x0, 0x0, 0x9, 0x3}, {0x0, 0xfffffffe}, {0x8, 0x4ef3, 0x0, 0x0, 0x8}, {0xb539, 0x80000000, 0x0, 0x0, 0x1}, {0x0, 0x92c, 0x1606, 0xffffffff, 0x8e09, 0x1}, {0x7ff, 0x0, 0x1000, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0xd2b, 0x1ff}, {0x0, 0x0, 0x0, 0x17, 0x0, 0x400}, {0x4, 0xebf0, 0x0, 0x100, 0x6}, {0x3, 0x0, 0x1, 0x3, 0x7, 0x7fffffff}, {0x3}, {0x3, 0xbb, 0x0, 0x0, 0xfff}, {}, {0xffffffff, 0x7, 0x7fffffff, 0x0, 0x6}, {0x9, 0xffffffff, 0x1, 0x7, 0x0, 0x200}, {0x0, 0x4b4, 0x0, 0x1, 0x5}, {0x0, 0x0, 0x0, 0x2c47, 0x2, 0x2}, {0x0, 0x0, 0x0, 0x9}, {0x20000}, {0x1, 0xfff, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x8000, 0x9, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0xffff, 0x4, 0x10001, 0x3}, {0x9, 0x1, 0x0, 0x40, 0x9}, {0x1f, 0x9, 0x0, 0x3f, 0x7fffffff, 0x9}, {0x6, 0xfff, 0x0, 0x6, 0x8000, 0x2c5}, {0xfffffffb, 0x9c0d, 0x7fff, 0x9}, {0x5, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x0, 0x4, 0x0, 0x0, 0xe1}, {0x4, 0x2, 0x0, 0x8000}, {0x0, 0x5, 0xfffffffe, 0xff, 0x1f, 0x1d}, {0x1, 0xc9, 0x200, 0xb843, 0x0, 0x8}, {0x5, 0x6, 0x0, 0x7, 0x225, 0x5}, {0x3}, {0x4, 0x81, 0x0, 0x46}, {0xdaa, 0x0, 0xffff, 0x623d, 0x1}, {0xd7, 0xac, 0x0, 0xfffffffe, 0x4}, {0x0, 0x5, 0x0, 0x0, 0x2, 0x5}, {0x0, 0xfffff509, 0xfffff000, 0x0, 0x101}, {0x7, 0x8, 0x1, 0x1, 0x9, 0xde3b}, {0x0, 0xab21, 0xfffffff8, 0x5, 0x401}, {0xffff05ec, 0x1ff, 0x2873}, {0x0, 0x0, 0x0, 0x8, 0x0, 0x7}, {0x0, 0x40, 0x0, 0x400, 0x0, 0x52f7847d}, {0x8000, 0x5e6, 0x5, 0x9, 0x200, 0x9}, {0x0, 0x0, 0xf1, 0xef46, 0x1, 0xffff}, {0x9, 0x5, 0x2, 0x4, 0x1}, {0x4, 0x0, 0x0, 0x0, 0x9b3a, 0x80}, {0x0, 0x0, 0x0, 0x4, 0x0, 0x1f}, {0x0, 0x8, 0x0, 0x1, 0xff}, {0x800, 0x101, 0xfffffffc, 0x7fff, 0xffffffc1, 0x7ff}, {0x0, 0x0, 0x7fffffff, 0x3}, {}, {0xffffffff, 0x0, 0xffffffe1}, {0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffc}, {0x1, 0xff, 0x9, 0x80, 0xffff0c00}, {0x1a, 0x0, 0x0, 0xe46b, 0x0, 0x1}, {0x18b93ac0, 0x8, 0x0, 0x8000, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {0x60f, 0x7, 0x0, 0x3ff}, {0x1274, 0x0, 0x2, 0x8, 0x7, 0x4}, {0xffff4a8c, 0x4, 0x0, 0x80, 0x0, 0x8}], [{0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x3}, {}, {0x2}, {0x5}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {0x4, 0x1}, {0x4}, {}, {}, {0x2}, {}, {}, {0x3}, {}, {0x3}, {0x5, 0x1}, {0x4, 0x1}, {0x2}, {0x5}, {}, {}, {}, {0x2}, {}, {}, {}, {0x8, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3}, {}, {}, {0x1, 0x1}, {0x2}, {0x3, 0x3}, {0x4}, {0x0, 0x1}, {}, {}, {0x2}, {}, {0x3, 0x1}, {}, {0x8e948a6fafd6cd8a}, {0x2}, {0x3}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {0x1}, {}, {0x1, 0x8f67c4e50aad95ee}, {0x4}, {0x3}, {}, {0x0, 0x1}, {}, {}, {}, {0x1}, {0x3, 0x1}, {0x1}, {0x1}, {}, {}, {}, {0x5}, {0x4}, {0x0, 0x1}, {}, {}, {}, {0x4}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {0x3}, {}, {}, {}, {0x2, 0x1}, {}, {}, {0x4}, {}, {}, {}, {}, {0x3}, {0x1, 0x1}, {0x2}, {0x2}, {0x0, 0x1}, {0x3, 0x1}, {}, {}, {0x0, 0x1}, {0x2}, {0x2, 0x1}, {0x2, 0x1}, {}, {}, {0x1}, {0x4}, {0x5}]}}, @TCA_PEDIT_KEYS_EX={0x1c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0xb63a4c47d490090d}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x4}]}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{0x0, 0x0, 0x0, 0x0, 0x1}, 0x6, 0x0, [{}]}, [{0x0, 0x0, 0x4, 0xa5e0, 0x3}, {0x10000, 0x6, 0x0, 0x2}, {0x0, 0x80000001, 0x3, 0x0, 0x0, 0x6}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x3ff}, {0x0, 0x0, 0x0, 0x7, 0xbdb}, {}, {}, {}, {}, {0x0, 0xbc, 0x0, 0x8, 0x1}, {0x0, 0x0, 0x7, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff6c}, {0x0, 0xfffffc01, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x3, 0x0, 0x0, 0x0, 0x4, 0x7fff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x100}, {0x5, 0x0, 0x6}, {}, {0x0, 0x0, 0xffff, 0x1, 0xeccd}, {}, {}, {0x81, 0x0, 0x0, 0x9}, {0x7, 0x1, 0x0, 0xf750, 0x0, 0x80}, {0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, {}, {}, {0x1f, 0x7c1, 0x4, 0x7, 0x6, 0x1}, {0x4b86, 0x0, 0x0, 0x4, 0x1, 0x8}, {0x80000000, 0xffffff25}, {0x401, 0x0, 0x8, 0x0, 0x0, 0x6}, {0x0, 0x40}, {}, {0x0, 0x0, 0x800}, {}, {0x0, 0x0, 0x0, 0xe35e, 0x14d91404, 0xfffff800}, {0xa165, 0x100, 0x0, 0x2, 0x0, 0x9}, {0x0, 0x0, 0x0, 0xff, 0x6, 0xe59}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, {}, {}, {0x0, 0x0, 0x0, 0x200}, {0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x3f, 0x0, 0x3}, {0x8, 0x45f}, {}, {0x6, 0x6}, {0x8000, 0x0, 0x0, 0x0, 0xff, 0x5}, {0x0, 0x0, 0x0, 0x2e, 0x200}, {}, {}, {}, {}, {0x0, 0x0, 0x9}, {}, {0x1, 0x0, 0x0, 0x0, 0xfdf}, {0x8, 0x1ff, 0x6, 0x4, 0x8d, 0xffff}, {0x0, 0x0, 0x0, 0x0, 0x200, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x6, 0xd9}, {0x0, 0x13, 0x40, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x80000001}, {0x9, 0x0, 0x0, 0x0, 0x3, 0x1}, {0x100, 0x20, 0x0, 0x0, 0xffffff81}, {0x0, 0x3, 0x0, 0x9, 0x81, 0x3}, {0x28, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x19e}, {0x3, 0xffffff81}, {0x3, 0x0, 0x2, 0x1f, 0xffff}, {0x0, 0x0, 0x0, 0x0, 0xfffffff9}, {0x7ff}, {0x0, 0x0, 0xae8, 0xddc, 0x30, 0xaac}, {0x0, 0x8, 0x0, 0x20000, 0x401, 0x200}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {0x200, 0x0, 0x8}, {0x5, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x7}, {0x0, 0x3f, 0xa6, 0x0, 0x81}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x10001, 0x0, 0x0, 0x0, 0x0, 0x400}, {0x8, 0x0, 0x0, 0x0, 0x45c0}, {0x0, 0x0, 0x0, 0x7}, {0x8}, {0x0, 0x4, 0x0, 0x0, 0xffffffff, 0x5}, {0x0, 0x5, 0x0, 0x0, 0x0, 0x29b}, {0x1e, 0x1000, 0x0, 0x8000, 0x0, 0x2}, {}, {}, {0x3, 0x0, 0x1, 0x1}, {}, {}, {}, {0x0, 0x0, 0x80000001, 0x3ff}, {0x0, 0x756}, {0x0, 0x0, 0x1b5, 0xee13, 0x4, 0x7}, {0x5, 0x0, 0x0, 0x29ed7e87, 0x0, 0x528a}, {}, {}, {0x20, 0xffffffff, 0xfffff1bb}, {0x0, 0x779}, {0x6, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {0x9}, {0xffffffff}, {0xff, 0x8, 0x3, 0x9, 0xffff1695}, {0x0, 0x0, 0x0, 0x0, 0x9, 0x61e4}, {}, {0x2, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x1}, {}, {0x0, 0x9, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, 0x1}, {0x7fff, 0x0, 0x40}, {0x0, 0x0, 0x139, 0x0, 0x0, 0x7f}, {0xa1b, 0xfffffff8, 0x3}, {0x0, 0x2, 0x9, 0x3f, 0xffff, 0x9}, {0x0, 0x0, 0x4, 0x0, 0x0, 0x7}], [{}, {}, {}, {}, {}, {}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5}, {0x3, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {0x3}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {0x3}, {0x0, 0x1}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x38, 0x6, "5208fcf91d5c6aff22657dc1c8baa55986737ce68b4d3b2ca9842d1217a2af32bfa5c5b785f574216aaa015136decf13f8bd1ee2"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}]}, 0x2378}, 0x1, 0x0, 0x0, 0x80}, 0x24004804) 08:47:08 executing program 5: r0 = syz_btf_id_by_name$bpf_lsm(&(0x7f0000000340)='bpf_lsm_ib_endport_manage_subnet\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) [ 312.635569][T11430] binder: 11425:11430 ioctl c0306201 20000440 returned -14 08:47:08 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, 0x0, 0x0) 08:47:08 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 312.748872][ T9686] usb 3-1: new high-speed USB device number 6 using dummy_hcd 08:47:08 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0xe, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105501) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) [ 312.899053][ T9716] usb 5-1: new high-speed USB device number 2 using dummy_hcd 08:47:08 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f0000000080)) [ 313.009040][ T9686] usb 3-1: Using ep0 maxpacket: 32 [ 313.148828][ T9716] usb 5-1: Using ep0 maxpacket: 32 [ 313.209503][ T9686] usb 3-1: config 1 interface 0 altsetting 192 bulk endpoint 0x1 has invalid maxpacket 8 [ 313.219888][ T9686] usb 3-1: config 1 interface 0 altsetting 192 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 313.235323][ T9686] usb 3-1: config 1 interface 0 has no altsetting 0 [ 313.309623][ T9716] usb 5-1: unable to get BOS descriptor or descriptor too short [ 313.399079][ T9686] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 313.400271][ T9716] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 313.408168][ T9686] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.445099][ T9686] usb 3-1: Product: ѕ [ 313.454189][ T9686] usb 3-1: Manufacturer: А [ 313.466037][ T9686] usb 3-1: SerialNumber: 否魕῔᠜乤킀⩗禰榱ꍒ윦歌勲৹✋椲䯏㥻赒翉㏴텂䋟谰땵㩟䡮ꑧ읳쿚ﭼ춨뺤죙劎鉧퍭齪꒡胱ܩ蟏䴊猉닀탲껌⁚홢䣣惱쎗끒⨃湦꥾抖㛈槛ꊗ닔ٔ硸ꃗ션㜎핃イ슙诅碌⊹✩ℕ᧡陻 [ 313.520438][T11410] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 313.709606][ T9716] usb 5-1: language id specifier not provided by device, defaulting to English [ 313.743934][T11410] udc-core: couldn't find an available UDC or it's busy [ 313.758610][T11410] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 313.829774][ T9716] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 313.847383][ T9716] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.868626][ T9716] usb 5-1: Product: syz [ 313.874739][ T9716] usb 5-1: Manufacturer: syz [ 313.888507][ T9686] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 6 if 0 alt 192 proto 1 vid 0x0525 pid 0xA4A8 [ 313.890225][ T9716] usb 5-1: SerialNumber: syz [ 313.913357][ T9686] usb 3-1: USB disconnect, device number 6 [ 313.930637][ T9686] usblp0: removed [ 313.940396][T11427] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 314.165370][ T9941] usb 5-1: USB disconnect, device number 2 [ 314.558872][ T9716] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 314.849164][ T9716] usb 3-1: Using ep0 maxpacket: 32 [ 314.938987][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 315.090123][ T9716] usb 3-1: config 1 interface 0 altsetting 192 bulk endpoint 0x1 has invalid maxpacket 8 [ 315.100224][ T9716] usb 3-1: config 1 interface 0 altsetting 192 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 315.115826][ T9716] usb 3-1: config 1 interface 0 has no altsetting 0 [ 315.178838][ T5] usb 5-1: Using ep0 maxpacket: 32 08:47:11 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) 08:47:11 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x447}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x443}}, {0x2, &(0x7f0000000300)=@string={0x2}}]}) [ 315.329471][ T9716] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 315.338612][ T9716] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.339891][ T5] usb 5-1: unable to get BOS descriptor or descriptor too short [ 315.367731][ T9716] usb 3-1: Product: ѕ [ 315.377214][ T9716] usb 3-1: Manufacturer: А [ 315.411005][ T9716] usb 3-1: can't set config #1, error -71 [ 315.437709][ T9716] usb 3-1: USB disconnect, device number 7 [ 315.448904][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 08:47:11 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0xe1, 0x0}]}) 08:47:11 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0xa, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:11 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x19, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:11 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x8}}]}}]}}, 0x0) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 315.628840][ T5] usb 5-1: string descriptor 0 read error: -71 [ 315.635296][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 315.644842][ T9875] usb 1-1: new high-speed USB device number 10 using dummy_hcd 08:47:11 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x1000, 0x5, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) [ 315.680723][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 08:47:11 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x35, 0x0}, {0x0, 0x0}]}) [ 315.739026][ T5] usb 5-1: can't set config #1, error -71 [ 315.753352][ T5] usb 5-1: USB disconnect, device number 3 [ 315.809006][ T9716] usb 3-1: new high-speed USB device number 8 using dummy_hcd 08:47:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x1000, 0x5, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) [ 315.890859][ T9875] usb 1-1: Using ep0 maxpacket: 8 [ 315.931404][ T9941] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 316.009345][ T9875] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 316.022811][ T9875] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 316.048840][ T9875] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 08:47:11 executing program 1: syz_usb_connect$uac1(0x0, 0x7e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x7, 0x4, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 316.069053][ T9716] usb 3-1: Using ep0 maxpacket: 32 [ 316.089182][ T9875] usb 1-1: language id specifier not provided by device, defaulting to English [ 316.129750][ T5] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 316.150398][ T19] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 316.189807][ T9716] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 316.208868][ T9941] usb 4-1: Using ep0 maxpacket: 32 [ 316.229255][ T9875] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 316.238958][ T9875] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.247696][ T9875] usb 1-1: Product: у [ 316.255214][ T9875] usb 1-1: Manufacturer: ч [ 316.342187][ T9941] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 316.368803][ T5] usb 5-1: Using ep0 maxpacket: 32 [ 316.399106][ T19] usb 6-1: Using ep0 maxpacket: 32 [ 316.410202][ T9716] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 316.418847][ T9683] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 316.436433][ T9716] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.446257][ T9716] usb 3-1: Product: syz [ 316.451284][ T9716] usb 3-1: Manufacturer: syz [ 316.455913][ T9716] usb 3-1: SerialNumber: syz [ 316.489783][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 316.514045][T11501] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 316.540484][ T19] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 316.574982][ T9941] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 316.598387][ T9941] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.599170][ T9875] usb 1-1: 0:2 : does not exist [ 316.614133][ T9941] usb 4-1: Product: syz [ 316.618342][ T9941] usb 4-1: Manufacturer: syz [ 316.637489][ T9941] usb 4-1: SerialNumber: syz [ 316.659764][ T9683] usb 2-1: Using ep0 maxpacket: 8 [ 316.678057][ T9875] usb 1-1: USB disconnect, device number 10 [ 316.771016][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.777145][ T3172] usb 3-1: USB disconnect, device number 8 [ 316.777400][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.784517][ T9683] usb 2-1: config 1 has an invalid interface descriptor of length 7, skipping [ 316.801394][ T9683] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 316.843026][ T9683] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 316.844312][ T19] usb 6-1: language id specifier not provided by device, defaulting to English [ 316.859657][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 316.875068][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.885611][ T9683] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 316.892142][T11513] udc-core: couldn't find an available UDC or it's busy [ 316.898587][ T5] usb 5-1: Product: syz [ 316.909113][ T5] usb 5-1: SerialNumber: syz [ 316.911407][T11513] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 316.914110][ T9683] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 316.989420][ T9941] usb 4-1: USB disconnect, device number 8 [ 317.109249][ T9683] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 317.118466][ T9683] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.134315][ T9683] usb 2-1: Product: syz [ 317.138595][ T9683] usb 2-1: Manufacturer: syz [ 317.145127][ T9683] usb 2-1: SerialNumber: syz [ 317.185848][ T35] usb 5-1: USB disconnect, device number 4 [ 317.219161][ T19] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 317.236073][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.260537][ T19] usb 6-1: Product: syz [ 317.264754][ T19] usb 6-1: SerialNumber: syz [ 317.309028][ T3172] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 317.478935][ T9683] usb 2-1: 0:2 : does not exist [ 317.516074][ T9683] usb 2-1: USB disconnect, device number 7 [ 317.527617][ T9716] usb 6-1: USB disconnect, device number 4 [ 317.558981][ T3172] usb 1-1: Using ep0 maxpacket: 8 [ 317.588986][ T5] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 317.679139][ T3172] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 317.693941][ T3172] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 317.709146][ T35] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 317.723844][ T3172] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 317.779303][ T3172] usb 1-1: language id specifier not provided by device, defaulting to English [ 317.858803][ T5] usb 3-1: Using ep0 maxpacket: 32 [ 317.909277][ T3172] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 317.926248][ T3172] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.945399][ T3172] usb 1-1: Product: у [ 317.951014][ T3172] usb 1-1: Manufacturer: ч [ 317.969086][ T35] usb 4-1: Using ep0 maxpacket: 32 [ 317.979336][ T9718] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 317.981040][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 318.109315][ T35] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 318.168957][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 318.178213][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.187459][ T5] usb 3-1: Product: syz [ 318.192432][ T5] usb 3-1: Manufacturer: syz [ 318.197025][ T5] usb 3-1: SerialNumber: syz [ 318.199176][ T9716] usb 2-1: new high-speed USB device number 8 using dummy_hcd 08:47:14 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x8}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 318.231630][T11501] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 318.269045][ T9718] usb 5-1: Using ep0 maxpacket: 32 [ 318.290199][ T35] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 318.298959][ T9875] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 318.305582][ T35] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.309049][ T3172] usb 1-1: 0:2 : does not exist [ 318.326426][ T35] usb 4-1: Product: syz [ 318.333647][ T35] usb 4-1: Manufacturer: syz [ 318.338577][ T35] usb 4-1: SerialNumber: syz [ 318.370456][ T3172] usb 1-1: USB disconnect, device number 11 [ 318.389707][ T9718] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 08:47:14 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 318.450320][ T9941] usb 3-1: USB disconnect, device number 9 [ 318.473740][ T9716] usb 2-1: Using ep0 maxpacket: 8 [ 318.538805][ T9875] usb 6-1: Using ep0 maxpacket: 32 08:47:14 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x10, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 08:47:14 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x14, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 318.602819][ T9716] usb 2-1: config 1 has an invalid interface descriptor of length 7, skipping [ 318.616572][ T9716] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 08:47:14 executing program 4: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={[{@numtail='nonumtail=0'}, {@shortname_win95='shortname=win95'}]}) [ 318.650265][ T35] usb 4-1: USB disconnect, device number 9 [ 318.659183][ T9875] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 318.677869][ T9716] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 318.689973][T11670] binder: 11666:11670 ioctl 10 0 returned -22 [ 318.705246][ T9716] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 318.721250][T11670] binder: 11666:11670 ioctl 10 0 returned -22 [ 318.724969][ T9716] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 318.742577][ T9718] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 318.749324][ T3172] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 318.754705][ T9718] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.769911][ T9718] usb 5-1: Product: syz [ 318.793432][ T9718] usb 5-1: can't set config #1, error -71 08:47:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)="535dc988b2f218ca5b3a5a650dad09", 0xf}, {&(0x7f0000001080)='$', 0x1}], 0x2}, 0x0) [ 318.802112][ T9718] usb 5-1: USB disconnect, device number 5 08:47:14 executing program 5: mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 318.893081][T11681] FAT-fs (loop4): bogus number of reserved sectors [ 318.904141][T11681] FAT-fs (loop4): Can't find a valid FAT filesystem [ 318.911262][ T9875] usb 6-1: string descriptor 0 read error: -71 [ 318.917785][ T9875] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 318.927787][ T9875] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 08:47:14 executing program 3: clock_gettime(0x6, &(0x7f0000001340)) [ 318.939740][ T9716] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 318.950228][ T9716] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.958951][ T9875] usb 6-1: can't set config #1, error -71 [ 318.964983][ T9716] usb 2-1: Product: syz [ 318.970764][ T9716] usb 2-1: Manufacturer: syz [ 318.975393][ T9716] usb 2-1: SerialNumber: syz [ 318.985147][ T9875] usb 6-1: USB disconnect, device number 5 08:47:14 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x7d3583, 0x0) [ 319.019014][ T3172] usb 1-1: Using ep0 maxpacket: 32 [ 319.036560][T11681] FAT-fs (loop4): bogus number of reserved sectors [ 319.043734][T11681] FAT-fs (loop4): Can't find a valid FAT filesystem 08:47:14 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0xff60, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 08:47:15 executing program 1: mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0xa032, 0xffffffffffffffff, 0x0) 08:47:15 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/ppp\x00', 0x24100, 0x0) [ 319.139293][ T3172] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 319.239003][ T9716] usb 2-1: 0:2 : does not exist [ 319.279081][ T9716] usb 2-1: USB disconnect, device number 8 [ 319.359343][ T3172] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 319.368549][ T3172] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.394393][ T3172] usb 1-1: Product: syz [ 319.400379][ T3172] usb 1-1: Manufacturer: syz [ 319.405176][ T3172] usb 1-1: SerialNumber: syz [ 319.689580][T11645] udc-core: couldn't find an available UDC or it's busy [ 319.697483][T11645] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 319.762362][ T3172] usb 1-1: USB disconnect, device number 12 [ 320.498900][ T9718] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 320.769109][ T9718] usb 1-1: Using ep0 maxpacket: 32 [ 320.919228][ T9718] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 321.120331][ T9718] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 321.130897][ T9718] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.140735][ T9718] usb 1-1: Product: syz [ 321.144916][ T9718] usb 1-1: Manufacturer: syz [ 321.150835][ T9718] usb 1-1: SerialNumber: syz 08:47:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='user.incfs.metadata\x00', &(0x7f0000000080)="f9", 0x1, 0x0) 08:47:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 08:47:17 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='shortname=mixed']) 08:47:17 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz1\x00') 08:47:17 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x2, 0xee00, 0x0, 0x0, 0xee01}}) 08:47:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) [ 321.417180][ T9718] usb 1-1: USB disconnect, device number 13 08:47:17 executing program 2: socketpair(0x0, 0xc, 0x0, &(0x7f00000000c0)) [ 321.508185][T11773] FAT-fs (loop4): bogus number of reserved sectors 08:47:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{}, "19c00541c984c9aa", "c6415565e75e22960395f29bef0411f0ef9d0dbe96b327205ae39cf3575bb219", "a7b67dd7", "fdf11824b3f0f9fc"}, 0x38) 08:47:17 executing program 3: mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xa032, 0xffffffffffffffff, 0x0) [ 321.556207][T11773] FAT-fs (loop4): Can't find a valid FAT filesystem 08:47:17 executing program 5: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "64085e3080b4cdbc", "6887df5187fe314a9ef7d9a998ec9c53", "ee8c38a0", "4819f7381b01b546"}, 0xfffffffffffffee0) 08:47:17 executing program 1: rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') [ 321.694686][T11773] FAT-fs (loop4): bogus number of reserved sectors [ 321.704856][T11773] FAT-fs (loop4): Can't find a valid FAT filesystem 08:47:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {0x0}], 0x2}, 0x0) 08:47:17 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x31040, 0x0) 08:47:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000740)=0x3ff, 0x4) 08:47:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000006c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000700)=0x10) 08:47:17 executing program 3: msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="03"], 0xa0, 0x0) 08:47:17 executing program 0: add_key$user(&(0x7f0000000240)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 08:47:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000007c0)='tls\x00', 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000840)) 08:47:17 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000025c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 08:47:17 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x401, 0x0, 0x800, 0xe6c, 0x0, 0x8001, 0x10001}, &(0x7f00000000c0)={0x77359400}) socket$inet6_udp(0xa, 0x2, 0x0) 08:47:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0x100000001}], 0x0, &(0x7f0000000400)) 08:47:17 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f00000001c0)) 08:47:17 executing program 0: clock_gettime(0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 08:47:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f0000001080)='$', 0x1}], 0x2}, 0x0) [ 322.179058][T11814] loop1: detected capacity change from 0 to 264192 08:47:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)="535dc988b2f218ca5b3a5a650dad09", 0xf}, {&(0x7f0000001080)='$', 0x1}], 0x2, &(0x7f0000001240)=[{0x18, 0x0, 0x0, "12"}, {0x10}], 0x28}, 0x0) 08:47:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x18, 0x0, 0x0, "12"}, {0x10}], 0x28}, 0x0) 08:47:18 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) [ 322.245235][T11814] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 08:47:18 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/net/pfkey\x00', 0x1, 0x0) 08:47:18 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x40000100) 08:47:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 08:47:18 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) pwritev(r0, 0x0, 0x0, 0x0, 0x0) [ 322.372003][T11814] loop1: detected capacity change from 0 to 264192 08:47:18 executing program 0: r0 = socket(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) [ 322.414667][T11814] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 08:47:18 executing program 1: select(0x0, 0x0, &(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)) 08:47:18 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) getpgrp(0x0) fork() 08:47:18 executing program 5: r0 = syz_btf_id_by_name$bpf_lsm(&(0x7f0000000340)='bpf_lsm_ib_endport_manage_subnet\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300), 0x10, r0}, 0x78) 08:47:18 executing program 4: socketpair(0xa, 0x0, 0x7fffffff, &(0x7f0000000000)) 08:47:18 executing program 0: r0 = socket(0x2, 0xa, 0x0) getsockname$ax25(r0, 0x0, 0x0) 08:47:18 executing program 2: pipe(&(0x7f0000002b80)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) [ 322.739817][T11853] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 08:47:18 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f0000000040)) 08:47:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r0}, {r1}], 0x2, 0x1ff) 08:47:18 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 08:47:18 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)=@abs, 0x6e) 08:47:18 executing program 3: pipe(&(0x7f0000002b80)={0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000002b80)={0xffffffffffffffff}) poll(&(0x7f00000017c0)=[{r2}, {r1, 0x5261}, {r1}, {r0}], 0x4, 0x7fffffff) 08:47:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x12, 0x0, 0x0) 08:47:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x8, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:18 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 08:47:19 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xf7, &(0x7f0000000080)=""/247, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000000)=0xc) 08:47:19 executing program 4: r0 = socket(0x18, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', r0) 08:47:19 executing program 0: pipe(&(0x7f0000002b80)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:47:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 08:47:19 executing program 2: socketpair(0x11, 0x2, 0xa5f, &(0x7f0000000000)) 08:47:19 executing program 4: pipe(&(0x7f0000001600)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 08:47:19 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, 0x0) 08:47:19 executing program 0: pipe(&(0x7f0000002b80)={0xffffffffffffffff}) connect$rxrpc(r0, 0x0, 0x0) 08:47:19 executing program 1: pipe(&(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 08:47:19 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000010a00)={0x0, @can, @sco={0x1f, @fixed}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000109c0)='ip6tnl0\x00', 0xecf, 0x100000001}) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000002d40)={&(0x7f00000029c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a40)=""/54, 0x36}, {&(0x7f0000002a80)=""/124, 0x7c}, {&(0x7f0000002b00)=""/13, 0xd}, {&(0x7f0000002b40)=""/129, 0x81}], 0x4, &(0x7f0000002c40)=""/222, 0xde}, 0x40002021) sendmsg$can_raw(r0, &(0x7f0000002e80)={&(0x7f0000002d80)={0x1d, r1}, 0x10, &(0x7f0000002e40)={&(0x7f0000002dc0)=@canfd={{0x1, 0x1, 0x1, 0x1}, 0x25, 0x1, 0x0, 0x0, "9b137a02ed0b1d077f862cd6d5c6a17e7378e2d86a18b42e260c5b9c18ef1c79846368a89efe0a3b169c21f55cb5c0ae475d146978770bf7cbaafca014b80e18"}, 0x48}, 0x1, 0x0, 0x0, 0x20044805}, 0x4004000) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00', r2) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x4, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x2008054) 08:47:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x6, 0x0, 0x0) 08:47:19 executing program 1: r0 = socket(0x2, 0xa, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 08:47:19 executing program 0: socketpair(0x3, 0x0, 0x3d38, &(0x7f0000000000)) 08:47:19 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0xf7, &(0x7f0000000080)=""/247, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x78) 08:47:19 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xf7, &(0x7f0000000080)=""/247, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:19 executing program 2: socket(0x2, 0xa, 0x0) socket(0x2, 0xa, 0x0) 08:47:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 08:47:19 executing program 4: accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) 08:47:19 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)={0x0, 0x0, 0x18}, 0x10) 08:47:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x8, 0x0, 0x0) 08:47:19 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 08:47:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x77, 0x0, 0x0) 08:47:19 executing program 5: pipe(&(0x7f0000002b80)={0xffffffffffffffff}) write$binfmt_elf32(r0, 0x0, 0x0) 08:47:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x10, 0x0, 0x0) 08:47:20 executing program 4: pipe(&(0x7f0000002b80)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000040)=@raw=[@map], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 08:47:20 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000300), 0x0) 08:47:20 executing program 3: r0 = socket(0x10, 0x2, 0x5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 08:47:20 executing program 0: socket(0x1000000a, 0x0, 0x0) 08:47:20 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$int_out(r0, 0x0, 0x0) 08:47:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000100)) 08:47:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @remote}, @isdn, @qipcrtr}) 08:47:20 executing program 5: pipe(&(0x7f0000004c40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_raw(r0, 0x0, 0x0) 08:47:20 executing program 1: pselect6(0x40, &(0x7f0000000240), &(0x7f00000003c0), &(0x7f0000000400)={0x2}, &(0x7f0000000440), 0x0) 08:47:20 executing program 3: pipe(&(0x7f0000002b80)={0xffffffffffffffff}) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x37, {0xa, 0x0, 0x0, @mcast2}}, 0x24) 08:47:20 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) socket$rxrpc(0x21, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000001bc0)={{0x0, 0x0, 0x0, 0x0, 0x9, 0xb3, 0x6035, 0x5, 0x20, 0x0, 0xe478, 0x1, 0x8, 0x3f, 0x81}, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001cc0)) 08:47:20 executing program 0: pipe(&(0x7f0000002b80)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000002d40)='l2tp\x00', r0) 08:47:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x4) 08:47:21 executing program 5: r0 = socket(0x2c, 0x3, 0x0) bind$can_raw(r0, 0x0, 0x0) 08:47:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 08:47:21 executing program 3: pipe(&(0x7f0000002b80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r0}, {r1}, {r2}], 0x3, 0x0) 08:47:21 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @random="d109856bd45e", 'veth0_macvtap\x00'}}, 0x1e) [ 325.249457][T11984] sctp: [Deprecated]: syz-executor.2 (pid 11984) Use of int in max_burst socket option. [ 325.249457][T11984] Use struct sctp_assoc_value instead 08:47:21 executing program 5: socketpair(0x11, 0x80002, 0x0, &(0x7f0000000000)) 08:47:21 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 08:47:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x15, 0x0, 0x0) 08:47:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x16, 0x0, 0x0) 08:47:21 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 08:47:21 executing program 3: syz_open_procfs$namespace(0x0, 0x0) pipe(&(0x7f0000002b80)) 08:47:21 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:21 executing program 2: sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0xffff8000}, [@map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @map, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @alu={0x0, 0x1, 0x3, 0xa, 0x8, 0x80, 0xffffffffffffffff}, @func]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x22, &(0x7f00000000c0)=""/34, 0x40f00, 0x2, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000180)={0x5, 0x2, 0x1000, 0x1}, 0x10}, 0x78) 08:47:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x9e, "a7438e5962efae4393e7c1e45b17d4494892ba45d74c525e24483aef9f8b41b9dcddb176e93ef9b519a65a807611e53e192efdf62c8d9da5ca63de2fc01ecf9a540e0021939127e305397cc106f4a1886beebf686bd6f5bb31f7c26720bf72bcef588d8b0a097240bb2ae8984a8f3297b1e49b01ece5e77dfb97ab35cd9c30509b33a8670a73f1dac05fc823e95ea0b9bb3b2361b06d7359d441c55d9900"}, &(0x7f0000000100)=0xfffffffffffffd37) 08:47:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x21, 0x0, 0x0) 08:47:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000500)={'syztnl2\x00', 0x0}) 08:47:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x78, 0x0, 0x0) 08:47:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x8) 08:47:21 executing program 2: socketpair$unix(0x1, 0xb6f60224f64913e3, 0x0, 0x0) 08:47:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'sit0\x00', 0x0}) 08:47:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, 0x0, 0x8) 08:47:21 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={0x0}}, 0x0) 08:47:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0xf7, &(0x7f0000000080)=""/247, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x78) 08:47:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x4400}, 0x20) 08:47:21 executing program 2: r0 = socket(0x2, 0xa, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x10040) 08:47:21 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x258080, 0x0) 08:47:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:21 executing program 4: socketpair(0x1e, 0x0, 0x4, &(0x7f0000012580)) 08:47:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x8, &(0x7f0000001240), 0x8) 08:47:22 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x8005, 0x0, 0x0) 08:47:22 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x22, &(0x7f00000000c0)=""/34, 0x0, 0x2, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0}, 0x78) 08:47:22 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000002b40)={&(0x7f0000001740)=@nl=@unspec, 0x80, 0x0}, 0x2001) 08:47:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000580)='westwood\x00', 0x9) 08:47:22 executing program 0: socketpair(0x0, 0x81b9c96883e3c13e, 0x0, 0x0) 08:47:22 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000002b40)={&(0x7f0000001740)=@nl=@unspec, 0x80, &(0x7f0000001ac0)=[{0x0}, {0x0}], 0x2}, 0x0) 08:47:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x83, 0x0, 0x0) 08:47:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000880)={&(0x7f0000000000), 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x14}, 0x12}}, 0x0) 08:47:22 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) 08:47:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$int_out(r0, 0x0, 0x0) 08:47:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000600)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x38, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x38}}, 0x0) 08:47:22 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) poll(&(0x7f0000000640)=[{r0}, {r1}], 0x2, 0xfa) 08:47:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x84, 0x0, 0x0) 08:47:22 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x141f01, 0x0) 08:47:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x40002120) 08:47:22 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000280)) 08:47:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 08:47:23 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000002b40)={&(0x7f0000001740)=@nl=@unspec, 0x80, &(0x7f0000001ac0)=[{0x0}, {0x0}], 0x2}, 0x2001) 08:47:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, 0x0, 0x8000000) 08:47:23 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:47:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x65, 0x0, 0x0) 08:47:23 executing program 0: pipe(&(0x7f0000002b80)={0xffffffffffffffff}) pread64(r0, 0x0, 0x0, 0x0) 08:47:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 08:47:23 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x22) 08:47:23 executing program 4: pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000440), 0x0) 08:47:23 executing program 1: r0 = socket(0x2c, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 08:47:23 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept$alg(r0, 0x0, 0x0) 08:47:23 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={0x0}, 0x10) 08:47:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x2, &(0x7f0000001240), 0x8) 08:47:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000002240)={0x28, r1, 0xcbdac4b286d883ef, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 08:47:23 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ecb9e1a22c05c34, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 08:47:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0xb, &(0x7f0000001240)={0x0, 0x0, 0x1, "a1"}, 0x9) 08:47:23 executing program 2: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003ac0)={'team0\x00', 0x0}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000041c0)={0x0, @can, @nl=@unspec, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)='ip6erspan0\x00', 0x0, 0x0, 0xfffa}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004240)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000004600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000045c0)={&(0x7f00000042c0)={0x1ec, 0x0, 0x100, 0x0, 0x0, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) r2 = socket(0x2, 0xa, 0x427f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000002040)={'batadv_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000002080)={'batadv_slave_0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003ac0)={'team0\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) 08:47:23 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)={0x0}}, 0x0) 08:47:23 executing program 5: socket(0x2, 0x3, 0x8) 08:47:23 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f00000023c0)) 08:47:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 08:47:23 executing program 3: r0 = socket(0x22, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, &(0x7f00000036c0)) 08:47:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x76, &(0x7f0000001240), 0x8) 08:47:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1e, 0x0, 0x0) 08:47:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16, @ANYBLOB="d3"], 0x74}}, 0x0) 08:47:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x41) 08:47:23 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 08:47:23 executing program 0: pipe(&(0x7f0000002b80)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 08:47:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:47:24 executing program 5: connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) 08:47:24 executing program 3: socket(0x2b, 0x1, 0x1e3dc8bf) 08:47:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 08:47:24 executing program 0: socketpair(0x29, 0x5, 0x2, &(0x7f0000001580)) 08:47:24 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f00000002c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0xb05300, 0x0}) 08:47:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x24}}, 0x0) 08:47:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000c0005"], 0x20}}, 0x0) 08:47:24 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000300)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0x1415c2, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000980)='./file0/file0\x00', 0x63102, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file2\x00', 0x1417c2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)="c3", 0xfffffdef}], 0x1, 0x0, 0x0) copy_file_range(r3, 0x0, r2, 0x0, 0xfffffffffffffffc, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r5 = fcntl$dupfd(r1, 0x406, r1) renameat2(r5, &(0x7f0000000040)='./file2\x00', r1, &(0x7f0000000080)='./file0\x00', 0x2) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) openat(r6, &(0x7f0000000180)='./file0\x00', 0x2, 0x29) 08:47:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x3, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8001}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000003a80)={&(0x7f0000003980)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000003a40)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYBLOB="9a80c8b1408782000965f4c7b3472c162d27d0f25a3882d279b47f6a2afd9faa681774fb99b314150781f0772baddc72dd70e23d8afe71fcb45fbb3735427032310aa4dc56aa303d684b596050a8a834c0bc36c1c300"/101], 0x5c}, 0x1, 0x0, 0x0, 0x240088f0}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180)}, 0x46608, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsync(r4) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0xfe, 0x0, 0x8, 0x0, 0x0, 0x7ff, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x1, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) clone(0x6f000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x3, @loopback, 0x8}, 0x1c) 08:47:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000100)='./bus\x00', 0x200, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000180)='./bus\x00', 0x7ff, 0x0, 0x1}, 0x40) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000001c0)='\x15\xad2\xac\x85\f\x80\x96\x00\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac\xf7\xcb\xd0\xfcX\xbf\'\x85!\xcb\xb2\x90\xc1\xc5\x84\t\x01_GA\xaa\xe5d\xea\x14\x8f\xae\x12\x7f\xa0;\x9a\xd1\\\xc4\xe5\xe8\xe6s\xa4p\xbf\x96\xf5\xd7\xadg@T#\xd87[\xdb\xc7\xd7,f\xb4!\x97>A\x97\xfbk\x95\xe2\x9c\xd8\xaaEFR\xbf\xa35\xab\xab\xc7Ui\xf5\xee\xff\x9a}1\xad\xfc\xd0ig~\xd0\xc6D\xfa\x9e#\x92\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xb4\x8f\x89\x9a\x97\xe5\x053\x19\x89M\x98/&\xcf)\xebR\x9e8 \x05i@A\xcb\x8aG\x94TZ\xe4\x7f\xce\xdb\xe9\xe6\xf9\xaa\xf7x\\(\x8f\n\xe0\x8c\xb3+\xffw\x0f/$`\xce\xe5j[\x9e\xaf\x82oo\x1e\xc0\x92#\xd9\xac\xe4\xa8\xcf3\xdf)\xf9*7\x05.\'\xd7\x1c\x9en', 0x4) lseek(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x7, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001440)=@raw={'raw\x00', 0x3c1, 0x3, 0x32c, 0x0, 0x5802, 0x294, 0x1b8, 0x294, 0x29c, 0x378, 0x378, 0x29c, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4], 0x0, 0x15c, 0x180, 0x52020000, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@multicast1, [], @ipv6=@private1, [], @ipv4=@dev, [], @ipv6=@remote}}}]}, @common=@unspec=@STANDARD={0x24}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x388) madvise(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0xca) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 328.658229][T12172] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 328.716317][T12178] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 328.720411][T12177] loop0: detected capacity change from 0 to 253967 [ 328.734614][T12180] loop4: detected capacity change from 0 to 87 08:47:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r1, 0x4b31, &(0x7f0000000440)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b31, &(0x7f0000000440)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = accept4$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x10, 0x80000) poll(&(0x7f00000000c0)=[{r2, 0x4000}, {r3, 0x4003}], 0x2, 0x80) close(r0) ioctl$BTRFS_IOC_BALANCE_CTL(r1, 0x40049421, 0x1) 08:47:24 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b31, &(0x7f0000000440)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r3, 0x4b31, &(0x7f0000000440)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r4, 0x4b31, &(0x7f0000000440)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000000c0)=[r2, r3, r4, r0], 0x4) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x80) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)) lseek(r5, 0x7ffffc, 0x0) write$binfmt_elf64(r5, &(0x7f00000002c0)=ANY=[], 0x1a0) memfd_create(0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0xc080, 0x20) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfc, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x100000003, 0x0, 0x80019c) lseek(r1, 0x0, 0x3) [ 328.813693][T12177] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 328.929721][ T36] audit: type=1804 audit(1614502044.774:3): pid=12190 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir115415228/syzkaller.V1iyUn/98/bus" dev="sda1" ino=14223 res=1 errno=0 [ 328.944173][T12186] IPVS: ftp: loaded support on port[0] = 21 [ 329.078167][T12177] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:47:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00', 0x84}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x0, 0x1}}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 329.372442][ T36] audit: type=1804 audit(1614502045.034:4): pid=12191 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir444136166/syzkaller.J5mxN4/97/bus" dev="sda1" ino=14224 res=1 errno=0 [ 329.441032][T12177] F2FS-fs (loop0): invalid crc_offset: 0 [ 329.634319][T12177] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 329.654075][T12223] IPVS: ftp: loaded support on port[0] = 21 08:47:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x3, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8001}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000003a80)={&(0x7f0000003980)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000003a40)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9790e47ee9fb8158fdb89fa497f308de0614f11a4a15d97f7aa0a5948cd127b98573c89ef0e42f17b3d5c608d75d984af0ff2c56786e837a18e88dde6ae44d02bbc520b759fd5a8b10f5a6e3aac48e8498612ee8fea6655cecd9b5942256411df62d15910287c2c4703cf664c56ff56354526a56fe7aa2390ce6594be1b17c4b6cc953e2f197783dde1042bc74badc66f1529c485ba28c3b25e9d6c4e369760d2d94d6e057bb484584de2590004ac4f21cdcb9c8b9d50082de063e6735cc6ac66ddb917362ff40e029693760fdc20e5eb8a634a73f9eb6465c0e5be33ab13f778567c8f8ecf20c002ad2604f63d731b0dc7108f986a47439f263284521812b0742df3052c8a885c94a9a2b1e72765c4e0f89a99e4ae5526b6b3ed12f54c3c044c6d756796b743bff85e5c70473262028996bc5b49b1f8d105ff0b7b36b6afb8480a9b6f96e102100dbfa52cc3a58d79c3d7c44d3", @ANYBLOB="9a80c8b1408782000965f4c7b3472c162d27d0f25a3882d279b47f6a2afd9faa681774fb99b314150781f0772baddc72dd70e23d8afe71fcb45fbb3735427032310aa4dc56aa303d684b596050a8a834c0bc36c1c300"/101], 0x5c}, 0x1, 0x0, 0x0, 0x240088f0}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180)}, 0x46608, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsync(r4) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0xfe, 0x0, 0x8, 0x0, 0x0, 0x7ff, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x1, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) clone(0x6f000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x3, @loopback, 0x8}, 0x1c) [ 329.678916][ T36] audit: type=1800 audit(1614502045.034:5): pid=12191 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14224 res=0 errno=0 [ 329.707355][T12238] input input7: cannot allocate more than FF_MAX_EFFECTS effects [ 329.747383][ T36] audit: type=1804 audit(1614502045.344:6): pid=12189 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir444136166/syzkaller.J5mxN4/97/bus" dev="sda1" ino=14224 res=1 errno=0 [ 329.815243][T12257] input input8: cannot allocate more than FF_MAX_EFFECTS effects [ 329.817868][T12177] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 08:47:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000100)='./bus\x00', 0x200, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000180)='./bus\x00', 0x7ff, 0x0, 0x1}, 0x40) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000001c0)='\x15\xad2\xac\x85\f\x80\x96\x00\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac\xf7\xcb\xd0\xfcX\xbf\'\x85!\xcb\xb2\x90\xc1\xc5\x84\t\x01_GA\xaa\xe5d\xea\x14\x8f\xae\x12\x7f\xa0;\x9a\xd1\\\xc4\xe5\xe8\xe6s\xa4p\xbf\x96\xf5\xd7\xadg@T#\xd87[\xdb\xc7\xd7,f\xb4!\x97>A\x97\xfbk\x95\xe2\x9c\xd8\xaaEFR\xbf\xa35\xab\xab\xc7Ui\xf5\xee\xff\x9a}1\xad\xfc\xd0ig~\xd0\xc6D\xfa\x9e#\x92\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xb4\x8f\x89\x9a\x97\xe5\x053\x19\x89M\x98/&\xcf)\xebR\x9e8 \x05i@A\xcb\x8aG\x94TZ\xe4\x7f\xce\xdb\xe9\xe6\xf9\xaa\xf7x\\(\x8f\n\xe0\x8c\xb3+\xffw\x0f/$`\xce\xe5j[\x9e\xaf\x82oo\x1e\xc0\x92#\xd9\xac\xe4\xa8\xcf3\xdf)\xf9*7\x05.\'\xd7\x1c\x9en', 0x4) lseek(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x7, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001440)=@raw={'raw\x00', 0x3c1, 0x3, 0x32c, 0x0, 0x5802, 0x294, 0x1b8, 0x294, 0x29c, 0x378, 0x378, 0x29c, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4], 0x0, 0x15c, 0x180, 0x52020000, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@multicast1, [], @ipv6=@private1, [], @ipv4=@dev, [], @ipv6=@remote}}}]}, @common=@unspec=@STANDARD={0x24}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x388) madvise(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0xca) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) sendfile(r0, r1, 0x0, 0x8400fffffffa) 08:47:25 executing program 2: ioctl$IOCTL_VMCI_GET_CONTEXT_ID(0xffffffffffffffff, 0x7b3, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(0xffffffffffffffff, 0x7a6, &(0x7f0000000140)={0x1, 0xffffffffffffffff, 0x8, 0x3, 0x513, 0x8ed2}) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @private=0xa010102}, 0x10) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, r1, {0x0, 0x1c}}, 0x20) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) mq_open(0x0, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000900)={0x0, 0x0, "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", "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"}) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 330.022584][ T36] audit: type=1804 audit(1614502045.424:7): pid=12190 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir115415228/syzkaller.V1iyUn/98/file1/bus" dev="loop4" ino=3 res=1 errno=0 [ 330.072595][ T36] audit: type=1804 audit(1614502045.704:8): pid=12200 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir444136166/syzkaller.J5mxN4/97/bus" dev="sda1" ino=14224 res=1 errno=0 08:47:26 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/235, 0xeb}, {&(0x7f0000000100)=""/189, 0xbd}], 0x2, 0x1, 0x1) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000300)={{}, 0x0, 0x24, @inherit={0x80, &(0x7f0000000280)={0x0, 0x7, 0x1, 0xfffffffffffffffb, {0x24, 0x3, 0xa, 0x80000000, 0xfffffffffffffff9}, [0x4, 0x1ff, 0x9, 0x81, 0x1, 0x1, 0x8]}}, @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000001300)={"c982f213099d75038e9261e1314f7ea2", 0x0, 0x0, {0x100, 0x1}, {0x7, 0x3}, 0x9, [0x40, 0x0, 0x8e0e, 0x2, 0x400, 0x2, 0x101, 0xff, 0x4, 0x81, 0xc1da, 0x1, 0xd192, 0x1, 0x0, 0x10001]}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000001400)={{r0}, r1, 0x8, @unused=[0x397, 0xb3, 0x0, 0xffff], @subvolid=0x4000000}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000002400)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f00000024c0)={{r0}, r2, 0x8, @inherit={0x60, &(0x7f0000002440)={0x0, 0x3, 0x8001, 0x8001, {0x4, 0x2, 0x5, 0xfffffffffffffff8, 0xfffffffffffffffc}, [0x2c5d, 0x3f, 0x80000000]}}, @devid}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000034c0)={0x0, @rand_addr, @local}, &(0x7f0000003500)=0xc) socket$inet6_udp(0xa, 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000003880)=[{&(0x7f0000003540)="5199880fa79e4cb566c4e0b3fb295e082bd93b70c2105f8b20da87a00460b1287cb3dedc98b29b3ebcabde722c0f58e0ab31be15cf23692e66c6623a5bbca146a0b22b0b9b5945bbafc4d9e5198a5985d9c458e6c686c7bb2142aa75507292ea379a015781f9daf4627190024fd2262c6340751b7164e0d55b44f60c9521d203940205a2286266ede56feb359ef47d02edef55de4ed4e25fcdf0ddb37331a13bd8cd5d1db8f6af917fdaf5d1d772e9509b330ff78f9950fc9eba10081058c39717dce583b9e4607ec39ddbea3313bf9b8b5dc7b2e5199bed", 0xd8}, {&(0x7f0000003640)="a975174ab35c48e03758", 0xa}, {&(0x7f0000003680)="bd03775288bf121a005d99a06765d4c50302b7787ad1aa6cc6149c8afff9442ca4f0c6f89c7de9967af63632d5b906d1d85ea196dd01c8c8358a4676cbf97cdfa2252387bea357c5dd4635d0f0a14f10424b3e40535d5fd7827649525830f5a2a2a2857d91de8b0933242b2a3759e8e31d7be4dfd8bba5d5c56b154b8e12e17a", 0x80}, {&(0x7f0000003700)="f93421565b40213bf50ccdae23af74c21a5b047bb0ae335c64f7ced2f43af970052d0bd3c5a43eff7e0795ea25bc7271a38483d1a0b36831209bc2000a2b37f13c6a6d491a8d2abe7aa0024ef42d81f56194aad5430d915934b61b2cae45729984cb6328f6bbcbd765ff9a0e", 0x6c}, {&(0x7f0000003780)="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", 0xff}], 0x5, 0xa77f, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000039c0)='/dev/input/mice\x00', 0x24000) r5 = perf_event_open(&(0x7f0000003940)={0x5, 0x70, 0x0, 0x3f, 0xd, 0x7f, 0x0, 0x72e, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000003900), 0x9}, 0x8, 0x6, 0xffffffe0, 0x8, 0x1, 0xfffffffb, 0x6}, 0x0, 0xf, r4, 0xb) fcntl$dupfd(r4, 0x406, r0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003a00)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000003a40)={@private=0xa010100, @local, r3}, 0xc) sendfile(r5, r0, &(0x7f0000003a80)=0x80000001, 0x4) sendfile(r4, 0xffffffffffffffff, &(0x7f0000005200)=0xfff, 0x5) [ 330.102575][ T36] audit: type=1800 audit(1614502045.704:9): pid=12200 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14224 res=0 errno=0 08:47:26 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010002d8bc0908ac054002b7300102030109021200030000034e32031faa8479020000"], 0x0) r0 = syz_usb_connect(0xb, 0x829, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x9, 0x21, 0x5c, 0x10, 0x547, 0x201, 0x4e9d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x817, 0x3, 0x31, 0x7, 0x0, 0x6, [{{0x9, 0x4, 0xcc, 0x8, 0xf, 0x17, 0x4c, 0x14, 0x7, [@uac_control={{0xa, 0x24, 0x1, 0x901, 0xc9}, [@selector_unit={0x6, 0x24, 0x5, 0x4, 0x20, "81"}, @output_terminal={0x9, 0x24, 0x3, 0x5, 0x307, 0x2, 0x1, 0x20}]}, @uac_control={{0xa, 0x24, 0x1, 0x3ff, 0x20}, [@input_terminal={0xc, 0x24, 0x2, 0x3, 0x202, 0x2, 0x6, 0x3ff, 0x40}, @selector_unit={0x5, 0x24, 0x5, 0x3, 0x81}, @extension_unit={0x8, 0x24, 0x8, 0x3, 0x1, 0x20, "aa"}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x200, 0x5, 0x2e, 0x6, 0x6, 0x8}, @input_terminal={0xc, 0x24, 0x2, 0x4, 0x200, 0x1, 0x9d, 0x4671, 0x0, 0x3f}, @processing_unit={0xb, 0x24, 0x7, 0x4, 0x4, 0x6, "005b9957"}]}], [{{0x9, 0x5, 0xf, 0x8, 0x20, 0x7f, 0x9, 0x7, [@generic={0xff, 0x21, "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"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x81, 0x8a44}]}}, {{0x9, 0x5, 0xd, 0x0, 0x9a9f26703dc03509, 0x7, 0xc2, 0x20}}, {{0x9, 0x5, 0xd, 0x0, 0x40, 0x8a, 0x7, 0x68, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x1f, 0x6}]}}, {{0x9, 0x5, 0x0, 0x10, 0x3ff, 0x7, 0xff, 0xdd}}, {{0x9, 0x5, 0x3, 0x3, 0x8, 0x2, 0x7, 0x1, [@generic={0x99, 0xf, "dc8bff1c501ae0c51f48812f9ef38b7cee72c2b424276e482cb5b7cb3d3f44eb52556273a8c019cdc58968723c89d671255dc203134c5588d4dc97d4331eacfd5c62ab3e1113b02903216483b0025150734202678f259e44abaccd958d308b813e490c338e49d190cbef732c11c74c3e3584d6cbb11217de29400a3de6f190ec9416e25292e288d29f233248baf400c2c2d4cbcd90464e"}]}}, {{0x9, 0x5, 0x6, 0x1, 0x3ff, 0x9, 0x3, 0x6, [@generic={0x74, 0x2f, "c055e361e21b76fc944853b155917fa4b18e6f745367881852406e7029326697765b2e393bccd163353409148fb8c0d8acddb315b1aae1d6ef3c1902f98bd03c693a195df0e6de476c8bda7e906e59377d8891e55b3afaa1ccf3d0a3ce4f945cf622807f9ac1950135e649ed901aeafcd98d"}]}}, {{0x9, 0x5, 0x7, 0x8, 0x40, 0x80, 0x6, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0x800}]}}, {{0x9, 0x5, 0xb, 0x4, 0x40, 0x77, 0x4, 0x81, [@generic={0x61, 0xc, "947a2f2a067b43e669ba6d72de93babb5d50fb1543e9ac0c725fc2144d4d86c1b7a7ddd0a0842b07703c5f5a9507073243aa53c64eab6d45b7eaf3f2ff6509970ae9619544924de403c94e6a03b6314b5494c241fd1aa01975cdf45b5e9a6b"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x400, 0x6, 0x1, 0x1}}, {{0x9, 0x5, 0xa, 0x10, 0x20, 0x9, 0x0, 0x1}}, {{0x9, 0x5, 0x4, 0x0, 0x40, 0xff, 0x0, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x346}]}}, {{0x9, 0x5, 0x8, 0x1, 0x8, 0x3, 0x2, 0x0, [@generic={0xdb, 0xf, "b96137b3c9178666a844468e9be28a61fed9e3cc41cf866f78db3b90c2512f7088e1a625b0e9b6deb3da08cc945aabbcd4010332ff66091d90a373752e4bbb6bf5a3971f168da71b0ae167d0693df4122b0ba71ee65b83b490ad3f3b5ad9cecd4684e2eddc362d1ca94f389210a6d7951cfa49048dfc4017b209411914c1b7ffe5ddca9a5e32322e6401ae1346b58ac89b60b9d6857fb544b858343847b5d21ea077a2d40cba4024447b7e2e27816cc63a5f5370fdc18ab50b768ba320dc9ab6523df7493fe1ffd25193418787236ce6d85438925ffa2ada98"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x200, 0x81, 0x4, 0xc2}}, {{0x9, 0x5, 0x0, 0x8, 0x3ff, 0x8, 0x8, 0x8}}, {{0x9, 0x5, 0xe, 0x0, 0x10, 0x0, 0x2, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x4, 0x7f}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x1}]}}]}}, {{0x9, 0x4, 0xdd, 0x3, 0x8, 0xb7, 0xb0, 0xdc, 0x7, [@generic={0x5c, 0x31, "0738bba9a3c5a3c8bdff2bd1747234071f249e60bb0bc8815665582224931ffbca144973afb50561ddf7555a9bb54e8c7484cb4c32648c51060f02cfe82cb6838214e45ea367eb192fd27c9263c679ef31a9c41e058039dff61c"}, @generic={0x9d, 0x7, "d6c9f1919fc49183cbb22517a418edd1f614eda86c08ad02af1c38d361e55c10ab954e9f4a6e1859340469cf78903fde1ed0fbc0124f5a8ba6dab2063c60f538926fc65c7fb0892a8b4fbda0b5e0e0def1423c64ea70b89a13633c05cefdb079881389d642163c98be668db16243147fae2dce6bbe73f149498d2f653b2d46bde4aba683740c3b7b455ee57d9e085927dc2e2378c5064e49e08ec3"}], [{{0x9, 0x5, 0xc, 0x0, 0x8, 0x2, 0x8, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x0, 0x800}]}}, {{0x9, 0x5, 0x80, 0x3, 0x3ff, 0x3f, 0x80, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x7f, 0x2c38}]}}, {{0x9, 0x5, 0xf, 0x10, 0x3ff, 0x9, 0x40, 0x4, [@generic={0x46, 0xc, "9572d0cccc907ecf2159e12dbeccbc72f2c33759413a3e3602da60c0927a96302e3a86a3cb6f8aeca6a4c48df1699752dd4c1b353d411631dae6bd9929ae6eac0bc3f214"}, @generic={0x5e, 0x3, "0920b7f7a54de7cd90b647e8788dbc27cf6e328a768bfbe626d8b16cd0628698c7809980fc5bd377ccd7bde1481eadcbd104fdc60dfc25c5abd634a6ee6ed2abf4127b0e42c850ee1031f21d6b313dcb243a0163d90ae4c87d2918cc"}]}}, {{0x9, 0x5, 0x0, 0x8, 0x20, 0x2, 0x80, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x9, 0xfd61}, @generic={0x46, 0xe, "0dae3cab50dc80cf9b2c54834e733b3e549d9fef7552b19149d7277b8416abafc3e967e7a6eabb121e8ea386648363fbebc505f15b197f79ae6470ab1dd6a68e50ce1fa7"}]}}, {{0x9, 0x5, 0x3, 0x8, 0x20, 0x7f, 0x1, 0xc1, [@generic={0xf6, 0x7, "be02cc9756bb4197a619439d07ad5f75c7da756c9ec1ec14a9d63183494109ad09d29eeab36596246ffa81f0e051b22b9479ba98b6f51fc1d654a900f2b1f627b4c53d5d298c775102e9d046244b172f8751cfeb16c709a68fc9aa2037d37794de4d76cb0f0a489b162a95623f0662c9ca53bd1bd839bed1c1ded08cdecf23dc668d1079ace8ef9861dce13a0b2b089d6f7e3b84c3f81b53d2e36edd1480640a1d3ab384d12fc820e209727448306c448a10c183dc3800c9c11572044f48c7707b78731bbcd6af8d8910c4c51ba47a74995aa2fe0094fbdae59b45e6499b1a448aa5dd45c92c35d07271921d190fad207dc5a160"}]}}, {{0x9, 0x5, 0x0, 0x8, 0x8, 0x0, 0x7, 0x9, [@generic={0xe, 0x5, "447206dad5179ddd8eaf4e7d"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x400, 0x8, 0x4, 0x80}}, {{0x9, 0x5, 0xa, 0x4, 0x200, 0x80, 0x6, 0x3}}]}}, {{0x9, 0x4, 0x3, 0x1, 0x6, 0xb2, 0xaa, 0x7e, 0x20, [], [{{0x9, 0x5, 0x80, 0x1, 0x10, 0x6, 0xfe, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0x27}]}}, {{0x9, 0x5, 0x80, 0x0, 0x40, 0xe6, 0xf, 0x3}}, {{0x9, 0x5, 0x9, 0xc, 0x0, 0x5, 0x5, 0x70, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x80}]}}, {{0x9, 0x5, 0x5, 0x1, 0x40, 0x7, 0x80}}, {{0x9, 0x5, 0xa, 0x10, 0x400, 0x5e, 0x8, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x0, 0x7ff}]}}, {{0x9, 0x5, 0xa, 0x0, 0x10, 0x3f, 0x4, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0xad3c}]}}]}}]}}]}}, &(0x7f0000000c40)={0xa, &(0x7f0000000880)={0xa, 0x6, 0x201, 0x7, 0x80, 0xe1, 0x10}, 0x2b, &(0x7f00000008c0)={0x5, 0xf, 0x2b, 0x3, [@generic={0x1c, 0x10, 0x1, "8c3c1632763f5d80b7825446193deeb97f6522bc8eb5b74daa"}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x8, 0x0, 0xd5c}, @ptm_cap={0x3}]}, 0x7, [{0xc6, &(0x7f0000000900)=@string={0xc6, 0x3, "0fe0ba6e772a848094eb0a0c9437367697acae69b0d4057b6636eff23e307b501abd27b98f1f67895eb5b21d0d553be02eff175b33c70a1d522b472c84ec78e3333bc85fd87022881573452974cc4cf1dbceb16ce8a3d8c92454cdd3a1429ca6fa45cb42459edc305cd1228bf905f15c021ba2396ddcf62aa23acf3f1d23689ceaf4f10d8db44b6301aa7bbc5cfa50067f7b9a7a22e3f674b52aa27cebe571cbfe6543944a135d868b469178824e69c74240abfb871ee75424b6d757e9760119f4185001"}}, {0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x42b}}, {0xb3, &(0x7f0000000a40)=@string={0xb3, 0x3, "28162211cec7543999242819f799696c0325b4908b6aa88bdec00df255d481d25884393bcf04c40c073ce4730b28bc204180e636b64441faf3f45f052ec47df86839153b840d1f30fa8e23ccb161dbefe4525c2a1d8567ba0e4caaa507dbe673dcc9426037f64f2f0706cd06ad50a72305871cd87c23f07a86c9f99f0d7071136a0440d610a94dd905f6b28941db276cde4c729b16955089a9aef9584ac91f2d90acd1ca783587cd259eefceb644fefcef"}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0xc04}}, {0x4, &(0x7f0000000b40)=@lang_id={0x4, 0x3, 0x3c01}}, {0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x3409}}, {0x75, &(0x7f0000000bc0)=@string={0x75, 0x3, "453490c4a50a4e4123dd05c8f86ca26c30fcfe2607d3c8b381c6cf394f53616082899a7af40831a5dc682871c665028a9bc1b25c611cb273d44a604bb2e1c2a4918af787d13863a83a7e1f3e1af0236c86adf0c58127883f23b3019140c603523e883f6b38e370f97b927594c70bb99bc520a4"}}]}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000e00)={0x14, &(0x7f0000000cc0)={0x0, 0x8, 0xc5, {0xc5, 0x8, "11d923a68a291d7f1ef2ec8286cb3aff28a038709bd4b07137c356738eb2cc6196909dc187de812fdc974e460a4b06a965a01b2b8efecc90b1778afb255307a0e42e0b224abfae4e3a2ece6df101bf1e78129e038bfadc4bea9acbf0e09dec977a446f484ed48b59989c112cdb510ddb0c7fdf2aeec1f86ebf495839854880cb341527b2309e1f950e8c833ab97ab93872563f1cf18f71b19c446b9185cad2c74a6f6faec691117fee2f92bc53ab2673faf98ea7f80b61dfa35c2c2cd690f27984844e"}}, &(0x7f0000000dc0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000f00)={0x1c, &(0x7f0000000e40)={0x0, 0x7, 0x39, "886927b5189960fee69722b0506db16699533e89f695db53248ade841ab7ee874d373bbb3d711ce5f30ec07bf8fc2fd48dca8196a45027e43b"}, &(0x7f0000000e80)={0x0, 0xa, 0x1, 0xdb}, &(0x7f0000000ec0)={0x0, 0x8, 0x1, 0xbe}}) [ 330.191389][T12264] loop4: detected capacity change from 0 to 87 [ 330.237311][T12267] IPVS: ftp: loaded support on port[0] = 21 08:47:26 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000040)={{0x5, 0x2, 0x0, 0x3ff, '\x00', 0x7fff}, 0x5, 0x200, 0x3, 0x0, 0x6, 0xac7601c8, 'syz0\x00', &(0x7f0000000000)=['\x00', '/\x00', '\x00', ':\\{{\xf7-.)\\{\x00', '\x00', '&\x00'], 0x12, [], [0x8000, 0x2, 0x3f]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x10, 0x80000) lseek(r0, 0xf205, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x5abde000) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000200)={0x1f, 0x400, @any, 0x101, 0x2}, 0xe) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r1, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x2, 0x5, @l2={'ib', 0x3a, 'ipvlan0\x00'}}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4008004}, 0x4011) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0x300, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040044}, 0x20000004) r3 = dup3(r0, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f00000004c0)={0x9, 0x8, [0x72fb, 0x6]}) r4 = open_tree(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x8001) ioctl$VIDIOC_S_AUDOUT(r4, 0x40345632, &(0x7f0000000540)={0x7ff, "3bc35591965906c855d33222ca61538f2619147e2de3fbbad86171a8bf16d0c1", 0x2, 0x1}) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000600)={0x0, 0x9, 0x4, 0x0, 0x400, {r5, r6/1000+10000}, {0x1, 0x8, 0x6, 0x20, 0xd5, 0x7, "9dcc631c"}, 0x1, 0x2, @planes=&(0x7f00000005c0)={0xae, 0xa6, @mem_offset=0x77f, 0x7}, 0xd631}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r3, 0x8010671f, &(0x7f0000000740)={&(0x7f0000000680)=""/144, 0x90}) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x400101, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r7, 0x6, 0x2, &(0x7f00000007c0)={0x2, "eddc08"}, 0x6) ioctl$TIOCCONS(r4, 0x541d) [ 330.390990][ T36] audit: type=1804 audit(1614502046.254:10): pid=12264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir115415228/syzkaller.V1iyUn/99/file1/bus" dev="sda1" ino=14226 res=1 errno=0 [ 330.509144][ T3172] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 330.748932][ T3172] usb 6-1: Using ep0 maxpacket: 8 08:47:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000300)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0x1415c2, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000980)='./file0/file0\x00', 0x63102, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file2\x00', 0x1417c2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)="c3", 0xfffffdef}], 0x1, 0x0, 0x0) copy_file_range(r3, 0x0, r2, 0x0, 0xfffffffffffffffc, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r5 = fcntl$dupfd(r1, 0x406, r1) renameat2(r5, &(0x7f0000000040)='./file2\x00', r1, &(0x7f0000000080)='./file0\x00', 0x2) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) openat(r6, &(0x7f0000000180)='./file0\x00', 0x2, 0x29) 08:47:26 executing program 3: unshare(0x600) openat$tun(0xffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x4, 0x800, 0x9}, 0x40) r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0xa3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1c, 0x80, 0x81, 0x8, 0x1082, 0x1, 0x8000, [], 0x0, r1, 0x1, 0x5, 0x1}, 0x40) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) 08:47:26 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x2000}, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x107182, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 330.871871][ T3172] usb 6-1: config 0 has an invalid descriptor of length 50, skipping remainder of the config [ 330.921601][ T3172] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 3 [ 331.057404][T12309] loop1: detected capacity change from 0 to 87 [ 331.130923][ T36] audit: type=1800 audit(1614502046.994:11): pid=12312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14213 res=0 errno=0 [ 331.208967][ T3172] usb 6-1: New USB device found, idVendor=05ac, idProduct=0240, bcdDevice=30.b7 [ 331.224744][ T3172] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.234002][ T3172] usb 6-1: Product: syz [ 331.238454][ T3172] usb 6-1: Manufacturer: syz [ 331.245557][ T3172] usb 6-1: SerialNumber: syz [ 331.262942][ T3172] usb 6-1: config 0 descriptor?? 08:47:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x45, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44808, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x43e5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 08:47:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$NBD_SET_SOCK(r1, 0xab03, 0xffffffffffffffff) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 331.323426][T12318] loop0: detected capacity change from 0 to 253967 [ 331.337868][T12318] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 331.359910][T12318] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:47:27 executing program 2: ioctl$IOCTL_VMCI_GET_CONTEXT_ID(0xffffffffffffffff, 0x7b3, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(0xffffffffffffffff, 0x7a6, &(0x7f0000000140)={0x1, 0xffffffffffffffff, 0x8, 0x3, 0x513, 0x8ed2}) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @private=0xa010102}, 0x10) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, r1, {0x0, 0x1c}}, 0x20) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) mq_open(0x0, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000900)={0x0, 0x0, "720cc8aa65514a907fb5e39429192ba8340e390f1a91ee5e8a80d9c707c0a823f28db85ae826e7c370f1abbb82c4a34965a5c8cd077037f1f9b0977447fb66ce486db27596114f0c6e316dba0895e95ce995a9444bacddbb00df9ecaaec1c8a5c06a293f2d7426d2db7af1d4b44b355449a2f0f14b87ca0ba1820b0ee921b2ae6324e9bc3a2c211f3a0e6e7aa7405ce13ab8193089d93833385b07046a994b7e257e726b1e3bb7b82423e9c285612ffc0ec7d4f35ef60894f980e55e0b3ff4c086f7ddc0d924133d6e62955331d38bbcd662443f1923e810aa5959b09d7dd5dff1084d14e95368f9e151a973a7dee1876dc2288be8609f9bac9e853b6781a5b6", "070dde4d3bef080a2ce24d4a0a8c4425514fd72e29bb399ee23ae1b518fcbcb3dc7073b2456a37e59427f1264a9b3d65677545e80cac5721c42947d187c87657bca896b87292320f28c2e87f31d6173bb1fd004f7a136a7fc029b73e1ff724e500582e09f6df61c0e814489b4a057a54ff891dc5c1924e3a322b727b00439eece65dae10bc5afdf2e03e6301f31c0b12e99e39e498062e30a1cd77f2b92f40788f692e7ffdcb937990a2284fb09a125ba3c4f0a20ae74622a14af42f84d1ce483a80833ecad249c021c7ac8a7c5c985d899bc4ba17467c2f6c486e7c0b5514371bf6a5626718298a0e2c1c2f6b52504402f5282a5e001a58391aa78cf91e68124d677639510a01f0a79bdc59974cca6f8aa3285da4877832a4054612a1517b8bf95a39727bf5e774eccb3e48def4c934b8a82dc6b0151259ff578a71833c028c0d9167c6e6a55005ec7214da94e0b2290f4ed3e7a438bd9745145b8df13d9fc2a1024890ce30f7ffa8d9545f732e30330091468c9377b829c7a8bc6b8ed8bdd53c2670e035b23e0abdf7cfbbe0a50b6bf45794a0096cf27239dba4314961ce81a9faee4552ca73e83937b7d4dc4fd884c33b47e980dc695d28526ace101ac4518917ebc37d85d81ad7ec7f497826c2bf93c24b8ee04ddd57aa43795aeda1455498b5bce4f526b5f6d7ada54fb7c46f45c0f42ed89bc3202ef4a7789b54eac4bc633eade04f82e9dcdd9b49a49bc1f35b7043700a32d2ef5ffbe7909cdf8f2a8b49afb666cb071dcb63789003e80395baa51d42491cd54e97116aa11d3ae742de1d0c1127a802be8600de3912df46658e756d310372842b8c6c6e18cac0280db936ee9b0ed7ac42ea7a925e661a3662f1117931714c08cfd939898f6d5b2fe10ca473448cf6ca5c4d50b9cf0607cb3e254a810e7c8d8cd4023405c8578457fcc8148b0f06323c7c1a34215bd508619d7f7fa94a6959bd493312f075d6cb0135d9dcf1453dc9e29d517170edb5d38a6fc3daa6dcac56ccbf0b464a677f8c1713a81d42d207e9dd3fbe950d446d76f9b32ff3d19955ea235656c34fa05f7ef83cfeafef742ba32e3cb1d01df628356645678053e0b7c795a58a27d2cace7569092ddbf4823bdc7b931127a8710cf878edb3270e69cdac47378913d1f59c59fd3bb0b14a80aa62465f5cc42e990c708b2b44d446376f27c25af8a0a86a33304758b3f6eca7820d7475d32748c7b0178b97975c5e4b40964fdee6f0c1a5ffb795c25c4b4becac67337cbca577d26e6225639ab5d13af4a209245ba5db2b52430a584bb6b247f522de92c17549df5d3737800c16e872b33eefd3c12e90af4d12a8233f82c73a199950bcf10d6750e804fc34356b237dd9b4820b64f92edc7b8e9160abea4b87115f94d77d0216054824978307ffb2e2dc73db4f789a3a3f8ece457a5c2ae116ec1f5e0c908e7a247daf577cff3af6d8f4080c8b65033beb0643f9b8ce7f6b165d3ca0b07c76a61b42f538299df026836288bad33d54a0025fad3ecc8569e3f25ef3613d0f37b921ac60c843fca5df231b6d827453033cc9eef635478e82812686f2109f3893ea4c05f423a3c9f666f6d954fdd471bab7e5a7404117e14612c51648b31a425f80c48e034c5067798d950981b5cb8d2646950c55a40381a6c6f8e2f661902539deed0a99a999cdb9e7b5ba794d6aff2f8d13a08545f0b7fab2f7495f81da4e548df6ca83759935b8b3398721692af57b9dd5ab18e608d9a9afb074a311d05c1ec934e346ccb6aa2df9c8149e33960c82cb6d8aa0215f97920fb81419eff6849af51048ef6cc5f906744b70a968921f800351f07ee43159f17f33a2d6a55efdd5f0f1bf91b2bd92755b186c2afcabf6c6de26a85a09e047dfc32e6c40c878694b990e7958616dc0560339dd824ab8015ed818a0a49cc6f2eb190bc749aa334470fa65ff543c9dc7e26239ed1c989ac60b5db9c26ffe517fbd79a1d355e70ffb192cc4dd1f2df53eefb0df715e7f3d2e14541c1e8b3ffd01b1f937f74fe0128fbbc053069781e8d7c7dd361fa5515931cda4111d51f15c8fba606ac32eef219148f73e2a2c1ddc4c1646f38d983e68ca0ff98dae6045d1e480a55fa0ba9d25cf6d4d0b37d17c80beaae4a4527ec86c7537491b78ee9f186d5c74eeeaf231f40b556128a5c1202d768005c2f704ecb124144a4323f013ab48c1418de5c0665aa086d0ec56ecb31a9d7d6f58e824e10a572bb16b7f50f15ea8defc6d77000279ae0dcc274a3fdd11e0f9c1a0a1488f4112a38b28ddbfd3bd98a26df0593b8eda467c8255c7f8219c00e9c40e13d4d50f367f5c01a8f90c0b1c33f8c0768ecc14116d26a0affa999b41a540db2a8e2924649c1b8c721cecb25f22e20ed3d39c8e75e735017ce6cf3ba2e1d515a57ac43415cc85ae493bde106b59ed642930448aed1c1aaa0641f5bb53f5b03abec10360db482d9e7e6c43fe235edb5c3b41b380c74ad48790fab1ad4b7116aee156862b4b15035a60dcd4fd2784a3c79bb40feda6532453b522876dd155122f68385c3123996802adeab2d72829774f2279de3b05b10b14c698894864fbfbc8ae4eea5cd63d5c7c043df48cc44d2de3fcf9f53e28206095b24c079c8ba1a6100caa970efb797a57c76c9f75a4efb2d5b9913e14dc08b3d3184984cdc40ceddd9ac2cdad5b4acd72d3ac2a7a8d801c66e4b832d2e427701b935bb79f80784b64eb7239c3dbf093cefab8dbe07a04d4ad1bf2069270feaa95e4d38aad09635bc0901d8b9ded4d00d6a519adc227bcec9c5e4fae08a51031840286d8a6f2ce92db81c1cb0a954bd6dc1904927478cc97848fa5d0fe79080d0bbeac6282edd33e4cbbba7ee2951c67f213cff8b35f44a90efec26815e70c6809f2e2c4acc505bbc36ced0e40bb4b6542a5a77e162731bfd55e5759ee791ad8932ecac7feed6e1c05e861e1a84afe3eb9740c696dc9095b9c834c73baca2348934d80bdb236a8f28062c4666a75713cd983526474f8ff9091033e9fa3635da12019e89a16f5a9b2a9d9a5426328264bd6c32bf5cd8f059ad29e001c6d342c36245f86c6c7f8fcd8058bc6c28afe9693f06c84b95f7d7ce6c365edece8d0a717de0ed8c9bbd93ca475f6ab331936fb268854b791224f7653b5fb1ff7d21a70a2c8cfc7b5aeabebca0070335fe4880112da7e0f91f5daea8e08694ed5dc78bcec85d7b3a0d31ab9a7c112b9ca349b95947f28ab5fc1a5d0e2111f5749f3c9cb1de4d8e20b9b9434594e88c2f67ee16cbab244d1f23006b36ae5f3b077fb5dd6f56b849b62d20cd86b7d9661b83537a7b956ff72c9ea5dc8cb57469be2a8f31e86cfb425b9b4dfdfb83df20977bfcfcd7ea96f227ee537d96f8d3571b20dbd9ac5f2fb0bbf35c90a2ff9c95f6fc33ccc604f0acbbfc23f6cf8d522b8e14715343b126f4c7359c88acd4921895df2ab90a83b6153138a1426e0d5ff8004ebab5e2b463c73204401238df26efcfbe8614bffdf4aae4d6eab8b115d0734bf0f21e9ce3ed1d985552f3d54ed77c9cd521ce7e37674f941422ec852afb8a206430cf91ca53535ae116d264e797ba311b1cd0b8be63eb2931bd8ee67c3b3194b3a32462a7952b25868250090732fabf53640caa1c2fd86a4325781d1b89e36cb9b8f13f1bd381d78e4fe988feba6bebb0c4633b30f70160fda9ea35cfb236660313e44b3780361f5b7be9c158711c57d77c45b10999facd819f988edb6ff5b1f5ecb37d6708c34cf43eaf39cdb7b43b26e5822dd6b997a21e66789e08d51224ee9de145f8e1ad2c9ad315b72e03604602b4654edaf1ed8ba3c632427509594432716f324f6bc1f06493206a6439a66ea7a5ce738af98a0e8194492b490310d9f5f46036b18c7e4c442175e35eb034998e8366cc09269c7a7145aca10f3ee9337017f520c42fd3ac03a3f07cdde757b2d05da9fe9892aee952c8e53e9b467688be259e4e99abf086e6c577d645d6ee732813659ce7f31e4d5a8df78b58b92277d0fa7e3927089b3344f1e228141ecfd1b539da1ed6fcdca1252ce8da1f8397c9b33c933b88ac211ea299446646fb4ee9bfbc6d2c3db2362239a87a0ae35df5bb84742e23fe97baa476d4d53d77679f6d900cb86ea1b427e65d5f755d8908cf23e0f444e8e6106fb4c2dbed30676ef09588591976b5f01e3bd2776fdb2b97c18ad5449cc23a1d5d88d991c1b61195a0d5413f4959d94193a043e23a294dbb44d73a81422d933ba57d6b224738b7ef0a0d1dc2ca65376e387a704af103357a3e491ad1c717e2fdedd216f9f2813317d4b86e292288e6d9610c5d5601fddcd5e7a66d86405e526fc4b3397501b4658b06351ed2d58c434480c7619f769da6b922df6546b0498a059b63904e534662c555f7a99f78a5a066acbf6631770d13ae4f341274cb94623a57cdb7f781d071d9c4b2d683f541af63c552cc318fb0917880028ce41f14c168e7bca489b1713dde0d492f911e3a43d6f20dd9fee1f0c76ad44916814bc442238ba62636e86407e4f48ff8543f85efe7815d6ebd01bcf29dd4f3a96c9440f6ec0f69a7bc38b84c47ef98f72af5a66c34daef1872209d26174796b204bcb0529c9e97eef32c07d101f67bbcccbf18d73addb3d3e3b0401dda13e8aaff18b346d48ad34d85f21f1695c0410d80109219d08991a8494c678a8c6c0729cd6b71e4a8c9c5af8dc0762773349f4c3bf9cb47dc7e565772a05ac776650c297f099708c180d4e8e782c55deb52a162cc02c97026700cb93cef52754c08c61f9ec03cc57412b05356ae54e47b511f81bc7364371123ba86ad362d16e86272d864d29eed9ffabc284407c5978ffbb825f2810717dfa6324aac150a3a6045de439dda4542ef0a470fbc16f61f874c8972f09012c11ec4a0c31f0107f7afbea7bc9b8fc82200f623f6a31358a8417784b01698d2033d1e490221c71c0631f3641d154ee44e26e951c3fdbf9804b574e7a36a635e648a82ebe76440b5109035d77001b5953946ef909fb11417af0e6f9c41b465cea365105d5aad612da6d8109585aa525abf776963236a0f6e0d3b51ad46731744c388591db7e9a71e317c4a7f209e599cf6ed59d9789ebb6839d18372cee3d440f5413c011fd9eab84f9c347d8329e3f5c76df88706abbe127a4a0476ff4217a7062680700665447b2adc21ce95c21ad5c40bc45d2f98519ba82d1d7155ade125d37e575c4b9ed1ae8eba6f50fee64c0b0ca34336709de277df8067ff7dbc337abbffae707876c92a945ebb6f0e4e85025d18ec8c9854ff72e1bc52853bb1dd2f3bf763b2557663b4d138440478cf2b5a3aeae9b2c2b39304fa138b13053b5f82cb3024b340a5ee7702d8fe9b68ef3eb581f020a912dfc"}) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 331.428128][T12318] F2FS-fs (loop0): invalid crc_offset: 0 [ 331.508863][T12318] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 331.522707][ T3172] usb 6-1: USB disconnect, device number 6 [ 331.596254][T12318] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 331.699632][T12338] block nbd3: Device being setup by another task [ 331.760072][T12338] block nbd3: server does not support multiple connections per device. [ 331.806364][T12334] block nbd3: server does not support multiple connections per device. [ 331.831496][ T36] audit: type=1800 audit(1614502047.694:12): pid=12341 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=4 res=0 errno=0 [ 331.844948][T12338] block nbd3: shutting down sockets [ 332.038087][T12318] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 332.048897][T12343] block nbd3: Device being setup by another task [ 332.056622][T12334] block nbd3: server does not support multiple connections per device. 08:47:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x100}]}]}, 0x50}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@dellinkprop={0xfc, 0x6d, 0xb62a852f32c27e0d, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, 0x10008, 0x2}, [@IFLA_AF_SPEC={0xa8, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}, @AF_INET6={0x68, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x6}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private0}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x80}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x80}]}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x1a, 0x0, 0x0, 0x4}, {0x8, 0x0, 0x0, 0x0, 0x4}, {0x8, 0xd, 0x0, 0x0, 0x80000001}, {0x8, 0x1, 0x0, 0x0, 0x5}, {0x8, 0x13, 0x0, 0x0, 0xac96}, {0x8, 0x0, 0x0, 0x0, 0x40}]}}]}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_macvtap\x00'}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_hsr\x00'}]}, 0xfc}, 0x1, 0x0, 0x0, 0x40}, 0x20000805) [ 332.080614][T12338] block nbd3: server does not support multiple connections per device. [ 332.089866][T12318] F2FS-fs (loop0): Mounted with checkpoint version = 27d57943 [ 332.099412][T12338] block nbd3: shutting down sockets 08:47:28 executing program 3: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000080), &(0x7f0000000100)=0x4) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x0, 0x0, 0xec47}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5b, 0x230000) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 08:47:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x45, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44808, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x43e5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 08:47:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x45, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44808, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x43e5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) [ 332.314104][ T9686] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 332.383066][T12356] input: syz0 as /devices/virtual/input/input9 [ 332.495099][T12356] input: syz0 as /devices/virtual/input/input10 [ 332.558995][ T9686] usb 6-1: Using ep0 maxpacket: 8 [ 332.679433][ T9686] usb 6-1: config 0 has an invalid descriptor of length 50, skipping remainder of the config [ 332.709195][ T9686] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 3 [ 332.939308][ T9686] usb 6-1: New USB device found, idVendor=05ac, idProduct=0240, bcdDevice=30.b7 [ 332.966773][ T9686] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.002823][ T9686] usb 6-1: Product: syz [ 333.017208][ T9686] usb 6-1: Manufacturer: syz [ 333.034799][ T9686] usb 6-1: SerialNumber: syz [ 333.060279][ T9686] usb 6-1: config 0 descriptor?? 08:47:29 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000140)='./file0\x00') pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001780)={&(0x7f00000000c0)={0xa, 0x4e24, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"/464], 0x78}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r1}) 08:47:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x5a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47fffe0}], 0x1, 0x400fa7f, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) recvfrom$l2tp(r1, &(0x7f0000000080)=""/124, 0x7c, 0x1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) perf_event_open(&(0x7f0000002240)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002140)}, 0x10000, 0x0, 0x401, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:47:29 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x440, 0x0, 0x2000000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='.pids '], 0x7) [ 333.271412][ T35] usb 6-1: USB disconnect, device number 7 08:47:29 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x11400a, &(0x7f0000000300)=ANY=[@ANYBLOB='nfs_export=on,index=on,redirect_dir=./file0,workdir=,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',dont_hash,subj_user=[*^,measure,fsuuid=2214f6e2-0b57-1600-dde2-eeb\t0fbc,context=user_u,uid>', @ANYRESDEC=0x0, @ANYBLOB='<\x00']) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) setreuid(0x0, 0x0) r1 = getegid() syz_fuse_handle_req(r0, &(0x7f0000000540)="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", 0x2000, &(0x7f0000007500)={&(0x7f0000000480)={0x50, 0xffffffffffffffda, 0x55f, {0x7, 0x21, 0x2, 0xf96b24c27abc252, 0xedf3, 0x5, 0x7}}, &(0x7f0000002540)={0x18, 0xffffffffffffffda, 0x80, {0x7fff}}, &(0x7f0000002580)={0x18, 0x0, 0x1, {0x20000000000000}}, &(0x7f00000025c0)={0x18, 0x0, 0x8, {0x3ff}}, &(0x7f0000002600)={0x18, 0x0, 0x7fffffff, {0xffffffe8}}, &(0x7f0000002640)={0x28, 0xffffffffffffffda, 0x400, {{0x92, 0xf4}}}, &(0x7f0000002680)={0x60, 0x0, 0xfff, {{0xd4d, 0x7f, 0x81, 0x7f, 0x4, 0x100, 0x2a15, 0x7f}}}, &(0x7f0000002700)={0x18, 0x0, 0x3, {0xb1}}, &(0x7f0000002740)={0x14, 0x0, 0x3, {'\\\x94\\\x00'}}, &(0x7f0000002780)={0x20, 0xffffffffffffffda, 0xfffffffffffffff7, {0x0, 0x29}}, &(0x7f0000002900)={0x78, 0x0, 0x869, {0x1, 0x6, 0x0, {0x6, 0x8001, 0x7, 0x0, 0x1, 0x40, 0x8f1, 0xfffffffe, 0x10001, 0xc000, 0x0, 0xee01, 0x0, 0x9d7, 0x9}}}, &(0x7f0000002980)={0x90, 0x0, 0x1, {0x0, 0x1, 0x80000001, 0x1, 0x4, 0x2, {0x5, 0x1, 0x4, 0x3, 0xae2f, 0x80, 0x0, 0xda41, 0x200, 0xa000, 0x1, 0xee01, 0x0, 0x1f, 0x2}}}, &(0x7f0000002a40)=ANY=[@ANYBLOB="90000000feffffff520000000000000004000000000000000200006f7665726c617a000400000000000000090000000000000008000000010000006f7665726c6179000400000000000000fc0f000000000000050041503f020028f2000000040000242b2c40270000000100000000000000070000000000000008000000000000006367726f75703200000000000000"], &(0x7f0000006f80)={0x480, 0x0, 0x1, [{{0x3, 0x3, 0x4000000, 0x58c, 0x240, 0x8, {0x6, 0x1, 0x6, 0x3, 0xffffffffffffffff, 0x6, 0xfffff7c6, 0x7, 0x0, 0xc000, 0xffffffff, 0x0, 0x0, 0x7ff, 0x7}}, {0x4, 0x5, 0x7, 0xfff, '&}[#\f$['}}, {{0x1, 0x3, 0xb3f2, 0x6, 0x200, 0xd7d6, {0x6, 0x8, 0x8, 0x0, 0x8001, 0x4, 0x6, 0xc8bb, 0x1, 0x2000, 0xd8, 0x0, 0x0, 0xff, 0x1}}, {0x5, 0xffff, 0x13, 0x10001, 'cgroup.controllers\x00'}}, {{0x1, 0x1, 0x2, 0x101, 0x2, 0x1, {0x2, 0x81, 0x20, 0x3, 0x2, 0x3, 0x80000000, 0x8, 0x3f, 0x6000, 0x6cc, 0xee01, 0x0, 0x1, 0x1}}, {0x2, 0x2, 0x8, 0x1f, 'overlay\x00'}}, {{0x1, 0x2, 0x5, 0x5, 0x500, 0x8, {0x1, 0x1, 0x7f, 0x80000001, 0x100000001, 0xad, 0x112, 0x8, 0x400, 0xa000, 0x346, 0x0, 0x0, 0x6}}, {0x0, 0x8, 0x0, 0x1}}, {{0x3, 0x1, 0x4dfb, 0x2, 0x7, 0x7, {0x4, 0x992, 0x6, 0xa48b, 0x1, 0x400, 0x22, 0x0, 0x5, 0x2000, 0x3, 0x0, 0x0, 0x1ff, 0xfffffffe}}, {0x5, 0x0, 0x1, 0x8000, '\''}}, {{0x2, 0x3, 0x100, 0xbeb3, 0x800, 0x0, {0x2, 0x1, 0x5, 0x3, 0x7, 0xff, 0x80000001, 0xffff0832, 0x80, 0xc000, 0x5, 0x0, 0x0, 0x1, 0x602f}}, {0x0, 0x6, 0x8, 0x4000000, 'cgroup2\x00'}}, {{0x1, 0x3, 0x7ff, 0x7, 0x3f, 0x6, {0x6, 0x7ff, 0x3327, 0x63, 0x80000000, 0x1, 0x1f, 0xb425, 0xf7, 0x6000, 0xff, 0x0, 0x0, 0xffffffff, 0x401}}, {0x3, 0x4, 0x9, 0x7f, '&\':\\]$%,#'}}]}, &(0x7f0000007400)={0xa0, 0x0, 0x7, {{0x4, 0x3, 0x6, 0x401, 0x6, 0x3f, {0x2, 0x3, 0x7fff, 0x7fffffff, 0x4, 0x4, 0x7, 0x80000001, 0x7f, 0x6000, 0x7, 0x0, r1, 0x3f, 0x6}}, {0x0, 0x2}}}, &(0x7f00000074c0)={0x20, 0x0, 0x7, {0x4, 0x0, 0x4, 0xf9}}}) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r4, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r5, 0x4b31, &(0x7f0000000440)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) tee(r5, r3, 0x3, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 08:47:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="bb781d2e03fdeebad4a1823a"], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:47:29 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) [ 333.393335][T12384] loop1: detected capacity change from 0 to 512 [ 333.497774][T12386] ================================================================================ 08:47:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}, 0x10) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xf7, 0x20, 0x2, 0x1, 0x0, 0x1, 0x200, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2c8, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x48000, 0x4, 0xfffffffc, 0x4, 0x400, 0x2, 0x2}, 0xffffffffffffffff, 0x7, r2, 0x2) read$FUSE(0xffffffffffffffff, &(0x7f0000000280)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000022c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x4e23, 0xa6ff, 0x4e24, 0x0, 0x2, 0xa0, 0x20, 0x3a, 0x0, r3}, {0x7, 0x3, 0x4, 0x7, 0x0, 0x7ff, 0x81, 0x8}, {0x80000000, 0x7, 0x7, 0x6}, 0x1, 0x0, 0x2, 0x0, 0x1, 0x2}, {{@in=@multicast1, 0x4d6, 0x32}, 0x2, @in=@loopback, 0x3503, 0x0, 0x1, 0x40, 0x8000, 0x8001, 0x4000000}}, 0xe8) sendmmsg(r1, 0x0, 0x0, 0x0) [ 333.539732][T12384] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 333.584198][T12386] UBSAN: shift-out-of-bounds in net/sunrpc/xprt.c:658:14 [ 333.598826][T12386] shift exponent 536870976 is too large for 64-bit type 'long unsigned int' [ 333.607951][T12386] CPU: 1 PID: 12386 Comm: syz-executor.4 Not tainted 5.11.0-next-20210226-syzkaller #0 [ 333.617706][T12386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.627807][T12386] Call Trace: [ 333.631169][T12386] dump_stack+0xfa/0x151 [ 333.635513][T12386] ubsan_epilogue+0xb/0x5a [ 333.639963][T12386] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 333.648190][T12386] ? ktime_get+0x1ba/0x1e0 [ 333.652720][T12386] xprt_calc_majortimeo.isra.0.cold+0x17/0x46 [ 333.658884][T12386] xprt_request_init+0x486/0x9c0 [ 333.663914][T12386] xprt_reserve+0x18f/0x280 [ 333.668464][T12386] ? call_bc_transmit_status+0x240/0x240 [ 333.674140][T12386] __rpc_execute+0x21d/0x12d0 [ 333.678951][T12386] ? trace_event_raw_event_rpc_xdr_alignment+0xb60/0xb60 [ 333.686010][T12386] ? lock_downgrade+0x6d0/0x6d0 [ 333.690911][T12386] ? lock_is_held_type+0xd5/0x130 [ 333.696933][T12386] rpc_execute+0x230/0x330 [ 333.701396][T12386] rpc_run_task+0x5d0/0x8f0 [ 333.705939][T12386] rpc_call_sync+0xc6/0x1a0 [ 333.710470][T12386] ? rpc_run_task+0x8f0/0x8f0 [ 333.715186][T12386] ? rpc_new_client+0x94f/0x12d0 [ 333.720206][T12386] rpc_create_xprt+0x3f1/0x4a0 [ 333.725029][T12386] ? rpc_call_sync+0x1a0/0x1a0 [ 333.729823][T12386] ? lock_is_held_type+0xd5/0x130 [ 333.734903][T12386] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 333.741438][T12386] ? xprt_create_transport+0xd6/0x7c0 [ 333.746842][T12386] rpc_create+0x354/0x670 [ 333.751199][T12386] ? rpc_create_xprt+0x4a0/0x4a0 [ 333.756186][T12386] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 333.762225][T12386] nfs_create_rpc_client+0x4eb/0x680 [ 333.767660][T12386] ? nfs_mark_client_ready+0x50/0x50 [ 333.773014][T12386] ? do_raw_spin_lock+0x120/0x2b0 [ 333.778077][T12386] ? rwlock_bug.part.0+0x90/0x90 [ 333.783238][T12386] nfs_init_client+0x6d/0x100 [ 333.787982][T12386] nfs_get_client+0x10ee/0x1450 [ 333.792873][T12386] ? __x64_sys_mount+0x27f/0x300 [ 333.797960][T12386] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 333.803994][T12386] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 333.810282][T12386] nfs_init_server.isra.0+0x2c0/0xed0 [ 333.815700][T12386] ? nfs_get_client+0x1450/0x1450 [ 333.820775][T12386] ? __kasan_kmalloc+0x99/0xc0 [ 333.825724][T12386] nfs_create_server+0x18f/0x650 [ 333.830704][T12386] nfs_try_get_tree+0x166/0x940 [ 333.835583][T12386] ? lock_is_held_type+0xd5/0x130 [ 333.840633][T12386] ? find_held_lock+0x2d/0x110 [ 333.845427][T12386] ? nfs_get_tree_common+0x13a0/0x13a0 [ 333.850921][T12386] ? lock_release+0x3bb/0x710 [ 333.855623][T12386] ? get_nfs_version+0xc7/0x2f0 [ 333.861378][T12386] ? lock_downgrade+0x6d0/0x6d0 [ 333.866256][T12386] ? do_raw_spin_lock+0x120/0x2b0 [ 333.871411][T12386] ? rwlock_bug.part.0+0x90/0x90 [ 333.876409][T12386] ? rcu_read_lock_sched_held+0x3a/0x70 [ 333.881988][T12386] ? do_raw_spin_unlock+0x171/0x230 [ 333.887222][T12386] nfs_get_tree+0x116a/0x1510 [ 333.891997][T12386] vfs_get_tree+0x89/0x2f0 [ 333.896493][T12386] path_mount+0x132a/0x1f90 [ 333.901021][T12386] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 333.907382][T12386] ? strncpy_from_user+0x2a0/0x3e0 [ 333.912697][T12386] ? finish_automount+0xad0/0xad0 [ 333.917761][T12386] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 333.924125][T12386] ? getname_flags.part.0+0x1dd/0x4f0 [ 333.929698][T12386] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 333.935978][T12386] __x64_sys_mount+0x27f/0x300 [ 333.940798][T12386] ? copy_mnt_ns+0xae0/0xae0 [ 333.945416][T12386] ? syscall_enter_from_user_mode+0x1d/0x50 [ 333.951351][T12386] do_syscall_64+0x2d/0x70 [ 333.955809][T12386] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 333.961736][T12386] RIP: 0033:0x465ef9 [ 333.965687][T12386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 333.985419][T12386] RSP: 002b:00007f681d82a188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 333.993867][T12386] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 334.001889][T12386] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000020000200 [ 334.009877][T12386] RBP: 00000000004bcd1c R08: 000000002000a000 R09: 0000000000000000 [ 334.017892][T12386] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 334.025888][T12386] R13: 00007ffcf96bfa1f R14: 00007f681d82a300 R15: 0000000000022000 08:47:29 executing program 0: pipe(0x0) unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 08:47:29 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000140)='./file0\x00') pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001780)={&(0x7f00000000c0)={0xa, 0x4e24, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"/464], 0x78}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r1}) [ 334.230546][T12416] IPVS: ftp: loaded support on port[0] = 21 [ 334.273121][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:47:30 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x11400a, &(0x7f0000000300)=ANY=[@ANYBLOB='nfs_export=on,index=on,redirect_dir=./file0,workdir=,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',dont_hash,subj_user=[*^,measure,fsuuid=2214f6e2-0b57-1600-dde2-eeb\t0fbc,context=user_u,uid>', @ANYRESDEC=0x0, @ANYBLOB='<\x00']) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) setreuid(0x0, 0x0) r1 = getegid() syz_fuse_handle_req(r0, &(0x7f0000000540)="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", 0x2000, &(0x7f0000007500)={&(0x7f0000000480)={0x50, 0xffffffffffffffda, 0x55f, {0x7, 0x21, 0x2, 0xf96b24c27abc252, 0xedf3, 0x5, 0x7}}, &(0x7f0000002540)={0x18, 0xffffffffffffffda, 0x80, {0x7fff}}, &(0x7f0000002580)={0x18, 0x0, 0x1, {0x20000000000000}}, &(0x7f00000025c0)={0x18, 0x0, 0x8, {0x3ff}}, &(0x7f0000002600)={0x18, 0x0, 0x7fffffff, {0xffffffe8}}, &(0x7f0000002640)={0x28, 0xffffffffffffffda, 0x400, {{0x92, 0xf4}}}, &(0x7f0000002680)={0x60, 0x0, 0xfff, {{0xd4d, 0x7f, 0x81, 0x7f, 0x4, 0x100, 0x2a15, 0x7f}}}, &(0x7f0000002700)={0x18, 0x0, 0x3, {0xb1}}, &(0x7f0000002740)={0x14, 0x0, 0x3, {'\\\x94\\\x00'}}, &(0x7f0000002780)={0x20, 0xffffffffffffffda, 0xfffffffffffffff7, {0x0, 0x29}}, &(0x7f0000002900)={0x78, 0x0, 0x869, {0x1, 0x6, 0x0, {0x6, 0x8001, 0x7, 0x0, 0x1, 0x40, 0x8f1, 0xfffffffe, 0x10001, 0xc000, 0x0, 0xee01, 0x0, 0x9d7, 0x9}}}, &(0x7f0000002980)={0x90, 0x0, 0x1, {0x0, 0x1, 0x80000001, 0x1, 0x4, 0x2, {0x5, 0x1, 0x4, 0x3, 0xae2f, 0x80, 0x0, 0xda41, 0x200, 0xa000, 0x1, 0xee01, 0x0, 0x1f, 0x2}}}, &(0x7f0000002a40)=ANY=[@ANYBLOB="90000000feffffff520000000000000004000000000000000200006f7665726c617a000400000000000000090000000000000008000000010000006f7665726c6179000400000000000000fc0f000000000000050041503f020028f2000000040000242b2c40270000000100000000000000070000000000000008000000000000006367726f75703200000000000000"], &(0x7f0000006f80)={0x480, 0x0, 0x1, [{{0x3, 0x3, 0x4000000, 0x58c, 0x240, 0x8, {0x6, 0x1, 0x6, 0x3, 0xffffffffffffffff, 0x6, 0xfffff7c6, 0x7, 0x0, 0xc000, 0xffffffff, 0x0, 0x0, 0x7ff, 0x7}}, {0x4, 0x5, 0x7, 0xfff, '&}[#\f$['}}, {{0x1, 0x3, 0xb3f2, 0x6, 0x200, 0xd7d6, {0x6, 0x8, 0x8, 0x0, 0x8001, 0x4, 0x6, 0xc8bb, 0x1, 0x2000, 0xd8, 0x0, 0x0, 0xff, 0x1}}, {0x5, 0xffff, 0x13, 0x10001, 'cgroup.controllers\x00'}}, {{0x1, 0x1, 0x2, 0x101, 0x2, 0x1, {0x2, 0x81, 0x20, 0x3, 0x2, 0x3, 0x80000000, 0x8, 0x3f, 0x6000, 0x6cc, 0xee01, 0x0, 0x1, 0x1}}, {0x2, 0x2, 0x8, 0x1f, 'overlay\x00'}}, {{0x1, 0x2, 0x5, 0x5, 0x500, 0x8, {0x1, 0x1, 0x7f, 0x80000001, 0x100000001, 0xad, 0x112, 0x8, 0x400, 0xa000, 0x346, 0x0, 0x0, 0x6}}, {0x0, 0x8, 0x0, 0x1}}, {{0x3, 0x1, 0x4dfb, 0x2, 0x7, 0x7, {0x4, 0x992, 0x6, 0xa48b, 0x1, 0x400, 0x22, 0x0, 0x5, 0x2000, 0x3, 0x0, 0x0, 0x1ff, 0xfffffffe}}, {0x5, 0x0, 0x1, 0x8000, '\''}}, {{0x2, 0x3, 0x100, 0xbeb3, 0x800, 0x0, {0x2, 0x1, 0x5, 0x3, 0x7, 0xff, 0x80000001, 0xffff0832, 0x80, 0xc000, 0x5, 0x0, 0x0, 0x1, 0x602f}}, {0x0, 0x6, 0x8, 0x4000000, 'cgroup2\x00'}}, {{0x1, 0x3, 0x7ff, 0x7, 0x3f, 0x6, {0x6, 0x7ff, 0x3327, 0x63, 0x80000000, 0x1, 0x1f, 0xb425, 0xf7, 0x6000, 0xff, 0x0, 0x0, 0xffffffff, 0x401}}, {0x3, 0x4, 0x9, 0x7f, '&\':\\]$%,#'}}]}, &(0x7f0000007400)={0xa0, 0x0, 0x7, {{0x4, 0x3, 0x6, 0x401, 0x6, 0x3f, {0x2, 0x3, 0x7fff, 0x7fffffff, 0x4, 0x4, 0x7, 0x80000001, 0x7f, 0x6000, 0x7, 0x0, r1, 0x3f, 0x6}}, {0x0, 0x2}}}, &(0x7f00000074c0)={0x20, 0x0, 0x7, {0x4, 0x0, 0x4, 0xf9}}}) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r4, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r5, 0x4b31, &(0x7f0000000440)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) tee(r5, r3, 0x3, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 334.514151][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:47:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000140)='./file0\x00') pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001780)={&(0x7f00000000c0)={0xa, 0x4e24, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"/464], 0x78}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r1}) 08:47:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}, 0x10) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xf7, 0x20, 0x2, 0x1, 0x0, 0x1, 0x200, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2c8, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x48000, 0x4, 0xfffffffc, 0x4, 0x400, 0x2, 0x2}, 0xffffffffffffffff, 0x7, r2, 0x2) read$FUSE(0xffffffffffffffff, &(0x7f0000000280)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000022c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x4e23, 0xa6ff, 0x4e24, 0x0, 0x2, 0xa0, 0x20, 0x3a, 0x0, r3}, {0x7, 0x3, 0x4, 0x7, 0x0, 0x7ff, 0x81, 0x8}, {0x80000000, 0x7, 0x7, 0x6}, 0x1, 0x0, 0x2, 0x0, 0x1, 0x2}, {{@in=@multicast1, 0x4d6, 0x32}, 0x2, @in=@loopback, 0x3503, 0x0, 0x1, 0x40, 0x8000, 0x8001, 0x4000000}}, 0xe8) sendmmsg(r1, 0x0, 0x0, 0x0) 08:47:31 executing program 5: io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) stat(0x0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES16], 0x82) open(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file0\x00', 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_script(r3, &(0x7f00000003c0)={'#! ', './file0', [{0x20, 'extt)'}, {0x20, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb5\x18b\xb3\xa5\xa9\x18\x9a\x85\xa5\xc8}\xee!9\x8a\xae\v\x82\xa9\xc8\xa4\x17\xf9\xe1\xff^\x820\x85fF\xc7=\x1b^9\xcf\"3%V\xf0=G\x7f,\xf2\x06\xaf\xc8\xe2\xe7\x92y\xecB\xbb\x95`\xde\x00\x00\x00\x00\xa5\x06\x01&\xee\x19\x8b\xde\x14\x9c\xe6x\x00\x1c\x80\x91jq\xf6\xe88D2\x03\xa0\x1a\x8a\xb6-\x80\x1d\xd8\x8f\xbe\x04x%\x1d\x86\xd9\x02k\x17\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, {0x20, 'ext4\x00'}, {0x20, '#^]['}, {0x20, 'eJ\x0e\x1d\x98'}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "5c8f5ded8a25422a2631c770c9f54f36999b85da089751ccf9424b5ecc772290f2c20f0a9a3c3f2ae6b7402aeb3db0701916b9d0cc308af2464f839ea8b31d0fe118a90c6dfc3ea06c6743eda9188921b07e86a290fdfd34e9399488e612d8a6853c9a53254ce694652ce91d4b7893118aacc60d08724e17022e6259ee948836"}, 0x134) sendfile(r3, r1, 0x0, 0xa198) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbff, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20, 0xa0}, 0x0) r4 = getgid() write$FUSE_DIRENTPLUS(r3, &(0x7f0000000500)={0x1f0, 0x0, 0x0, [{{0x1, 0x1, 0x3, 0x6, 0x1, 0x8001, {0x5, 0x3, 0x7ff, 0x3, 0x4202, 0x3ff, 0x40, 0x101, 0x5, 0x6000, 0x8, r2, 0x0, 0x1ff, 0x400}}, {0x1, 0xa9, 0x5, 0x0, 'extt)'}}, {{0x0, 0x0, 0x9, 0x65, 0x3ff, 0x8, {0x2, 0x1000, 0x8000, 0x1ff, 0x1, 0x10000, 0x0, 0x2, 0x6, 0x4000, 0x20, 0x0, 0x0, 0x5, 0xc2e5}}, {0x2, 0x7, 0x1, 0x3, '9'}}, {{0x0, 0x1, 0xcf, 0x10001, 0x5, 0x4, {0x5, 0x0, 0x1, 0x3, 0x7, 0x1, 0x7, 0xae, 0x2931, 0x8000, 0x7fff, r2, r4, 0x23, 0x9}}, {0x2, 0x5, 0x5, 0x1, 'ext4\x00'}}]}, 0x1f0) 08:47:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x4, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x7, 0x2, &(0x7f0000000780)=[{&(0x7f0000000380)}, {&(0x7f0000000600)="54743b606b8c721ba39073be2cc2943b7b86f7c96bab7bcd2f42bbb1fd88417ab856f36aee5a3ee56a10cc45da27a9bc06c73aeb5de92ea5b714491efbe971f5046e0cf0524f258b6038", 0x4a, 0x7fff}], 0x0, &(0x7f0000000800)={[{@nouser_xattr='nouser_xattr'}], [{@obj_type={'obj_type', 0x3d, 'cgroup2\x00'}}, {@measure='measure'}, {@subj_role={'subj_role', 0x3d, 'workdir'}}, {@obj_user={'obj_user', 0x3d, '$h'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@measure='measure'}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@fsmagic={'fsmagic'}}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r1 = dup(0xffffffffffffffff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="75707063a6d26965726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000003f385af0698a90e1a1cb84a265a1e1f88cf09d4f966ee39ccbd7fa24afb427032b1a0f599fa726066cfb505f9da620b02000000000000006c21a7080df6fd139aa80da3b437b2650000ffff8120d9ce083a08953817828b1fc07a132fdb1c20290401d56f4d74430c5d530ced58fb21aa558a181b789a18e34b5ca75dff576fc0ba03290ef5984c2639341c200c40d2a2880a470fc88b3a80650c9c942f3d59a1e191cb743781b70c2b664e943fc08e847ea5b0d800d4d87cac64a651a6b7ed861e696703cbd7c157ec65a61a923c"], 0x8) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, 0x0) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getpid() r4 = socket$nl_xfrm(0x10, 0x3, 0x6) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) sendmsg$netlink(r4, &(0x7f0000000740)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbff, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r5}}}], 0x20, 0xa0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [{0x2, 0x2}, {0x2, 0x2, 0xee01}, {0x2, 0x4, 0xee00}, {0x2, 0x5, 0xffffffffffffffff}, {0x2, 0x3, 0xffffffffffffffff}], {0x4, 0x3}, [{0x8, 0x3}, {0x8, 0x5, 0xee01}, {0x8, 0x1, r2}, {0x8, 0x2, r5}], {0x10, 0x7}, {0x20, 0x6}}, 0x6c, 0x3) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x5, 0x4) [ 335.235807][T12461] loop5: detected capacity change from 0 to 4096 [ 335.252581][T12463] loop1: detected capacity change from 0 to 127 08:47:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x58, 0x60, 0xf8, 0x40, 0x1199, 0x26, 0xa015, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x86, 0xc8, 0xd}}]}}]}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) [ 335.316928][T12386] ================================================================================ [ 335.327886][T12386] Kernel panic - not syncing: panic_on_warn set ... [ 335.334631][T12386] CPU: 1 PID: 12386 Comm: syz-executor.4 Not tainted 5.11.0-next-20210226-syzkaller #0 [ 335.344290][T12386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.354370][T12386] Call Trace: [ 335.357671][T12386] dump_stack+0xfa/0x151 [ 335.361948][T12386] panic+0x306/0x73d [ 335.365913][T12386] ? __warn_printk+0xf3/0xf3 [ 335.370535][T12386] ? trace_hardirqs_on+0x38/0x1c0 [ 335.375586][T12386] ? ubsan_epilogue+0x3e/0x5a [ 335.380398][T12386] ubsan_epilogue+0x54/0x5a [ 335.384315][T12463] overlayfs: unrecognized mount option "uppcierdir=./file0" or missing value [ 335.384920][T12386] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 335.384964][T12386] ? ktime_get+0x1ba/0x1e0 [ 335.384996][T12386] xprt_calc_majortimeo.isra.0.cold+0x17/0x46 [ 335.385031][T12386] xprt_request_init+0x486/0x9c0 [ 335.385064][T12386] xprt_reserve+0x18f/0x280 [ 335.385094][T12386] ? call_bc_transmit_status+0x240/0x240 [ 335.385121][T12386] __rpc_execute+0x21d/0x12d0 [ 335.431211][T12386] ? trace_event_raw_event_rpc_xdr_alignment+0xb60/0xb60 [ 335.438294][T12386] ? lock_downgrade+0x6d0/0x6d0 [ 335.443176][T12386] ? lock_is_held_type+0xd5/0x130 [ 335.448238][T12386] rpc_execute+0x230/0x330 [ 335.452684][T12386] rpc_run_task+0x5d0/0x8f0 [ 335.457248][T12386] rpc_call_sync+0xc6/0x1a0 [ 335.461784][T12386] ? rpc_run_task+0x8f0/0x8f0 [ 335.466548][T12386] ? rpc_new_client+0x94f/0x12d0 [ 335.471521][T12386] rpc_create_xprt+0x3f1/0x4a0 [ 335.476313][T12386] ? rpc_call_sync+0x1a0/0x1a0 [ 335.481099][T12386] ? lock_is_held_type+0xd5/0x130 [ 335.486155][T12386] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 335.492424][T12386] ? xprt_create_transport+0xd6/0x7c0 [ 335.497826][T12386] rpc_create+0x354/0x670 [ 335.502203][T12386] ? rpc_create_xprt+0x4a0/0x4a0 [ 335.507181][T12386] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 335.513190][T12386] nfs_create_rpc_client+0x4eb/0x680 [ 335.518504][T12386] ? nfs_mark_client_ready+0x50/0x50 [ 335.523826][T12386] ? do_raw_spin_lock+0x120/0x2b0 [ 335.528878][T12386] ? rwlock_bug.part.0+0x90/0x90 [ 335.533844][T12386] nfs_init_client+0x6d/0x100 [ 335.538560][T12386] nfs_get_client+0x10ee/0x1450 [ 335.543437][T12386] ? __x64_sys_mount+0x27f/0x300 [ 335.548405][T12386] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 335.554256][T12386] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 335.560529][T12386] nfs_init_server.isra.0+0x2c0/0xed0 [ 335.565935][T12386] ? nfs_get_client+0x1450/0x1450 [ 335.571003][T12386] ? __kasan_kmalloc+0x99/0xc0 [ 335.575800][T12386] nfs_create_server+0x18f/0x650 [ 335.580776][T12386] nfs_try_get_tree+0x166/0x940 [ 335.585651][T12386] ? lock_is_held_type+0xd5/0x130 [ 335.590728][T12386] ? find_held_lock+0x2d/0x110 [ 335.595529][T12386] ? nfs_get_tree_common+0x13a0/0x13a0 [ 335.601014][T12386] ? lock_release+0x3bb/0x710 [ 335.605712][T12386] ? get_nfs_version+0xc7/0x2f0 [ 335.610595][T12386] ? lock_downgrade+0x6d0/0x6d0 [ 335.615482][T12386] ? do_raw_spin_lock+0x120/0x2b0 [ 335.620532][T12386] ? rwlock_bug.part.0+0x90/0x90 [ 335.625496][T12386] ? rcu_read_lock_sched_held+0x3a/0x70 [ 335.631112][T12386] ? do_raw_spin_unlock+0x171/0x230 [ 335.636518][T12386] nfs_get_tree+0x116a/0x1510 [ 335.641228][T12386] vfs_get_tree+0x89/0x2f0 [ 335.645671][T12386] path_mount+0x132a/0x1f90 [ 335.650208][T12386] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 335.656476][T12386] ? strncpy_from_user+0x2a0/0x3e0 [ 335.661637][T12386] ? finish_automount+0xad0/0xad0 [ 335.666694][T12386] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 335.672959][T12386] ? getname_flags.part.0+0x1dd/0x4f0 [ 335.678369][T12386] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 335.684645][T12386] __x64_sys_mount+0x27f/0x300 [ 335.689442][T12386] ? copy_mnt_ns+0xae0/0xae0 [ 335.694060][T12386] ? syscall_enter_from_user_mode+0x1d/0x50 [ 335.699991][T12386] do_syscall_64+0x2d/0x70 [ 335.704433][T12386] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 335.710387][T12386] RIP: 0033:0x465ef9 [ 335.714314][T12386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 335.733947][T12386] RSP: 002b:00007f681d82a188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 335.742402][T12386] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 335.750754][T12386] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000020000200 [ 335.758751][T12386] RBP: 00000000004bcd1c R08: 000000002000a000 R09: 0000000000000000 [ 335.766791][T12386] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 335.774788][T12386] R13: 00007ffcf96bfa1f R14: 00007f681d82a300 R15: 0000000000022000 [ 335.783596][T12386] Kernel Offset: disabled [ 335.787955][T12386] Rebooting in 86400 seconds..