[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.105' (ECDSA) to the list of known hosts. 2021/10/16 17:01:20 fuzzer started 2021/10/16 17:01:20 dialing manager at 10.128.0.169:34141 2021/10/16 17:01:21 syscalls: 3586 2021/10/16 17:01:21 code coverage: enabled 2021/10/16 17:01:21 comparison tracing: enabled 2021/10/16 17:01:21 extra coverage: enabled 2021/10/16 17:01:21 setuid sandbox: enabled 2021/10/16 17:01:21 namespace sandbox: enabled 2021/10/16 17:01:21 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/16 17:01:21 fault injection: enabled 2021/10/16 17:01:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/16 17:01:21 net packet injection: enabled 2021/10/16 17:01:21 net device setup: enabled 2021/10/16 17:01:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/16 17:01:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/16 17:01:21 USB emulation: enabled 2021/10/16 17:01:21 hci packet injection: enabled 2021/10/16 17:01:21 wifi device emulation: enabled 2021/10/16 17:01:21 802.15.4 emulation: enabled syzkaller login: [ 67.626824][ T6543] cgroup: Unknown subsys name 'net' [ 67.638731][ T6543] cgroup: Unknown subsys name 'rlimit' 2021/10/16 17:01:21 fetching corpus: 50, signal 40200/42124 (executing program) 2021/10/16 17:01:21 fetching corpus: 100, signal 75950/79627 (executing program) 2021/10/16 17:01:21 fetching corpus: 150, signal 101549/106945 (executing program) 2021/10/16 17:01:21 fetching corpus: 200, signal 115959/123054 (executing program) 2021/10/16 17:01:21 fetching corpus: 250, signal 130595/139314 (executing program) 2021/10/16 17:01:21 fetching corpus: 300, signal 142113/152449 (executing program) 2021/10/16 17:01:22 fetching corpus: 350, signal 152782/164703 (executing program) 2021/10/16 17:01:22 fetching corpus: 400, signal 160635/174111 (executing program) 2021/10/16 17:01:22 fetching corpus: 450, signal 170997/185988 (executing program) 2021/10/16 17:01:22 fetching corpus: 500, signal 178303/194808 (executing program) 2021/10/16 17:01:22 fetching corpus: 550, signal 187046/205035 (executing program) 2021/10/16 17:01:22 fetching corpus: 600, signal 193283/212772 (executing program) 2021/10/16 17:01:22 fetching corpus: 650, signal 200885/221860 (executing program) 2021/10/16 17:01:22 fetching corpus: 700, signal 209688/232021 (executing program) 2021/10/16 17:01:23 fetching corpus: 750, signal 216979/240701 (executing program) 2021/10/16 17:01:23 fetching corpus: 800, signal 223363/248488 (executing program) 2021/10/16 17:01:23 fetching corpus: 850, signal 229063/255549 (executing program) 2021/10/16 17:01:23 fetching corpus: 900, signal 235381/263196 (executing program) 2021/10/16 17:01:23 fetching corpus: 950, signal 240427/269629 (executing program) 2021/10/16 17:01:23 fetching corpus: 1000, signal 245896/276410 (executing program) 2021/10/16 17:01:23 fetching corpus: 1050, signal 251620/283443 (executing program) 2021/10/16 17:01:23 fetching corpus: 1100, signal 255723/288836 (executing program) 2021/10/16 17:01:23 fetching corpus: 1150, signal 261125/295542 (executing program) 2021/10/16 17:01:24 fetching corpus: 1200, signal 265024/300727 (executing program) 2021/10/16 17:01:24 fetching corpus: 1250, signal 269772/306745 (executing program) 2021/10/16 17:01:24 fetching corpus: 1300, signal 274395/312624 (executing program) 2021/10/16 17:01:24 fetching corpus: 1350, signal 278597/318077 (executing program) 2021/10/16 17:01:24 fetching corpus: 1400, signal 281681/322487 (executing program) [ 71.038834][ T1188] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.045379][ T1188] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/16 17:01:24 fetching corpus: 1450, signal 284220/326362 (executing program) 2021/10/16 17:01:24 fetching corpus: 1500, signal 289040/332357 (executing program) 2021/10/16 17:01:24 fetching corpus: 1550, signal 293676/338153 (executing program) 2021/10/16 17:01:24 fetching corpus: 1600, signal 299246/344831 (executing program) 2021/10/16 17:01:25 fetching corpus: 1650, signal 303816/350531 (executing program) 2021/10/16 17:01:25 fetching corpus: 1700, signal 307206/355141 (executing program) 2021/10/16 17:01:25 fetching corpus: 1750, signal 313034/362040 (executing program) 2021/10/16 17:01:25 fetching corpus: 1800, signal 315534/365756 (executing program) 2021/10/16 17:01:25 fetching corpus: 1850, signal 318527/369946 (executing program) 2021/10/16 17:01:25 fetching corpus: 1900, signal 321041/373679 (executing program) 2021/10/16 17:01:25 fetching corpus: 1950, signal 324552/378361 (executing program) 2021/10/16 17:01:25 fetching corpus: 2000, signal 327790/382720 (executing program) 2021/10/16 17:01:25 fetching corpus: 2050, signal 330098/386154 (executing program) 2021/10/16 17:01:26 fetching corpus: 2100, signal 333018/390240 (executing program) 2021/10/16 17:01:26 fetching corpus: 2150, signal 336585/394885 (executing program) 2021/10/16 17:01:26 fetching corpus: 2200, signal 340562/399926 (executing program) 2021/10/16 17:01:26 fetching corpus: 2250, signal 344677/404998 (executing program) 2021/10/16 17:01:26 fetching corpus: 2300, signal 347451/408889 (executing program) 2021/10/16 17:01:26 fetching corpus: 2350, signal 350928/413364 (executing program) 2021/10/16 17:01:26 fetching corpus: 2400, signal 354616/418038 (executing program) 2021/10/16 17:01:26 fetching corpus: 2450, signal 357517/421964 (executing program) 2021/10/16 17:01:27 fetching corpus: 2500, signal 361000/426381 (executing program) 2021/10/16 17:01:27 fetching corpus: 2550, signal 363626/430074 (executing program) 2021/10/16 17:01:27 fetching corpus: 2600, signal 366562/434052 (executing program) 2021/10/16 17:01:27 fetching corpus: 2650, signal 368835/437382 (executing program) 2021/10/16 17:01:27 fetching corpus: 2700, signal 372578/442013 (executing program) 2021/10/16 17:01:27 fetching corpus: 2750, signal 375543/445911 (executing program) 2021/10/16 17:01:27 fetching corpus: 2800, signal 377769/449191 (executing program) 2021/10/16 17:01:28 fetching corpus: 2850, signal 380019/452469 (executing program) 2021/10/16 17:01:28 fetching corpus: 2900, signal 383021/456413 (executing program) 2021/10/16 17:01:28 fetching corpus: 2950, signal 386177/460451 (executing program) 2021/10/16 17:01:28 fetching corpus: 3000, signal 389322/464509 (executing program) 2021/10/16 17:01:28 fetching corpus: 3050, signal 391114/467306 (executing program) 2021/10/16 17:01:28 fetching corpus: 3100, signal 394115/471187 (executing program) 2021/10/16 17:01:28 fetching corpus: 3150, signal 396113/474140 (executing program) 2021/10/16 17:01:28 fetching corpus: 3200, signal 398862/477815 (executing program) 2021/10/16 17:01:29 fetching corpus: 3250, signal 401354/481220 (executing program) 2021/10/16 17:01:29 fetching corpus: 3300, signal 403573/484442 (executing program) 2021/10/16 17:01:29 fetching corpus: 3350, signal 405306/487235 (executing program) 2021/10/16 17:01:29 fetching corpus: 3400, signal 407549/490397 (executing program) 2021/10/16 17:01:29 fetching corpus: 3450, signal 408927/492792 (executing program) 2021/10/16 17:01:29 fetching corpus: 3500, signal 410338/495288 (executing program) 2021/10/16 17:01:29 fetching corpus: 3550, signal 412332/498207 (executing program) 2021/10/16 17:01:29 fetching corpus: 3600, signal 414220/501022 (executing program) 2021/10/16 17:01:29 fetching corpus: 3650, signal 415709/503510 (executing program) 2021/10/16 17:01:30 fetching corpus: 3700, signal 417584/506295 (executing program) 2021/10/16 17:01:30 fetching corpus: 3750, signal 419730/509321 (executing program) 2021/10/16 17:01:30 fetching corpus: 3800, signal 421081/511674 (executing program) 2021/10/16 17:01:30 fetching corpus: 3850, signal 423092/514606 (executing program) 2021/10/16 17:01:30 fetching corpus: 3900, signal 424301/516851 (executing program) 2021/10/16 17:01:30 fetching corpus: 3950, signal 426902/520241 (executing program) 2021/10/16 17:01:30 fetching corpus: 4000, signal 429397/523555 (executing program) 2021/10/16 17:01:30 fetching corpus: 4050, signal 431030/526073 (executing program) 2021/10/16 17:01:31 fetching corpus: 4100, signal 433986/529720 (executing program) 2021/10/16 17:01:31 fetching corpus: 4150, signal 435649/532266 (executing program) 2021/10/16 17:01:31 fetching corpus: 4200, signal 438469/535799 (executing program) 2021/10/16 17:01:31 fetching corpus: 4250, signal 440494/538661 (executing program) 2021/10/16 17:01:31 fetching corpus: 4300, signal 442289/541294 (executing program) 2021/10/16 17:01:31 fetching corpus: 4350, signal 443626/543589 (executing program) 2021/10/16 17:01:31 fetching corpus: 4400, signal 444888/545749 (executing program) 2021/10/16 17:01:32 fetching corpus: 4450, signal 447025/548690 (executing program) 2021/10/16 17:01:32 fetching corpus: 4500, signal 451240/553329 (executing program) 2021/10/16 17:01:32 fetching corpus: 4550, signal 452780/555755 (executing program) 2021/10/16 17:01:32 fetching corpus: 4600, signal 454858/558583 (executing program) 2021/10/16 17:01:32 fetching corpus: 4650, signal 456575/561155 (executing program) 2021/10/16 17:01:32 fetching corpus: 4700, signal 457777/563267 (executing program) 2021/10/16 17:01:32 fetching corpus: 4750, signal 460181/566398 (executing program) 2021/10/16 17:01:32 fetching corpus: 4800, signal 461999/568999 (executing program) 2021/10/16 17:01:32 fetching corpus: 4850, signal 463412/571289 (executing program) 2021/10/16 17:01:33 fetching corpus: 4900, signal 465146/573814 (executing program) 2021/10/16 17:01:33 fetching corpus: 4950, signal 466452/575988 (executing program) 2021/10/16 17:01:33 fetching corpus: 5000, signal 468319/578603 (executing program) 2021/10/16 17:01:33 fetching corpus: 5050, signal 470245/581296 (executing program) 2021/10/16 17:01:33 fetching corpus: 5100, signal 471515/583396 (executing program) 2021/10/16 17:01:33 fetching corpus: 5150, signal 474548/586914 (executing program) 2021/10/16 17:01:33 fetching corpus: 5200, signal 476720/589750 (executing program) 2021/10/16 17:01:33 fetching corpus: 5250, signal 478292/592088 (executing program) 2021/10/16 17:01:34 fetching corpus: 5300, signal 479495/594149 (executing program) 2021/10/16 17:01:34 fetching corpus: 5350, signal 481102/596505 (executing program) 2021/10/16 17:01:34 fetching corpus: 5400, signal 483045/599088 (executing program) 2021/10/16 17:01:34 fetching corpus: 5450, signal 484542/601390 (executing program) 2021/10/16 17:01:34 fetching corpus: 5500, signal 485513/603184 (executing program) 2021/10/16 17:01:34 fetching corpus: 5550, signal 486918/605332 (executing program) 2021/10/16 17:01:34 fetching corpus: 5600, signal 488623/607728 (executing program) 2021/10/16 17:01:34 fetching corpus: 5650, signal 490048/609879 (executing program) 2021/10/16 17:01:35 fetching corpus: 5700, signal 491141/611755 (executing program) 2021/10/16 17:01:35 fetching corpus: 5750, signal 492580/613972 (executing program) 2021/10/16 17:01:35 fetching corpus: 5800, signal 493588/615823 (executing program) 2021/10/16 17:01:35 fetching corpus: 5850, signal 494647/617713 (executing program) 2021/10/16 17:01:35 fetching corpus: 5900, signal 496046/619857 (executing program) 2021/10/16 17:01:35 fetching corpus: 5950, signal 496961/621614 (executing program) 2021/10/16 17:01:36 fetching corpus: 6000, signal 497920/623385 (executing program) 2021/10/16 17:01:36 fetching corpus: 6050, signal 499504/625634 (executing program) 2021/10/16 17:01:36 fetching corpus: 6100, signal 500879/627755 (executing program) 2021/10/16 17:01:36 fetching corpus: 6150, signal 502383/629982 (executing program) 2021/10/16 17:01:36 fetching corpus: 6200, signal 503300/631690 (executing program) 2021/10/16 17:01:36 fetching corpus: 6250, signal 504398/633528 (executing program) 2021/10/16 17:01:36 fetching corpus: 6300, signal 505657/635575 (executing program) 2021/10/16 17:01:36 fetching corpus: 6350, signal 506730/637438 (executing program) 2021/10/16 17:01:37 fetching corpus: 6400, signal 508251/639622 (executing program) 2021/10/16 17:01:37 fetching corpus: 6450, signal 509045/641259 (executing program) 2021/10/16 17:01:37 fetching corpus: 6500, signal 509713/642764 (executing program) 2021/10/16 17:01:37 fetching corpus: 6550, signal 511028/644772 (executing program) 2021/10/16 17:01:37 fetching corpus: 6600, signal 512218/646657 (executing program) 2021/10/16 17:01:37 fetching corpus: 6650, signal 513237/648411 (executing program) 2021/10/16 17:01:37 fetching corpus: 6700, signal 514912/650663 (executing program) 2021/10/16 17:01:37 fetching corpus: 6750, signal 515977/652462 (executing program) 2021/10/16 17:01:38 fetching corpus: 6800, signal 517315/654471 (executing program) 2021/10/16 17:01:38 fetching corpus: 6850, signal 518469/656318 (executing program) 2021/10/16 17:01:38 fetching corpus: 6900, signal 519452/658045 (executing program) 2021/10/16 17:01:38 fetching corpus: 6950, signal 521334/660391 (executing program) 2021/10/16 17:01:38 fetching corpus: 7000, signal 522844/662510 (executing program) 2021/10/16 17:01:38 fetching corpus: 7050, signal 523885/664285 (executing program) 2021/10/16 17:01:38 fetching corpus: 7100, signal 525166/666232 (executing program) 2021/10/16 17:01:38 fetching corpus: 7150, signal 526075/667833 (executing program) 2021/10/16 17:01:39 fetching corpus: 7200, signal 527310/669720 (executing program) 2021/10/16 17:01:39 fetching corpus: 7250, signal 528306/671439 (executing program) 2021/10/16 17:01:39 fetching corpus: 7300, signal 529798/673503 (executing program) 2021/10/16 17:01:39 fetching corpus: 7350, signal 531180/675469 (executing program) 2021/10/16 17:01:39 fetching corpus: 7400, signal 532333/677261 (executing program) 2021/10/16 17:01:39 fetching corpus: 7450, signal 535068/680206 (executing program) 2021/10/16 17:01:39 fetching corpus: 7500, signal 536339/682119 (executing program) 2021/10/16 17:01:39 fetching corpus: 7550, signal 537392/683892 (executing program) 2021/10/16 17:01:40 fetching corpus: 7600, signal 538445/685615 (executing program) 2021/10/16 17:01:40 fetching corpus: 7650, signal 539453/687307 (executing program) 2021/10/16 17:01:40 fetching corpus: 7700, signal 540592/689110 (executing program) 2021/10/16 17:01:40 fetching corpus: 7750, signal 541380/690599 (executing program) 2021/10/16 17:01:40 fetching corpus: 7800, signal 543010/692720 (executing program) 2021/10/16 17:01:40 fetching corpus: 7850, signal 544767/694904 (executing program) 2021/10/16 17:01:40 fetching corpus: 7900, signal 545547/696445 (executing program) 2021/10/16 17:01:41 fetching corpus: 7950, signal 546718/698152 (executing program) 2021/10/16 17:01:41 fetching corpus: 8000, signal 547472/699548 (executing program) 2021/10/16 17:01:41 fetching corpus: 8050, signal 548522/701213 (executing program) 2021/10/16 17:01:41 fetching corpus: 8100, signal 550168/703264 (executing program) 2021/10/16 17:01:41 fetching corpus: 8150, signal 551129/704895 (executing program) 2021/10/16 17:01:41 fetching corpus: 8200, signal 551987/706425 (executing program) 2021/10/16 17:01:41 fetching corpus: 8250, signal 552961/708052 (executing program) 2021/10/16 17:01:42 fetching corpus: 8300, signal 554071/709798 (executing program) 2021/10/16 17:01:42 fetching corpus: 8350, signal 555282/711545 (executing program) 2021/10/16 17:01:42 fetching corpus: 8400, signal 556112/713026 (executing program) 2021/10/16 17:01:42 fetching corpus: 8450, signal 556992/714587 (executing program) 2021/10/16 17:01:42 fetching corpus: 8500, signal 557720/716037 (executing program) 2021/10/16 17:01:42 fetching corpus: 8550, signal 558920/717749 (executing program) 2021/10/16 17:01:42 fetching corpus: 8600, signal 559985/719425 (executing program) 2021/10/16 17:01:42 fetching corpus: 8650, signal 561014/721021 (executing program) 2021/10/16 17:01:43 fetching corpus: 8700, signal 562084/722660 (executing program) 2021/10/16 17:01:43 fetching corpus: 8750, signal 562863/724098 (executing program) 2021/10/16 17:01:43 fetching corpus: 8800, signal 563844/725661 (executing program) 2021/10/16 17:01:43 fetching corpus: 8850, signal 564929/727243 (executing program) 2021/10/16 17:01:43 fetching corpus: 8900, signal 565682/728615 (executing program) 2021/10/16 17:01:43 fetching corpus: 8950, signal 566378/729981 (executing program) 2021/10/16 17:01:43 fetching corpus: 9000, signal 567332/731510 (executing program) 2021/10/16 17:01:44 fetching corpus: 9050, signal 568397/733131 (executing program) 2021/10/16 17:01:44 fetching corpus: 9100, signal 569187/734559 (executing program) 2021/10/16 17:01:44 fetching corpus: 9150, signal 570154/736077 (executing program) 2021/10/16 17:01:44 fetching corpus: 9200, signal 571488/737827 (executing program) 2021/10/16 17:01:44 fetching corpus: 9250, signal 572401/739315 (executing program) 2021/10/16 17:01:44 fetching corpus: 9300, signal 573147/740680 (executing program) 2021/10/16 17:01:44 fetching corpus: 9350, signal 573936/742048 (executing program) 2021/10/16 17:01:45 fetching corpus: 9400, signal 574711/743457 (executing program) 2021/10/16 17:01:45 fetching corpus: 9450, signal 575936/745109 (executing program) 2021/10/16 17:01:45 fetching corpus: 9500, signal 576656/746473 (executing program) 2021/10/16 17:01:45 fetching corpus: 9550, signal 577592/747992 (executing program) 2021/10/16 17:01:45 fetching corpus: 9600, signal 578703/749605 (executing program) 2021/10/16 17:01:45 fetching corpus: 9650, signal 579542/751029 (executing program) 2021/10/16 17:01:45 fetching corpus: 9700, signal 580447/752482 (executing program) 2021/10/16 17:01:45 fetching corpus: 9750, signal 581091/753782 (executing program) 2021/10/16 17:01:45 fetching corpus: 9800, signal 581932/755238 (executing program) 2021/10/16 17:01:46 fetching corpus: 9850, signal 582776/756608 (executing program) 2021/10/16 17:01:46 fetching corpus: 9900, signal 583772/758083 (executing program) 2021/10/16 17:01:46 fetching corpus: 9950, signal 584487/759394 (executing program) 2021/10/16 17:01:46 fetching corpus: 10000, signal 585898/761136 (executing program) 2021/10/16 17:01:46 fetching corpus: 10050, signal 586996/762698 (executing program) 2021/10/16 17:01:46 fetching corpus: 10100, signal 587877/764138 (executing program) 2021/10/16 17:01:46 fetching corpus: 10150, signal 588523/765432 (executing program) 2021/10/16 17:01:46 fetching corpus: 10200, signal 589428/766857 (executing program) 2021/10/16 17:01:47 fetching corpus: 10250, signal 590144/768130 (executing program) 2021/10/16 17:01:47 fetching corpus: 10300, signal 590756/769371 (executing program) 2021/10/16 17:01:47 fetching corpus: 10350, signal 591537/770714 (executing program) 2021/10/16 17:01:47 fetching corpus: 10400, signal 592309/772058 (executing program) 2021/10/16 17:01:47 fetching corpus: 10450, signal 592838/773188 (executing program) 2021/10/16 17:01:47 fetching corpus: 10500, signal 593753/774610 (executing program) 2021/10/16 17:01:47 fetching corpus: 10550, signal 594290/775785 (executing program) 2021/10/16 17:01:47 fetching corpus: 10600, signal 595040/777109 (executing program) 2021/10/16 17:01:48 fetching corpus: 10650, signal 595767/778369 (executing program) 2021/10/16 17:01:48 fetching corpus: 10700, signal 596532/779673 (executing program) 2021/10/16 17:01:48 fetching corpus: 10750, signal 597327/780991 (executing program) 2021/10/16 17:01:48 fetching corpus: 10800, signal 598342/782466 (executing program) 2021/10/16 17:01:48 fetching corpus: 10850, signal 598878/783619 (executing program) 2021/10/16 17:01:48 fetching corpus: 10900, signal 599662/784875 (executing program) 2021/10/16 17:01:48 fetching corpus: 10950, signal 600349/786143 (executing program) 2021/10/16 17:01:48 fetching corpus: 11000, signal 601150/787471 (executing program) 2021/10/16 17:01:49 fetching corpus: 11050, signal 601905/788767 (executing program) 2021/10/16 17:01:49 fetching corpus: 11100, signal 602782/790094 (executing program) 2021/10/16 17:01:49 fetching corpus: 11150, signal 603623/791443 (executing program) 2021/10/16 17:01:49 fetching corpus: 11200, signal 604431/792782 (executing program) 2021/10/16 17:01:49 fetching corpus: 11250, signal 604913/793894 (executing program) 2021/10/16 17:01:49 fetching corpus: 11300, signal 606240/795521 (executing program) 2021/10/16 17:01:49 fetching corpus: 11350, signal 607122/796864 (executing program) 2021/10/16 17:01:49 fetching corpus: 11400, signal 608054/798222 (executing program) 2021/10/16 17:01:49 fetching corpus: 11450, signal 608753/799457 (executing program) 2021/10/16 17:01:50 fetching corpus: 11500, signal 609337/800648 (executing program) 2021/10/16 17:01:50 fetching corpus: 11550, signal 610045/801901 (executing program) 2021/10/16 17:01:50 fetching corpus: 11600, signal 610688/803094 (executing program) 2021/10/16 17:01:50 fetching corpus: 11650, signal 611135/804187 (executing program) 2021/10/16 17:01:50 fetching corpus: 11700, signal 611979/805451 (executing program) 2021/10/16 17:01:50 fetching corpus: 11750, signal 612900/806784 (executing program) 2021/10/16 17:01:50 fetching corpus: 11800, signal 613637/807999 (executing program) 2021/10/16 17:01:50 fetching corpus: 11850, signal 614314/809212 (executing program) 2021/10/16 17:01:50 fetching corpus: 11900, signal 615077/810437 (executing program) 2021/10/16 17:01:51 fetching corpus: 11950, signal 615855/811694 (executing program) 2021/10/16 17:01:51 fetching corpus: 12000, signal 616414/812829 (executing program) 2021/10/16 17:01:51 fetching corpus: 12050, signal 617069/813993 (executing program) 2021/10/16 17:01:51 fetching corpus: 12100, signal 617834/815221 (executing program) 2021/10/16 17:01:51 fetching corpus: 12150, signal 618772/816529 (executing program) 2021/10/16 17:01:51 fetching corpus: 12200, signal 619529/817676 (executing program) 2021/10/16 17:01:51 fetching corpus: 12250, signal 619994/818747 (executing program) 2021/10/16 17:01:51 fetching corpus: 12300, signal 620721/819964 (executing program) 2021/10/16 17:01:52 fetching corpus: 12350, signal 621721/821281 (executing program) 2021/10/16 17:01:52 fetching corpus: 12400, signal 622735/822646 (executing program) 2021/10/16 17:01:52 fetching corpus: 12450, signal 623279/823751 (executing program) 2021/10/16 17:01:52 fetching corpus: 12500, signal 623895/824824 (executing program) 2021/10/16 17:01:52 fetching corpus: 12550, signal 624600/825996 (executing program) 2021/10/16 17:01:52 fetching corpus: 12600, signal 625328/827187 (executing program) 2021/10/16 17:01:52 fetching corpus: 12650, signal 625969/828305 (executing program) 2021/10/16 17:01:52 fetching corpus: 12700, signal 626483/829395 (executing program) 2021/10/16 17:01:53 fetching corpus: 12750, signal 627313/830635 (executing program) 2021/10/16 17:01:53 fetching corpus: 12800, signal 627833/831665 (executing program) 2021/10/16 17:01:53 fetching corpus: 12850, signal 628437/832767 (executing program) 2021/10/16 17:01:53 fetching corpus: 12900, signal 629103/833905 (executing program) 2021/10/16 17:01:53 fetching corpus: 12950, signal 629813/835042 (executing program) 2021/10/16 17:01:53 fetching corpus: 13000, signal 630585/836212 (executing program) 2021/10/16 17:01:53 fetching corpus: 13050, signal 631090/837175 (executing program) 2021/10/16 17:01:53 fetching corpus: 13100, signal 631993/838385 (executing program) 2021/10/16 17:01:53 fetching corpus: 13150, signal 632647/839489 (executing program) 2021/10/16 17:01:54 fetching corpus: 13200, signal 633205/840577 (executing program) 2021/10/16 17:01:54 fetching corpus: 13250, signal 633837/841661 (executing program) 2021/10/16 17:01:54 fetching corpus: 13300, signal 634434/842723 (executing program) 2021/10/16 17:01:54 fetching corpus: 13350, signal 635297/843949 (executing program) 2021/10/16 17:01:54 fetching corpus: 13400, signal 636099/845076 (executing program) 2021/10/16 17:01:54 fetching corpus: 13450, signal 636613/846127 (executing program) 2021/10/16 17:01:54 fetching corpus: 13500, signal 637243/847215 (executing program) 2021/10/16 17:01:54 fetching corpus: 13550, signal 638125/848413 (executing program) 2021/10/16 17:01:55 fetching corpus: 13600, signal 638803/849528 (executing program) 2021/10/16 17:01:55 fetching corpus: 13650, signal 639480/850638 (executing program) 2021/10/16 17:01:55 fetching corpus: 13700, signal 640106/851712 (executing program) 2021/10/16 17:01:55 fetching corpus: 13750, signal 643222/853919 (executing program) 2021/10/16 17:01:55 fetching corpus: 13800, signal 643744/854893 (executing program) 2021/10/16 17:01:55 fetching corpus: 13850, signal 644369/855927 (executing program) 2021/10/16 17:01:55 fetching corpus: 13900, signal 645255/857113 (executing program) 2021/10/16 17:01:55 fetching corpus: 13950, signal 645829/858121 (executing program) 2021/10/16 17:01:56 fetching corpus: 14000, signal 646423/859156 (executing program) 2021/10/16 17:01:56 fetching corpus: 14050, signal 646971/860184 (executing program) 2021/10/16 17:01:56 fetching corpus: 14100, signal 647478/861212 (executing program) 2021/10/16 17:01:56 fetching corpus: 14150, signal 648146/862237 (executing program) 2021/10/16 17:01:56 fetching corpus: 14200, signal 648730/863268 (executing program) 2021/10/16 17:01:56 fetching corpus: 14250, signal 649571/864385 (executing program) 2021/10/16 17:01:56 fetching corpus: 14300, signal 650223/865424 (executing program) 2021/10/16 17:01:56 fetching corpus: 14350, signal 650778/866431 (executing program) 2021/10/16 17:01:56 fetching corpus: 14400, signal 651332/867370 (executing program) 2021/10/16 17:01:57 fetching corpus: 14450, signal 651849/868311 (executing program) 2021/10/16 17:01:57 fetching corpus: 14500, signal 652286/869261 (executing program) 2021/10/16 17:01:57 fetching corpus: 14550, signal 653029/870322 (executing program) 2021/10/16 17:01:57 fetching corpus: 14600, signal 653460/871263 (executing program) 2021/10/16 17:01:57 fetching corpus: 14650, signal 654043/872235 (executing program) 2021/10/16 17:01:57 fetching corpus: 14700, signal 654915/873430 (executing program) 2021/10/16 17:01:57 fetching corpus: 14750, signal 655488/874460 (executing program) 2021/10/16 17:01:57 fetching corpus: 14800, signal 656127/875477 (executing program) 2021/10/16 17:01:58 fetching corpus: 14850, signal 656869/876497 (executing program) 2021/10/16 17:01:58 fetching corpus: 14900, signal 657413/877446 (executing program) 2021/10/16 17:01:58 fetching corpus: 14950, signal 658055/878477 (executing program) 2021/10/16 17:01:58 fetching corpus: 15000, signal 658601/879410 (executing program) 2021/10/16 17:01:58 fetching corpus: 15050, signal 659335/880494 (executing program) 2021/10/16 17:01:58 fetching corpus: 15100, signal 660248/881604 (executing program) 2021/10/16 17:01:59 fetching corpus: 15150, signal 660814/882550 (executing program) 2021/10/16 17:01:59 fetching corpus: 15200, signal 661435/883524 (executing program) 2021/10/16 17:01:59 fetching corpus: 15250, signal 662016/884523 (executing program) 2021/10/16 17:01:59 fetching corpus: 15300, signal 662678/885520 (executing program) 2021/10/16 17:01:59 fetching corpus: 15350, signal 663076/886408 (executing program) 2021/10/16 17:01:59 fetching corpus: 15400, signal 663693/887393 (executing program) 2021/10/16 17:01:59 fetching corpus: 15450, signal 664178/888310 (executing program) 2021/10/16 17:01:59 fetching corpus: 15500, signal 664741/889277 (executing program) 2021/10/16 17:01:59 fetching corpus: 15550, signal 665235/890177 (executing program) 2021/10/16 17:02:00 fetching corpus: 15600, signal 665869/891145 (executing program) 2021/10/16 17:02:00 fetching corpus: 15650, signal 666357/892042 (executing program) 2021/10/16 17:02:00 fetching corpus: 15700, signal 666995/893050 (executing program) 2021/10/16 17:02:00 fetching corpus: 15750, signal 667544/893963 (executing program) 2021/10/16 17:02:00 fetching corpus: 15800, signal 668194/894966 (executing program) 2021/10/16 17:02:00 fetching corpus: 15850, signal 669089/896047 (executing program) 2021/10/16 17:02:00 fetching corpus: 15900, signal 669742/897040 (executing program) 2021/10/16 17:02:01 fetching corpus: 15950, signal 670278/897984 (executing program) 2021/10/16 17:02:01 fetching corpus: 16000, signal 670760/898909 (executing program) 2021/10/16 17:02:01 fetching corpus: 16050, signal 671320/899802 (executing program) 2021/10/16 17:02:01 fetching corpus: 16100, signal 671804/900714 (executing program) 2021/10/16 17:02:01 fetching corpus: 16150, signal 672755/901783 (executing program) 2021/10/16 17:02:01 fetching corpus: 16200, signal 673296/902705 (executing program) 2021/10/16 17:02:02 fetching corpus: 16250, signal 673770/903587 (executing program) 2021/10/16 17:02:02 fetching corpus: 16300, signal 674318/904490 (executing program) 2021/10/16 17:02:02 fetching corpus: 16350, signal 674883/905428 (executing program) 2021/10/16 17:02:02 fetching corpus: 16400, signal 675301/906292 (executing program) 2021/10/16 17:02:02 fetching corpus: 16450, signal 675829/907184 (executing program) 2021/10/16 17:02:02 fetching corpus: 16500, signal 676433/908127 (executing program) 2021/10/16 17:02:02 fetching corpus: 16550, signal 676856/908953 (executing program) 2021/10/16 17:02:02 fetching corpus: 16600, signal 677278/909811 (executing program) 2021/10/16 17:02:03 fetching corpus: 16650, signal 677919/910759 (executing program) 2021/10/16 17:02:03 fetching corpus: 16700, signal 678629/911747 (executing program) 2021/10/16 17:02:03 fetching corpus: 16750, signal 679155/912630 (executing program) 2021/10/16 17:02:03 fetching corpus: 16800, signal 679672/913538 (executing program) 2021/10/16 17:02:03 fetching corpus: 16850, signal 680243/914420 (executing program) 2021/10/16 17:02:03 fetching corpus: 16900, signal 680948/915351 (executing program) 2021/10/16 17:02:03 fetching corpus: 16950, signal 681605/916291 (executing program) 2021/10/16 17:02:03 fetching corpus: 17000, signal 682082/917150 (executing program) 2021/10/16 17:02:04 fetching corpus: 17050, signal 682576/918027 (executing program) 2021/10/16 17:02:04 fetching corpus: 17100, signal 682988/918868 (executing program) 2021/10/16 17:02:04 fetching corpus: 17150, signal 683726/919824 (executing program) 2021/10/16 17:02:04 fetching corpus: 17200, signal 684240/920646 (executing program) 2021/10/16 17:02:04 fetching corpus: 17250, signal 684993/921605 (executing program) 2021/10/16 17:02:04 fetching corpus: 17300, signal 685449/922407 (executing program) 2021/10/16 17:02:04 fetching corpus: 17350, signal 685960/923271 (executing program) 2021/10/16 17:02:05 fetching corpus: 17400, signal 686476/924118 (executing program) 2021/10/16 17:02:05 fetching corpus: 17450, signal 687546/925190 (executing program) 2021/10/16 17:02:05 fetching corpus: 17500, signal 688002/926027 (executing program) 2021/10/16 17:02:05 fetching corpus: 17550, signal 688529/926871 (executing program) 2021/10/16 17:02:05 fetching corpus: 17600, signal 688960/927703 (executing program) 2021/10/16 17:02:05 fetching corpus: 17650, signal 689691/928609 (executing program) 2021/10/16 17:02:05 fetching corpus: 17700, signal 690218/929462 (executing program) 2021/10/16 17:02:05 fetching corpus: 17750, signal 690761/930317 (executing program) 2021/10/16 17:02:06 fetching corpus: 17800, signal 691390/931178 (executing program) 2021/10/16 17:02:06 fetching corpus: 17850, signal 692115/932086 (executing program) 2021/10/16 17:02:06 fetching corpus: 17900, signal 692975/933040 (executing program) 2021/10/16 17:02:06 fetching corpus: 17950, signal 693749/933972 (executing program) 2021/10/16 17:02:06 fetching corpus: 18000, signal 694216/934816 (executing program) 2021/10/16 17:02:06 fetching corpus: 18050, signal 694686/935614 (executing program) 2021/10/16 17:02:06 fetching corpus: 18100, signal 695351/936465 (executing program) 2021/10/16 17:02:06 fetching corpus: 18150, signal 695804/937252 (executing program) 2021/10/16 17:02:07 fetching corpus: 18200, signal 696433/938140 (executing program) 2021/10/16 17:02:07 fetching corpus: 18250, signal 697054/938964 (executing program) 2021/10/16 17:02:07 fetching corpus: 18300, signal 697602/939776 (executing program) 2021/10/16 17:02:07 fetching corpus: 18350, signal 698125/940566 (executing program) 2021/10/16 17:02:07 fetching corpus: 18400, signal 698654/941364 (executing program) 2021/10/16 17:02:07 fetching corpus: 18450, signal 699188/942166 (executing program) 2021/10/16 17:02:07 fetching corpus: 18500, signal 699704/943003 (executing program) 2021/10/16 17:02:08 fetching corpus: 18550, signal 700225/943817 (executing program) 2021/10/16 17:02:08 fetching corpus: 18600, signal 700728/944623 (executing program) 2021/10/16 17:02:08 fetching corpus: 18650, signal 701163/945375 (executing program) 2021/10/16 17:02:08 fetching corpus: 18700, signal 701553/946180 (executing program) 2021/10/16 17:02:08 fetching corpus: 18750, signal 702065/946957 (executing program) 2021/10/16 17:02:08 fetching corpus: 18800, signal 702420/947749 (executing program) 2021/10/16 17:02:08 fetching corpus: 18850, signal 702892/948513 (executing program) 2021/10/16 17:02:08 fetching corpus: 18900, signal 703276/949256 (executing program) 2021/10/16 17:02:08 fetching corpus: 18950, signal 703680/950010 (executing program) 2021/10/16 17:02:09 fetching corpus: 19000, signal 704385/950881 (executing program) 2021/10/16 17:02:09 fetching corpus: 19050, signal 705595/951847 (executing program) 2021/10/16 17:02:09 fetching corpus: 19100, signal 706082/952639 (executing program) 2021/10/16 17:02:09 fetching corpus: 19150, signal 706707/953464 (executing program) 2021/10/16 17:02:09 fetching corpus: 19200, signal 707221/954259 (executing program) 2021/10/16 17:02:09 fetching corpus: 19250, signal 707706/955063 (executing program) 2021/10/16 17:02:09 fetching corpus: 19300, signal 708205/955813 (executing program) 2021/10/16 17:02:09 fetching corpus: 19350, signal 708577/956546 (executing program) 2021/10/16 17:02:10 fetching corpus: 19400, signal 709132/957345 (executing program) 2021/10/16 17:02:10 fetching corpus: 19450, signal 709607/958076 (executing program) 2021/10/16 17:02:10 fetching corpus: 19500, signal 710049/958810 (executing program) 2021/10/16 17:02:10 fetching corpus: 19550, signal 710515/959557 (executing program) 2021/10/16 17:02:10 fetching corpus: 19600, signal 711104/960333 (executing program) 2021/10/16 17:02:10 fetching corpus: 19650, signal 711627/961102 (executing program) 2021/10/16 17:02:10 fetching corpus: 19700, signal 711962/961863 (executing program) 2021/10/16 17:02:11 fetching corpus: 19750, signal 712584/962647 (executing program) 2021/10/16 17:02:11 fetching corpus: 19800, signal 712988/963379 (executing program) 2021/10/16 17:02:11 fetching corpus: 19850, signal 713434/964114 (executing program) 2021/10/16 17:02:11 fetching corpus: 19900, signal 713939/964856 (executing program) 2021/10/16 17:02:11 fetching corpus: 19950, signal 714366/965556 (executing program) 2021/10/16 17:02:11 fetching corpus: 20000, signal 714802/966313 (executing program) 2021/10/16 17:02:11 fetching corpus: 20050, signal 715252/967058 (executing program) 2021/10/16 17:02:11 fetching corpus: 20100, signal 715736/967786 (executing program) 2021/10/16 17:02:12 fetching corpus: 20150, signal 716238/968546 (executing program) 2021/10/16 17:02:12 fetching corpus: 20200, signal 716717/969284 (executing program) 2021/10/16 17:02:12 fetching corpus: 20250, signal 717077/969990 (executing program) 2021/10/16 17:02:12 fetching corpus: 20300, signal 717483/970700 (executing program) 2021/10/16 17:02:12 fetching corpus: 20350, signal 717991/971445 (executing program) 2021/10/16 17:02:12 fetching corpus: 20400, signal 718406/972196 (executing program) 2021/10/16 17:02:12 fetching corpus: 20450, signal 718961/972933 (executing program) 2021/10/16 17:02:12 fetching corpus: 20500, signal 719361/973686 (executing program) 2021/10/16 17:02:13 fetching corpus: 20550, signal 719904/974432 (executing program) 2021/10/16 17:02:13 fetching corpus: 20600, signal 720342/975151 (executing program) 2021/10/16 17:02:13 fetching corpus: 20650, signal 720804/975843 (executing program) 2021/10/16 17:02:13 fetching corpus: 20700, signal 721260/976533 (executing program) 2021/10/16 17:02:13 fetching corpus: 20750, signal 721645/977236 (executing program) 2021/10/16 17:02:13 fetching corpus: 20800, signal 721979/977902 (executing program) 2021/10/16 17:02:13 fetching corpus: 20850, signal 722456/978627 (executing program) 2021/10/16 17:02:13 fetching corpus: 20900, signal 722970/979342 (executing program) 2021/10/16 17:02:13 fetching corpus: 20950, signal 723441/980049 (executing program) 2021/10/16 17:02:14 fetching corpus: 21000, signal 723892/980742 (executing program) 2021/10/16 17:02:14 fetching corpus: 21050, signal 724394/981436 (executing program) 2021/10/16 17:02:14 fetching corpus: 21100, signal 724870/982175 (executing program) 2021/10/16 17:02:14 fetching corpus: 21150, signal 725301/982838 (executing program) 2021/10/16 17:02:14 fetching corpus: 21200, signal 725821/983516 (executing program) 2021/10/16 17:02:14 fetching corpus: 21250, signal 726200/984170 (executing program) 2021/10/16 17:02:14 fetching corpus: 21300, signal 726560/984864 (executing program) 2021/10/16 17:02:15 fetching corpus: 21350, signal 727023/985545 (executing program) 2021/10/16 17:02:15 fetching corpus: 21400, signal 727479/986209 (executing program) 2021/10/16 17:02:15 fetching corpus: 21450, signal 728153/986933 (executing program) 2021/10/16 17:02:15 fetching corpus: 21500, signal 728511/987587 (executing program) 2021/10/16 17:02:15 fetching corpus: 21550, signal 728887/988256 (executing program) 2021/10/16 17:02:15 fetching corpus: 21600, signal 729257/988925 (executing program) 2021/10/16 17:02:15 fetching corpus: 21650, signal 729568/989616 (executing program) 2021/10/16 17:02:15 fetching corpus: 21700, signal 730038/990317 (executing program) 2021/10/16 17:02:16 fetching corpus: 21750, signal 730586/991009 (executing program) 2021/10/16 17:02:16 fetching corpus: 21800, signal 730998/991667 (executing program) 2021/10/16 17:02:16 fetching corpus: 21850, signal 731473/992325 (executing program) 2021/10/16 17:02:16 fetching corpus: 21900, signal 731792/992989 (executing program) 2021/10/16 17:02:16 fetching corpus: 21950, signal 732127/993651 (executing program) 2021/10/16 17:02:16 fetching corpus: 22000, signal 732563/994302 (executing program) 2021/10/16 17:02:16 fetching corpus: 22050, signal 732982/994953 (executing program) 2021/10/16 17:02:16 fetching corpus: 22100, signal 733364/995589 (executing program) 2021/10/16 17:02:16 fetching corpus: 22150, signal 733760/996215 (executing program) 2021/10/16 17:02:16 fetching corpus: 22200, signal 734103/996864 (executing program) 2021/10/16 17:02:17 fetching corpus: 22250, signal 734550/997513 (executing program) 2021/10/16 17:02:17 fetching corpus: 22300, signal 734971/998127 (executing program) 2021/10/16 17:02:17 fetching corpus: 22350, signal 735562/998776 (executing program) 2021/10/16 17:02:17 fetching corpus: 22400, signal 735939/999402 (executing program) 2021/10/16 17:02:17 fetching corpus: 22450, signal 736275/1000077 (executing program) 2021/10/16 17:02:17 fetching corpus: 22500, signal 736708/1000745 (executing program) 2021/10/16 17:02:17 fetching corpus: 22550, signal 737161/1001434 (executing program) 2021/10/16 17:02:18 fetching corpus: 22600, signal 737534/1002057 (executing program) 2021/10/16 17:02:18 fetching corpus: 22650, signal 737910/1002701 (executing program) 2021/10/16 17:02:18 fetching corpus: 22700, signal 738307/1003351 (executing program) 2021/10/16 17:02:18 fetching corpus: 22750, signal 738669/1003970 (executing program) 2021/10/16 17:02:18 fetching corpus: 22800, signal 739040/1004607 (executing program) 2021/10/16 17:02:18 fetching corpus: 22850, signal 739638/1005227 (executing program) 2021/10/16 17:02:18 fetching corpus: 22900, signal 740089/1005883 (executing program) 2021/10/16 17:02:18 fetching corpus: 22950, signal 740629/1006547 (executing program) 2021/10/16 17:02:19 fetching corpus: 23000, signal 740944/1007199 (executing program) 2021/10/16 17:02:19 fetching corpus: 23050, signal 741258/1007830 (executing program) 2021/10/16 17:02:19 fetching corpus: 23100, signal 741688/1008460 (executing program) 2021/10/16 17:02:19 fetching corpus: 23150, signal 742128/1009100 (executing program) 2021/10/16 17:02:19 fetching corpus: 23200, signal 742603/1009710 (executing program) 2021/10/16 17:02:19 fetching corpus: 23250, signal 742953/1010297 (executing program) 2021/10/16 17:02:19 fetching corpus: 23300, signal 743287/1010907 (executing program) 2021/10/16 17:02:19 fetching corpus: 23350, signal 743599/1011512 (executing program) 2021/10/16 17:02:19 fetching corpus: 23400, signal 743897/1012125 (executing program) 2021/10/16 17:02:20 fetching corpus: 23450, signal 744239/1012750 (executing program) 2021/10/16 17:02:20 fetching corpus: 23500, signal 744589/1013344 (executing program) 2021/10/16 17:02:20 fetching corpus: 23550, signal 744944/1013966 (executing program) 2021/10/16 17:02:20 fetching corpus: 23600, signal 745256/1014542 (executing program) 2021/10/16 17:02:20 fetching corpus: 23650, signal 745644/1015161 (executing program) 2021/10/16 17:02:20 fetching corpus: 23700, signal 746005/1015774 (executing program) 2021/10/16 17:02:20 fetching corpus: 23750, signal 746394/1016403 (executing program) 2021/10/16 17:02:20 fetching corpus: 23800, signal 746789/1017038 (executing program) 2021/10/16 17:02:20 fetching corpus: 23850, signal 747035/1017643 (executing program) 2021/10/16 17:02:21 fetching corpus: 23900, signal 747482/1018285 (executing program) 2021/10/16 17:02:21 fetching corpus: 23950, signal 747970/1018907 (executing program) 2021/10/16 17:02:21 fetching corpus: 24000, signal 748311/1019544 (executing program) 2021/10/16 17:02:21 fetching corpus: 24050, signal 748773/1020164 (executing program) 2021/10/16 17:02:21 fetching corpus: 24100, signal 749142/1020747 (executing program) 2021/10/16 17:02:21 fetching corpus: 24150, signal 749458/1021310 (executing program) 2021/10/16 17:02:22 fetching corpus: 24200, signal 749888/1021873 (executing program) 2021/10/16 17:02:22 fetching corpus: 24250, signal 750204/1022436 (executing program) 2021/10/16 17:02:22 fetching corpus: 24300, signal 750544/1022988 (executing program) 2021/10/16 17:02:22 fetching corpus: 24350, signal 750828/1023594 (executing program) 2021/10/16 17:02:22 fetching corpus: 24400, signal 751235/1024218 (executing program) 2021/10/16 17:02:22 fetching corpus: 24450, signal 751648/1024771 (executing program) 2021/10/16 17:02:22 fetching corpus: 24500, signal 751995/1025344 (executing program) 2021/10/16 17:02:22 fetching corpus: 24550, signal 752339/1025943 (executing program) 2021/10/16 17:02:22 fetching corpus: 24600, signal 752804/1026521 (executing program) 2021/10/16 17:02:22 fetching corpus: 24650, signal 753154/1027070 (executing program) 2021/10/16 17:02:22 fetching corpus: 24700, signal 753652/1027666 (executing program) 2021/10/16 17:02:23 fetching corpus: 24750, signal 753982/1028255 (executing program) 2021/10/16 17:02:23 fetching corpus: 24800, signal 755510/1028879 (executing program) 2021/10/16 17:02:23 fetching corpus: 24850, signal 755867/1029484 (executing program) 2021/10/16 17:02:23 fetching corpus: 24900, signal 756204/1030051 (executing program) 2021/10/16 17:02:23 fetching corpus: 24950, signal 756460/1030622 (executing program) 2021/10/16 17:02:23 fetching corpus: 25000, signal 756866/1031198 (executing program) 2021/10/16 17:02:23 fetching corpus: 25050, signal 757278/1031768 (executing program) 2021/10/16 17:02:23 fetching corpus: 25100, signal 757710/1032339 (executing program) 2021/10/16 17:02:23 fetching corpus: 25150, signal 758248/1032915 (executing program) 2021/10/16 17:02:24 fetching corpus: 25200, signal 758538/1033455 (executing program) 2021/10/16 17:02:24 fetching corpus: 25250, signal 758873/1033964 (executing program) 2021/10/16 17:02:24 fetching corpus: 25300, signal 759232/1034515 (executing program) 2021/10/16 17:02:24 fetching corpus: 25350, signal 759532/1035094 (executing program) 2021/10/16 17:02:24 fetching corpus: 25400, signal 759984/1035661 (executing program) 2021/10/16 17:02:24 fetching corpus: 25450, signal 760306/1036212 (executing program) 2021/10/16 17:02:24 fetching corpus: 25500, signal 760648/1036758 (executing program) 2021/10/16 17:02:25 fetching corpus: 25550, signal 760997/1037293 (executing program) 2021/10/16 17:02:25 fetching corpus: 25600, signal 761300/1037815 (executing program) 2021/10/16 17:02:25 fetching corpus: 25650, signal 762140/1038371 (executing program) 2021/10/16 17:02:25 fetching corpus: 25700, signal 762398/1038911 (executing program) 2021/10/16 17:02:25 fetching corpus: 25750, signal 762752/1039465 (executing program) 2021/10/16 17:02:25 fetching corpus: 25800, signal 763094/1040014 (executing program) 2021/10/16 17:02:25 fetching corpus: 25850, signal 763474/1040528 (executing program) 2021/10/16 17:02:25 fetching corpus: 25900, signal 764630/1041071 (executing program) [ 132.471227][ T1188] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.477591][ T1188] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/16 17:02:25 fetching corpus: 25950, signal 764978/1041587 (executing program) 2021/10/16 17:02:26 fetching corpus: 26000, signal 765397/1042135 (executing program) 2021/10/16 17:02:26 fetching corpus: 26050, signal 765825/1042696 (executing program) 2021/10/16 17:02:26 fetching corpus: 26100, signal 766211/1042911 (executing program) 2021/10/16 17:02:26 fetching corpus: 26150, signal 766621/1042911 (executing program) 2021/10/16 17:02:26 fetching corpus: 26200, signal 766956/1042911 (executing program) 2021/10/16 17:02:26 fetching corpus: 26250, signal 767436/1042911 (executing program) 2021/10/16 17:02:26 fetching corpus: 26300, signal 767804/1042911 (executing program) 2021/10/16 17:02:26 fetching corpus: 26350, signal 768212/1042911 (executing program) 2021/10/16 17:02:27 fetching corpus: 26400, signal 768582/1042911 (executing program) 2021/10/16 17:02:27 fetching corpus: 26450, signal 768882/1042911 (executing program) 2021/10/16 17:02:27 fetching corpus: 26500, signal 769299/1042911 (executing program) 2021/10/16 17:02:27 fetching corpus: 26550, signal 769723/1042911 (executing program) 2021/10/16 17:02:27 fetching corpus: 26600, signal 770126/1042911 (executing program) 2021/10/16 17:02:27 fetching corpus: 26650, signal 770397/1042911 (executing program) 2021/10/16 17:02:27 fetching corpus: 26700, signal 770662/1042911 (executing program) 2021/10/16 17:02:27 fetching corpus: 26750, signal 772358/1042912 (executing program) 2021/10/16 17:02:27 fetching corpus: 26800, signal 772769/1042914 (executing program) 2021/10/16 17:02:28 fetching corpus: 26850, signal 773094/1042914 (executing program) 2021/10/16 17:02:28 fetching corpus: 26900, signal 773605/1042914 (executing program) 2021/10/16 17:02:28 fetching corpus: 26950, signal 773957/1042914 (executing program) 2021/10/16 17:02:28 fetching corpus: 27000, signal 774289/1042914 (executing program) 2021/10/16 17:02:28 fetching corpus: 27050, signal 774733/1042914 (executing program) 2021/10/16 17:02:28 fetching corpus: 27100, signal 775038/1042914 (executing program) 2021/10/16 17:02:28 fetching corpus: 27150, signal 775396/1042914 (executing program) 2021/10/16 17:02:28 fetching corpus: 27200, signal 775756/1042915 (executing program) 2021/10/16 17:02:29 fetching corpus: 27250, signal 775993/1042915 (executing program) 2021/10/16 17:02:29 fetching corpus: 27300, signal 776348/1042915 (executing program) 2021/10/16 17:02:29 fetching corpus: 27350, signal 776731/1042915 (executing program) 2021/10/16 17:02:29 fetching corpus: 27400, signal 777092/1042915 (executing program) 2021/10/16 17:02:29 fetching corpus: 27450, signal 777477/1042915 (executing program) 2021/10/16 17:02:29 fetching corpus: 27500, signal 777991/1042915 (executing program) 2021/10/16 17:02:29 fetching corpus: 27550, signal 778294/1042915 (executing program) 2021/10/16 17:02:29 fetching corpus: 27600, signal 778628/1042915 (executing program) 2021/10/16 17:02:29 fetching corpus: 27650, signal 779245/1042915 (executing program) 2021/10/16 17:02:30 fetching corpus: 27700, signal 779597/1042915 (executing program) 2021/10/16 17:02:30 fetching corpus: 27750, signal 779958/1042915 (executing program) 2021/10/16 17:02:30 fetching corpus: 27800, signal 780292/1042915 (executing program) 2021/10/16 17:02:30 fetching corpus: 27850, signal 780579/1042915 (executing program) 2021/10/16 17:02:30 fetching corpus: 27900, signal 780948/1042915 (executing program) 2021/10/16 17:02:30 fetching corpus: 27950, signal 781274/1042915 (executing program) 2021/10/16 17:02:30 fetching corpus: 28000, signal 781569/1042915 (executing program) 2021/10/16 17:02:31 fetching corpus: 28050, signal 781802/1042915 (executing program) 2021/10/16 17:02:31 fetching corpus: 28100, signal 782150/1042915 (executing program) 2021/10/16 17:02:31 fetching corpus: 28150, signal 782438/1042915 (executing program) 2021/10/16 17:02:31 fetching corpus: 28200, signal 782782/1042915 (executing program) 2021/10/16 17:02:31 fetching corpus: 28250, signal 783074/1042915 (executing program) 2021/10/16 17:02:31 fetching corpus: 28300, signal 783325/1042915 (executing program) 2021/10/16 17:02:31 fetching corpus: 28350, signal 783682/1042915 (executing program) 2021/10/16 17:02:31 fetching corpus: 28400, signal 784306/1042921 (executing program) 2021/10/16 17:02:31 fetching corpus: 28450, signal 784580/1042921 (executing program) 2021/10/16 17:02:32 fetching corpus: 28500, signal 784972/1042921 (executing program) 2021/10/16 17:02:32 fetching corpus: 28550, signal 785354/1042921 (executing program) 2021/10/16 17:02:32 fetching corpus: 28600, signal 785807/1042921 (executing program) 2021/10/16 17:02:32 fetching corpus: 28650, signal 786076/1042921 (executing program) 2021/10/16 17:02:32 fetching corpus: 28700, signal 786437/1042921 (executing program) 2021/10/16 17:02:32 fetching corpus: 28750, signal 786697/1042923 (executing program) 2021/10/16 17:02:32 fetching corpus: 28800, signal 787135/1042923 (executing program) 2021/10/16 17:02:33 fetching corpus: 28850, signal 787450/1042923 (executing program) 2021/10/16 17:02:33 fetching corpus: 28900, signal 787790/1042923 (executing program) 2021/10/16 17:02:33 fetching corpus: 28950, signal 788145/1042923 (executing program) 2021/10/16 17:02:33 fetching corpus: 29000, signal 788499/1042923 (executing program) 2021/10/16 17:02:33 fetching corpus: 29050, signal 788824/1042923 (executing program) 2021/10/16 17:02:33 fetching corpus: 29100, signal 789227/1042923 (executing program) 2021/10/16 17:02:33 fetching corpus: 29150, signal 789654/1042923 (executing program) 2021/10/16 17:02:33 fetching corpus: 29200, signal 789916/1042923 (executing program) 2021/10/16 17:02:33 fetching corpus: 29250, signal 790199/1042923 (executing program) 2021/10/16 17:02:34 fetching corpus: 29300, signal 790498/1042923 (executing program) 2021/10/16 17:02:34 fetching corpus: 29350, signal 791069/1042923 (executing program) 2021/10/16 17:02:34 fetching corpus: 29400, signal 791380/1042923 (executing program) 2021/10/16 17:02:34 fetching corpus: 29450, signal 791698/1042923 (executing program) 2021/10/16 17:02:34 fetching corpus: 29500, signal 792020/1042923 (executing program) 2021/10/16 17:02:34 fetching corpus: 29550, signal 792418/1042924 (executing program) 2021/10/16 17:02:34 fetching corpus: 29600, signal 792773/1042924 (executing program) 2021/10/16 17:02:34 fetching corpus: 29650, signal 793024/1042924 (executing program) 2021/10/16 17:02:35 fetching corpus: 29700, signal 793429/1042924 (executing program) 2021/10/16 17:02:35 fetching corpus: 29750, signal 793866/1042924 (executing program) 2021/10/16 17:02:35 fetching corpus: 29800, signal 794249/1042924 (executing program) 2021/10/16 17:02:35 fetching corpus: 29850, signal 794542/1042924 (executing program) 2021/10/16 17:02:35 fetching corpus: 29900, signal 794827/1042924 (executing program) 2021/10/16 17:02:35 fetching corpus: 29950, signal 795078/1042924 (executing program) 2021/10/16 17:02:35 fetching corpus: 30000, signal 795426/1042924 (executing program) 2021/10/16 17:02:35 fetching corpus: 30050, signal 795713/1042924 (executing program) 2021/10/16 17:02:35 fetching corpus: 30100, signal 796649/1042924 (executing program) 2021/10/16 17:02:36 fetching corpus: 30150, signal 797025/1042924 (executing program) 2021/10/16 17:02:36 fetching corpus: 30200, signal 797503/1042924 (executing program) 2021/10/16 17:02:36 fetching corpus: 30250, signal 797746/1042924 (executing program) 2021/10/16 17:02:36 fetching corpus: 30300, signal 797923/1042924 (executing program) 2021/10/16 17:02:36 fetching corpus: 30350, signal 798166/1042924 (executing program) 2021/10/16 17:02:36 fetching corpus: 30400, signal 798421/1042924 (executing program) 2021/10/16 17:02:36 fetching corpus: 30450, signal 798822/1042924 (executing program) 2021/10/16 17:02:36 fetching corpus: 30500, signal 799032/1042924 (executing program) 2021/10/16 17:02:36 fetching corpus: 30550, signal 799325/1042924 (executing program) 2021/10/16 17:02:37 fetching corpus: 30600, signal 799593/1042924 (executing program) 2021/10/16 17:02:37 fetching corpus: 30650, signal 799902/1042924 (executing program) 2021/10/16 17:02:37 fetching corpus: 30700, signal 800224/1042924 (executing program) 2021/10/16 17:02:37 fetching corpus: 30750, signal 800580/1042924 (executing program) 2021/10/16 17:02:37 fetching corpus: 30800, signal 800845/1042925 (executing program) 2021/10/16 17:02:37 fetching corpus: 30850, signal 801247/1042925 (executing program) 2021/10/16 17:02:37 fetching corpus: 30900, signal 801630/1042925 (executing program) 2021/10/16 17:02:38 fetching corpus: 30950, signal 801941/1042925 (executing program) 2021/10/16 17:02:38 fetching corpus: 31000, signal 802289/1042925 (executing program) 2021/10/16 17:02:38 fetching corpus: 31050, signal 802515/1042925 (executing program) 2021/10/16 17:02:38 fetching corpus: 31100, signal 802862/1042925 (executing program) 2021/10/16 17:02:38 fetching corpus: 31150, signal 803160/1042925 (executing program) 2021/10/16 17:02:38 fetching corpus: 31200, signal 803441/1042926 (executing program) 2021/10/16 17:02:38 fetching corpus: 31250, signal 803700/1042926 (executing program) 2021/10/16 17:02:38 fetching corpus: 31300, signal 803998/1042926 (executing program) 2021/10/16 17:02:38 fetching corpus: 31350, signal 804283/1042926 (executing program) 2021/10/16 17:02:38 fetching corpus: 31400, signal 804701/1042926 (executing program) 2021/10/16 17:02:39 fetching corpus: 31450, signal 805101/1042926 (executing program) 2021/10/16 17:02:39 fetching corpus: 31500, signal 805341/1042926 (executing program) 2021/10/16 17:02:39 fetching corpus: 31550, signal 805627/1042926 (executing program) 2021/10/16 17:02:39 fetching corpus: 31600, signal 805866/1042926 (executing program) 2021/10/16 17:02:39 fetching corpus: 31650, signal 806140/1042926 (executing program) 2021/10/16 17:02:39 fetching corpus: 31700, signal 806531/1042926 (executing program) 2021/10/16 17:02:39 fetching corpus: 31750, signal 806955/1042926 (executing program) 2021/10/16 17:02:39 fetching corpus: 31800, signal 807209/1042926 (executing program) 2021/10/16 17:02:39 fetching corpus: 31850, signal 807504/1042926 (executing program) 2021/10/16 17:02:39 fetching corpus: 31900, signal 807789/1042926 (executing program) 2021/10/16 17:02:40 fetching corpus: 31950, signal 808046/1042926 (executing program) 2021/10/16 17:02:40 fetching corpus: 32000, signal 808366/1042926 (executing program) 2021/10/16 17:02:40 fetching corpus: 32050, signal 808682/1042926 (executing program) 2021/10/16 17:02:40 fetching corpus: 32100, signal 808980/1042926 (executing program) 2021/10/16 17:02:40 fetching corpus: 32150, signal 809214/1042926 (executing program) 2021/10/16 17:02:40 fetching corpus: 32200, signal 809455/1042926 (executing program) 2021/10/16 17:02:40 fetching corpus: 32250, signal 809764/1042926 (executing program) 2021/10/16 17:02:40 fetching corpus: 32300, signal 810046/1042926 (executing program) 2021/10/16 17:02:41 fetching corpus: 32350, signal 810345/1042926 (executing program) 2021/10/16 17:02:41 fetching corpus: 32400, signal 810718/1042926 (executing program) 2021/10/16 17:02:41 fetching corpus: 32450, signal 811061/1042926 (executing program) 2021/10/16 17:02:41 fetching corpus: 32500, signal 811303/1042926 (executing program) 2021/10/16 17:02:41 fetching corpus: 32550, signal 811631/1042926 (executing program) 2021/10/16 17:02:41 fetching corpus: 32600, signal 811950/1042927 (executing program) 2021/10/16 17:02:41 fetching corpus: 32650, signal 812282/1042927 (executing program) 2021/10/16 17:02:41 fetching corpus: 32700, signal 812667/1042927 (executing program) 2021/10/16 17:02:42 fetching corpus: 32750, signal 812899/1042927 (executing program) 2021/10/16 17:02:42 fetching corpus: 32800, signal 813194/1042927 (executing program) 2021/10/16 17:02:42 fetching corpus: 32850, signal 813469/1042927 (executing program) 2021/10/16 17:02:42 fetching corpus: 32900, signal 813733/1042927 (executing program) 2021/10/16 17:02:42 fetching corpus: 32950, signal 814138/1042927 (executing program) 2021/10/16 17:02:42 fetching corpus: 33000, signal 814426/1042927 (executing program) 2021/10/16 17:02:42 fetching corpus: 33050, signal 814677/1042927 (executing program) 2021/10/16 17:02:43 fetching corpus: 33100, signal 815082/1042927 (executing program) 2021/10/16 17:02:43 fetching corpus: 33150, signal 815367/1042927 (executing program) 2021/10/16 17:02:43 fetching corpus: 33200, signal 815550/1042927 (executing program) 2021/10/16 17:02:43 fetching corpus: 33250, signal 815826/1042927 (executing program) 2021/10/16 17:02:43 fetching corpus: 33300, signal 816121/1042927 (executing program) 2021/10/16 17:02:43 fetching corpus: 33350, signal 816435/1042927 (executing program) 2021/10/16 17:02:43 fetching corpus: 33400, signal 816758/1042927 (executing program) 2021/10/16 17:02:43 fetching corpus: 33450, signal 817013/1042927 (executing program) 2021/10/16 17:02:43 fetching corpus: 33500, signal 817328/1042927 (executing program) 2021/10/16 17:02:43 fetching corpus: 33550, signal 817712/1042927 (executing program) 2021/10/16 17:02:44 fetching corpus: 33600, signal 818073/1042927 (executing program) 2021/10/16 17:02:44 fetching corpus: 33650, signal 818408/1042927 (executing program) 2021/10/16 17:02:44 fetching corpus: 33700, signal 818617/1042927 (executing program) 2021/10/16 17:02:44 fetching corpus: 33750, signal 818896/1042927 (executing program) 2021/10/16 17:02:44 fetching corpus: 33800, signal 819238/1042927 (executing program) 2021/10/16 17:02:44 fetching corpus: 33850, signal 819501/1042927 (executing program) 2021/10/16 17:02:44 fetching corpus: 33900, signal 819763/1042927 (executing program) 2021/10/16 17:02:45 fetching corpus: 33950, signal 819973/1042927 (executing program) 2021/10/16 17:02:45 fetching corpus: 34000, signal 820189/1042927 (executing program) 2021/10/16 17:02:45 fetching corpus: 34050, signal 820448/1042927 (executing program) 2021/10/16 17:02:45 fetching corpus: 34100, signal 820770/1042927 (executing program) 2021/10/16 17:02:45 fetching corpus: 34150, signal 821032/1042927 (executing program) 2021/10/16 17:02:45 fetching corpus: 34200, signal 821212/1042927 (executing program) 2021/10/16 17:02:45 fetching corpus: 34250, signal 821479/1042927 (executing program) 2021/10/16 17:02:45 fetching corpus: 34300, signal 821743/1042927 (executing program) 2021/10/16 17:02:45 fetching corpus: 34350, signal 822050/1042927 (executing program) 2021/10/16 17:02:46 fetching corpus: 34400, signal 822258/1042927 (executing program) 2021/10/16 17:02:46 fetching corpus: 34450, signal 822590/1042927 (executing program) 2021/10/16 17:02:46 fetching corpus: 34500, signal 822828/1042927 (executing program) 2021/10/16 17:02:46 fetching corpus: 34550, signal 823140/1042927 (executing program) 2021/10/16 17:02:46 fetching corpus: 34600, signal 823410/1042927 (executing program) 2021/10/16 17:02:46 fetching corpus: 34650, signal 823735/1042927 (executing program) 2021/10/16 17:02:46 fetching corpus: 34700, signal 827105/1042927 (executing program) 2021/10/16 17:02:46 fetching corpus: 34750, signal 827451/1042927 (executing program) 2021/10/16 17:02:47 fetching corpus: 34800, signal 827682/1042927 (executing program) 2021/10/16 17:02:47 fetching corpus: 34850, signal 827864/1042927 (executing program) 2021/10/16 17:02:47 fetching corpus: 34900, signal 828124/1042927 (executing program) 2021/10/16 17:02:47 fetching corpus: 34950, signal 828437/1042927 (executing program) 2021/10/16 17:02:47 fetching corpus: 35000, signal 828633/1042927 (executing program) 2021/10/16 17:02:47 fetching corpus: 35050, signal 828858/1042927 (executing program) 2021/10/16 17:02:47 fetching corpus: 35100, signal 829175/1042927 (executing program) 2021/10/16 17:02:47 fetching corpus: 35150, signal 829419/1042927 (executing program) 2021/10/16 17:02:48 fetching corpus: 35200, signal 829706/1042927 (executing program) 2021/10/16 17:02:48 fetching corpus: 35250, signal 829959/1042927 (executing program) 2021/10/16 17:02:48 fetching corpus: 35300, signal 830214/1042927 (executing program) 2021/10/16 17:02:48 fetching corpus: 35350, signal 830456/1042927 (executing program) 2021/10/16 17:02:48 fetching corpus: 35400, signal 830829/1042927 (executing program) 2021/10/16 17:02:48 fetching corpus: 35450, signal 831044/1042927 (executing program) 2021/10/16 17:02:48 fetching corpus: 35500, signal 831315/1042927 (executing program) 2021/10/16 17:02:48 fetching corpus: 35550, signal 831567/1042927 (executing program) 2021/10/16 17:02:48 fetching corpus: 35600, signal 831865/1042927 (executing program) 2021/10/16 17:02:49 fetching corpus: 35650, signal 832131/1042927 (executing program) 2021/10/16 17:02:49 fetching corpus: 35700, signal 832358/1042927 (executing program) 2021/10/16 17:02:49 fetching corpus: 35750, signal 833687/1042927 (executing program) 2021/10/16 17:02:49 fetching corpus: 35800, signal 833978/1042927 (executing program) 2021/10/16 17:02:49 fetching corpus: 35850, signal 834248/1042927 (executing program) 2021/10/16 17:02:49 fetching corpus: 35900, signal 834527/1042928 (executing program) 2021/10/16 17:02:49 fetching corpus: 35950, signal 834796/1042928 (executing program) 2021/10/16 17:02:49 fetching corpus: 36000, signal 835149/1042928 (executing program) 2021/10/16 17:02:49 fetching corpus: 36050, signal 835554/1042928 (executing program) 2021/10/16 17:02:50 fetching corpus: 36100, signal 835797/1042928 (executing program) 2021/10/16 17:02:50 fetching corpus: 36150, signal 836027/1042928 (executing program) 2021/10/16 17:02:50 fetching corpus: 36200, signal 836293/1042928 (executing program) 2021/10/16 17:02:50 fetching corpus: 36250, signal 836559/1042928 (executing program) 2021/10/16 17:02:50 fetching corpus: 36300, signal 837049/1042928 (executing program) 2021/10/16 17:02:50 fetching corpus: 36350, signal 837306/1042928 (executing program) 2021/10/16 17:02:50 fetching corpus: 36400, signal 837508/1042928 (executing program) 2021/10/16 17:02:50 fetching corpus: 36450, signal 837736/1042928 (executing program) 2021/10/16 17:02:50 fetching corpus: 36500, signal 837938/1042928 (executing program) 2021/10/16 17:02:51 fetching corpus: 36550, signal 838255/1042928 (executing program) 2021/10/16 17:02:51 fetching corpus: 36600, signal 838497/1042928 (executing program) 2021/10/16 17:02:51 fetching corpus: 36650, signal 838774/1042928 (executing program) 2021/10/16 17:02:51 fetching corpus: 36700, signal 839038/1042928 (executing program) 2021/10/16 17:02:51 fetching corpus: 36750, signal 839263/1042928 (executing program) 2021/10/16 17:02:51 fetching corpus: 36800, signal 839578/1042928 (executing program) 2021/10/16 17:02:51 fetching corpus: 36850, signal 839762/1042928 (executing program) 2021/10/16 17:02:51 fetching corpus: 36900, signal 840040/1042928 (executing program) 2021/10/16 17:02:51 fetching corpus: 36950, signal 840341/1042928 (executing program) 2021/10/16 17:02:52 fetching corpus: 37000, signal 840636/1042928 (executing program) 2021/10/16 17:02:52 fetching corpus: 37050, signal 840941/1042928 (executing program) 2021/10/16 17:02:52 fetching corpus: 37100, signal 841212/1042928 (executing program) 2021/10/16 17:02:52 fetching corpus: 37150, signal 841460/1042928 (executing program) 2021/10/16 17:02:52 fetching corpus: 37200, signal 841737/1042928 (executing program) 2021/10/16 17:02:52 fetching corpus: 37250, signal 842014/1042928 (executing program) 2021/10/16 17:02:52 fetching corpus: 37300, signal 842300/1042928 (executing program) 2021/10/16 17:02:53 fetching corpus: 37350, signal 842603/1042928 (executing program) 2021/10/16 17:02:53 fetching corpus: 37400, signal 842893/1042928 (executing program) 2021/10/16 17:02:53 fetching corpus: 37450, signal 843203/1042928 (executing program) 2021/10/16 17:02:53 fetching corpus: 37500, signal 843427/1042928 (executing program) 2021/10/16 17:02:53 fetching corpus: 37550, signal 843669/1042928 (executing program) 2021/10/16 17:02:53 fetching corpus: 37600, signal 843941/1042928 (executing program) 2021/10/16 17:02:53 fetching corpus: 37650, signal 844459/1042928 (executing program) 2021/10/16 17:02:53 fetching corpus: 37700, signal 844762/1042929 (executing program) 2021/10/16 17:02:53 fetching corpus: 37750, signal 845010/1042929 (executing program) 2021/10/16 17:02:54 fetching corpus: 37800, signal 845198/1042929 (executing program) 2021/10/16 17:02:54 fetching corpus: 37850, signal 845484/1042929 (executing program) 2021/10/16 17:02:54 fetching corpus: 37900, signal 845817/1042929 (executing program) 2021/10/16 17:02:54 fetching corpus: 37950, signal 846084/1042929 (executing program) 2021/10/16 17:02:54 fetching corpus: 38000, signal 846548/1042929 (executing program) 2021/10/16 17:02:54 fetching corpus: 38050, signal 846823/1042929 (executing program) 2021/10/16 17:02:54 fetching corpus: 38100, signal 847232/1042929 (executing program) 2021/10/16 17:02:54 fetching corpus: 38150, signal 848776/1042929 (executing program) 2021/10/16 17:02:54 fetching corpus: 38200, signal 848986/1042929 (executing program) 2021/10/16 17:02:55 fetching corpus: 38250, signal 849220/1042929 (executing program) 2021/10/16 17:02:55 fetching corpus: 38300, signal 849420/1042929 (executing program) 2021/10/16 17:02:55 fetching corpus: 38350, signal 849723/1042929 (executing program) 2021/10/16 17:02:55 fetching corpus: 38400, signal 849920/1042929 (executing program) 2021/10/16 17:02:55 fetching corpus: 38450, signal 850173/1042929 (executing program) 2021/10/16 17:02:55 fetching corpus: 38500, signal 850395/1042929 (executing program) 2021/10/16 17:02:55 fetching corpus: 38550, signal 850666/1042929 (executing program) 2021/10/16 17:02:55 fetching corpus: 38600, signal 850903/1042929 (executing program) 2021/10/16 17:02:55 fetching corpus: 38650, signal 851165/1042929 (executing program) 2021/10/16 17:02:56 fetching corpus: 38700, signal 851369/1042929 (executing program) 2021/10/16 17:02:56 fetching corpus: 38750, signal 851636/1042929 (executing program) 2021/10/16 17:02:56 fetching corpus: 38800, signal 852111/1042929 (executing program) 2021/10/16 17:02:56 fetching corpus: 38850, signal 852303/1042929 (executing program) 2021/10/16 17:02:56 fetching corpus: 38900, signal 852698/1042929 (executing program) 2021/10/16 17:02:56 fetching corpus: 38950, signal 852849/1042929 (executing program) 2021/10/16 17:02:56 fetching corpus: 39000, signal 853101/1042929 (executing program) 2021/10/16 17:02:56 fetching corpus: 39050, signal 853314/1042929 (executing program) 2021/10/16 17:02:57 fetching corpus: 39100, signal 853527/1042929 (executing program) 2021/10/16 17:02:57 fetching corpus: 39150, signal 853721/1042929 (executing program) 2021/10/16 17:02:57 fetching corpus: 39200, signal 853938/1042929 (executing program) 2021/10/16 17:02:57 fetching corpus: 39250, signal 854158/1042929 (executing program) 2021/10/16 17:02:57 fetching corpus: 39300, signal 854444/1042929 (executing program) 2021/10/16 17:02:57 fetching corpus: 39350, signal 854648/1042929 (executing program) 2021/10/16 17:02:57 fetching corpus: 39400, signal 854934/1042931 (executing program) 2021/10/16 17:02:58 fetching corpus: 39450, signal 855190/1042931 (executing program) 2021/10/16 17:02:58 fetching corpus: 39500, signal 855402/1042931 (executing program) 2021/10/16 17:02:58 fetching corpus: 39550, signal 855656/1042931 (executing program) 2021/10/16 17:02:58 fetching corpus: 39600, signal 855897/1042931 (executing program) 2021/10/16 17:02:58 fetching corpus: 39650, signal 856148/1042931 (executing program) 2021/10/16 17:02:58 fetching corpus: 39700, signal 856398/1042931 (executing program) 2021/10/16 17:02:58 fetching corpus: 39750, signal 856599/1042931 (executing program) 2021/10/16 17:02:58 fetching corpus: 39800, signal 856819/1042931 (executing program) 2021/10/16 17:02:59 fetching corpus: 39850, signal 857102/1042931 (executing program) 2021/10/16 17:02:59 fetching corpus: 39900, signal 857290/1042931 (executing program) 2021/10/16 17:02:59 fetching corpus: 39950, signal 857562/1042931 (executing program) 2021/10/16 17:02:59 fetching corpus: 40000, signal 857818/1042931 (executing program) 2021/10/16 17:02:59 fetching corpus: 40050, signal 858088/1042931 (executing program) 2021/10/16 17:02:59 fetching corpus: 40100, signal 858404/1042932 (executing program) 2021/10/16 17:02:59 fetching corpus: 40150, signal 858672/1042932 (executing program) 2021/10/16 17:02:59 fetching corpus: 40200, signal 858942/1042932 (executing program) 2021/10/16 17:03:00 fetching corpus: 40250, signal 859209/1042932 (executing program) 2021/10/16 17:03:00 fetching corpus: 40300, signal 860003/1042932 (executing program) 2021/10/16 17:03:00 fetching corpus: 40350, signal 860248/1042932 (executing program) 2021/10/16 17:03:00 fetching corpus: 40400, signal 860418/1042932 (executing program) 2021/10/16 17:03:00 fetching corpus: 40450, signal 860825/1042932 (executing program) 2021/10/16 17:03:00 fetching corpus: 40500, signal 861125/1042932 (executing program) 2021/10/16 17:03:00 fetching corpus: 40550, signal 861359/1042932 (executing program) 2021/10/16 17:03:00 fetching corpus: 40600, signal 861682/1042932 (executing program) 2021/10/16 17:03:00 fetching corpus: 40650, signal 861942/1042932 (executing program) 2021/10/16 17:03:00 fetching corpus: 40700, signal 862155/1042932 (executing program) 2021/10/16 17:03:01 fetching corpus: 40750, signal 862362/1042932 (executing program) 2021/10/16 17:03:01 fetching corpus: 40800, signal 862533/1042932 (executing program) 2021/10/16 17:03:01 fetching corpus: 40850, signal 862725/1042932 (executing program) 2021/10/16 17:03:01 fetching corpus: 40900, signal 862956/1042932 (executing program) 2021/10/16 17:03:01 fetching corpus: 40950, signal 863214/1042932 (executing program) 2021/10/16 17:03:01 fetching corpus: 41000, signal 863483/1042932 (executing program) 2021/10/16 17:03:01 fetching corpus: 41050, signal 863656/1042932 (executing program) 2021/10/16 17:03:01 fetching corpus: 41100, signal 863954/1042932 (executing program) 2021/10/16 17:03:01 fetching corpus: 41150, signal 864202/1042932 (executing program) 2021/10/16 17:03:02 fetching corpus: 41200, signal 864447/1042932 (executing program) 2021/10/16 17:03:02 fetching corpus: 41250, signal 864712/1042932 (executing program) 2021/10/16 17:03:02 fetching corpus: 41300, signal 864973/1042932 (executing program) 2021/10/16 17:03:02 fetching corpus: 41350, signal 865169/1042932 (executing program) 2021/10/16 17:03:02 fetching corpus: 41400, signal 865467/1042932 (executing program) 2021/10/16 17:03:02 fetching corpus: 41450, signal 865700/1042932 (executing program) 2021/10/16 17:03:02 fetching corpus: 41500, signal 865971/1042932 (executing program) 2021/10/16 17:03:02 fetching corpus: 41550, signal 866232/1042932 (executing program) 2021/10/16 17:03:03 fetching corpus: 41600, signal 866381/1042932 (executing program) 2021/10/16 17:03:03 fetching corpus: 41650, signal 866622/1042932 (executing program) 2021/10/16 17:03:03 fetching corpus: 41700, signal 866845/1042932 (executing program) 2021/10/16 17:03:03 fetching corpus: 41750, signal 867100/1042932 (executing program) 2021/10/16 17:03:03 fetching corpus: 41800, signal 867346/1042932 (executing program) 2021/10/16 17:03:03 fetching corpus: 41850, signal 868107/1042932 (executing program) 2021/10/16 17:03:04 fetching corpus: 41900, signal 868331/1042932 (executing program) 2021/10/16 17:03:04 fetching corpus: 41950, signal 868534/1042932 (executing program) 2021/10/16 17:03:04 fetching corpus: 42000, signal 868770/1042932 (executing program) 2021/10/16 17:03:04 fetching corpus: 42050, signal 869021/1042932 (executing program) 2021/10/16 17:03:04 fetching corpus: 42100, signal 869248/1042932 (executing program) 2021/10/16 17:03:04 fetching corpus: 42150, signal 869475/1042932 (executing program) 2021/10/16 17:03:04 fetching corpus: 42200, signal 869737/1042932 (executing program) 2021/10/16 17:03:04 fetching corpus: 42250, signal 870022/1042932 (executing program) 2021/10/16 17:03:05 fetching corpus: 42300, signal 870194/1042932 (executing program) 2021/10/16 17:03:05 fetching corpus: 42350, signal 870547/1042932 (executing program) 2021/10/16 17:03:05 fetching corpus: 42400, signal 870730/1042932 (executing program) 2021/10/16 17:03:14 fetching corpus: 42450, signal 870929/1042932 (executing program) 2021/10/16 17:03:14 fetching corpus: 42500, signal 871165/1042934 (executing program) 2021/10/16 17:03:14 fetching corpus: 42550, signal 871436/1042934 (executing program) 2021/10/16 17:03:14 fetching corpus: 42600, signal 871601/1042934 (executing program) 2021/10/16 17:03:14 fetching corpus: 42650, signal 871791/1042934 (executing program) 2021/10/16 17:03:15 fetching corpus: 42700, signal 871968/1042934 (executing program) 2021/10/16 17:03:15 fetching corpus: 42750, signal 872175/1042934 (executing program) 2021/10/16 17:03:15 fetching corpus: 42800, signal 872386/1042934 (executing program) 2021/10/16 17:03:15 fetching corpus: 42850, signal 872579/1042934 (executing program) 2021/10/16 17:03:15 fetching corpus: 42900, signal 872828/1042934 (executing program) 2021/10/16 17:03:15 fetching corpus: 42950, signal 873072/1042934 (executing program) 2021/10/16 17:03:15 fetching corpus: 43000, signal 873303/1042934 (executing program) 2021/10/16 17:03:15 fetching corpus: 43050, signal 873496/1042934 (executing program) 2021/10/16 17:03:16 fetching corpus: 43100, signal 873722/1042934 (executing program) 2021/10/16 17:03:16 fetching corpus: 43150, signal 873953/1042934 (executing program) 2021/10/16 17:03:16 fetching corpus: 43200, signal 874208/1042934 (executing program) 2021/10/16 17:03:16 fetching corpus: 43250, signal 874470/1042934 (executing program) 2021/10/16 17:03:16 fetching corpus: 43300, signal 874688/1042934 (executing program) 2021/10/16 17:03:16 fetching corpus: 43350, signal 874870/1042934 (executing program) 2021/10/16 17:03:16 fetching corpus: 43400, signal 875109/1042934 (executing program) 2021/10/16 17:03:16 fetching corpus: 43450, signal 875327/1042934 (executing program) 2021/10/16 17:03:16 fetching corpus: 43500, signal 875524/1042934 (executing program) 2021/10/16 17:03:17 fetching corpus: 43550, signal 875703/1042934 (executing program) 2021/10/16 17:03:17 fetching corpus: 43600, signal 875976/1042934 (executing program) 2021/10/16 17:03:17 fetching corpus: 43650, signal 876217/1042934 (executing program) 2021/10/16 17:03:17 fetching corpus: 43700, signal 876426/1042934 (executing program) 2021/10/16 17:03:17 fetching corpus: 43750, signal 876635/1042934 (executing program) 2021/10/16 17:03:17 fetching corpus: 43800, signal 876909/1042934 (executing program) 2021/10/16 17:03:17 fetching corpus: 43850, signal 877134/1042934 (executing program) 2021/10/16 17:03:17 fetching corpus: 43900, signal 877302/1042934 (executing program) 2021/10/16 17:03:17 fetching corpus: 43950, signal 877636/1042934 (executing program) 2021/10/16 17:03:18 fetching corpus: 44000, signal 877856/1042934 (executing program) 2021/10/16 17:03:18 fetching corpus: 44050, signal 878126/1042934 (executing program) 2021/10/16 17:03:18 fetching corpus: 44100, signal 878379/1042934 (executing program) 2021/10/16 17:03:18 fetching corpus: 44150, signal 878690/1042934 (executing program) 2021/10/16 17:03:18 fetching corpus: 44200, signal 879068/1042934 (executing program) 2021/10/16 17:03:18 fetching corpus: 44250, signal 879310/1042934 (executing program) 2021/10/16 17:03:18 fetching corpus: 44300, signal 879536/1042934 (executing program) 2021/10/16 17:03:18 fetching corpus: 44350, signal 879766/1042934 (executing program) 2021/10/16 17:03:19 fetching corpus: 44400, signal 879967/1042934 (executing program) 2021/10/16 17:03:19 fetching corpus: 44450, signal 880206/1042934 (executing program) 2021/10/16 17:03:19 fetching corpus: 44500, signal 880407/1042934 (executing program) 2021/10/16 17:03:19 fetching corpus: 44550, signal 880669/1042934 (executing program) 2021/10/16 17:03:19 fetching corpus: 44600, signal 880908/1042934 (executing program) 2021/10/16 17:03:19 fetching corpus: 44650, signal 881251/1042934 (executing program) 2021/10/16 17:03:19 fetching corpus: 44700, signal 881424/1042934 (executing program) 2021/10/16 17:03:20 fetching corpus: 44750, signal 881580/1042934 (executing program) 2021/10/16 17:03:20 fetching corpus: 44800, signal 881761/1042934 (executing program) 2021/10/16 17:03:20 fetching corpus: 44850, signal 881949/1042934 (executing program) 2021/10/16 17:03:20 fetching corpus: 44900, signal 882158/1042934 (executing program) 2021/10/16 17:03:20 fetching corpus: 44950, signal 882529/1042934 (executing program) 2021/10/16 17:03:20 fetching corpus: 45000, signal 882700/1042934 (executing program) 2021/10/16 17:03:20 fetching corpus: 45050, signal 882970/1042934 (executing program) 2021/10/16 17:03:20 fetching corpus: 45100, signal 883166/1042934 (executing program) 2021/10/16 17:03:20 fetching corpus: 45150, signal 883419/1042934 (executing program) 2021/10/16 17:03:21 fetching corpus: 45200, signal 883631/1042934 (executing program) 2021/10/16 17:03:21 fetching corpus: 45250, signal 883869/1042934 (executing program) 2021/10/16 17:03:21 fetching corpus: 45300, signal 884047/1042934 (executing program) 2021/10/16 17:03:21 fetching corpus: 45350, signal 884311/1042934 (executing program) 2021/10/16 17:03:21 fetching corpus: 45400, signal 884484/1042934 (executing program) 2021/10/16 17:03:21 fetching corpus: 45450, signal 884675/1042934 (executing program) 2021/10/16 17:03:21 fetching corpus: 45500, signal 884845/1042934 (executing program) 2021/10/16 17:03:21 fetching corpus: 45550, signal 885110/1042934 (executing program) 2021/10/16 17:03:22 fetching corpus: 45600, signal 885379/1042934 (executing program) 2021/10/16 17:03:22 fetching corpus: 45650, signal 885611/1042934 (executing program) 2021/10/16 17:03:22 fetching corpus: 45700, signal 885888/1042934 (executing program) 2021/10/16 17:03:22 fetching corpus: 45750, signal 886124/1042934 (executing program) 2021/10/16 17:03:22 fetching corpus: 45800, signal 886318/1042934 (executing program) 2021/10/16 17:03:22 fetching corpus: 45850, signal 886524/1042934 (executing program) 2021/10/16 17:03:22 fetching corpus: 45900, signal 886704/1042934 (executing program) 2021/10/16 17:03:22 fetching corpus: 45950, signal 887034/1042934 (executing program) 2021/10/16 17:03:22 fetching corpus: 46000, signal 887237/1042934 (executing program) 2021/10/16 17:03:23 fetching corpus: 46050, signal 887465/1042934 (executing program) 2021/10/16 17:03:23 fetching corpus: 46100, signal 887661/1042934 (executing program) 2021/10/16 17:03:23 fetching corpus: 46150, signal 887937/1042934 (executing program) 2021/10/16 17:03:23 fetching corpus: 46200, signal 888132/1042934 (executing program) 2021/10/16 17:03:23 fetching corpus: 46250, signal 888364/1042934 (executing program) 2021/10/16 17:03:23 fetching corpus: 46300, signal 888577/1042934 (executing program) 2021/10/16 17:03:23 fetching corpus: 46350, signal 888757/1042934 (executing program) 2021/10/16 17:03:23 fetching corpus: 46400, signal 888956/1042934 (executing program) 2021/10/16 17:03:23 fetching corpus: 46450, signal 889106/1042934 (executing program) 2021/10/16 17:03:24 fetching corpus: 46500, signal 889248/1042934 (executing program) 2021/10/16 17:03:24 fetching corpus: 46550, signal 889516/1042934 (executing program) 2021/10/16 17:03:24 fetching corpus: 46600, signal 889690/1042934 (executing program) 2021/10/16 17:03:24 fetching corpus: 46650, signal 889978/1042934 (executing program) 2021/10/16 17:03:24 fetching corpus: 46700, signal 890176/1042934 (executing program) 2021/10/16 17:03:24 fetching corpus: 46750, signal 890401/1042934 (executing program) 2021/10/16 17:03:24 fetching corpus: 46800, signal 894079/1042934 (executing program) 2021/10/16 17:03:24 fetching corpus: 46850, signal 894253/1042934 (executing program) 2021/10/16 17:03:25 fetching corpus: 46900, signal 894429/1042934 (executing program) 2021/10/16 17:03:25 fetching corpus: 46950, signal 894662/1042934 (executing program) 2021/10/16 17:03:25 fetching corpus: 47000, signal 894893/1042934 (executing program) 2021/10/16 17:03:25 fetching corpus: 47050, signal 895145/1042934 (executing program) 2021/10/16 17:03:25 fetching corpus: 47100, signal 895329/1042934 (executing program) 2021/10/16 17:03:25 fetching corpus: 47150, signal 895510/1042934 (executing program) 2021/10/16 17:03:25 fetching corpus: 47200, signal 895718/1042935 (executing program) 2021/10/16 17:03:25 fetching corpus: 47250, signal 895950/1042935 (executing program) 2021/10/16 17:03:25 fetching corpus: 47300, signal 896256/1042935 (executing program) 2021/10/16 17:03:26 fetching corpus: 47350, signal 896462/1042935 (executing program) 2021/10/16 17:03:26 fetching corpus: 47400, signal 896653/1042935 (executing program) 2021/10/16 17:03:26 fetching corpus: 47450, signal 896887/1042935 (executing program) 2021/10/16 17:03:26 fetching corpus: 47500, signal 897126/1042949 (executing program) 2021/10/16 17:03:26 fetching corpus: 47550, signal 897309/1042949 (executing program) 2021/10/16 17:03:26 fetching corpus: 47600, signal 897548/1042949 (executing program) 2021/10/16 17:03:27 fetching corpus: 47650, signal 897753/1042949 (executing program) 2021/10/16 17:03:27 fetching corpus: 47700, signal 897969/1042949 (executing program) 2021/10/16 17:03:27 fetching corpus: 47750, signal 898130/1042949 (executing program) [ 193.908395][ T1188] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.914679][ T1188] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/16 17:03:27 fetching corpus: 47800, signal 898291/1042949 (executing program) 2021/10/16 17:03:27 fetching corpus: 47849, signal 898690/1042949 (executing program) 2021/10/16 17:03:27 fetching corpus: 47899, signal 898868/1042949 (executing program) 2021/10/16 17:03:27 fetching corpus: 47949, signal 899033/1042949 (executing program) 2021/10/16 17:03:27 fetching corpus: 47999, signal 899221/1042949 (executing program) 2021/10/16 17:03:27 fetching corpus: 48049, signal 899436/1042949 (executing program) 2021/10/16 17:03:28 fetching corpus: 48099, signal 899730/1042949 (executing program) 2021/10/16 17:03:28 fetching corpus: 48149, signal 899976/1042949 (executing program) 2021/10/16 17:03:28 fetching corpus: 48199, signal 900183/1042949 (executing program) 2021/10/16 17:03:28 fetching corpus: 48249, signal 900388/1042949 (executing program) 2021/10/16 17:03:28 fetching corpus: 48299, signal 900564/1042949 (executing program) 2021/10/16 17:03:28 fetching corpus: 48349, signal 900815/1042950 (executing program) 2021/10/16 17:03:28 fetching corpus: 48399, signal 901066/1042950 (executing program) 2021/10/16 17:03:28 fetching corpus: 48449, signal 901272/1042950 (executing program) 2021/10/16 17:03:29 fetching corpus: 48499, signal 901562/1042950 (executing program) 2021/10/16 17:03:29 fetching corpus: 48549, signal 901755/1042950 (executing program) 2021/10/16 17:03:29 fetching corpus: 48599, signal 901933/1042950 (executing program) 2021/10/16 17:03:29 fetching corpus: 48649, signal 902141/1042950 (executing program) 2021/10/16 17:03:29 fetching corpus: 48699, signal 902394/1042950 (executing program) 2021/10/16 17:03:29 fetching corpus: 48749, signal 902602/1042950 (executing program) 2021/10/16 17:03:29 fetching corpus: 48799, signal 902775/1042950 (executing program) 2021/10/16 17:03:29 fetching corpus: 48849, signal 902919/1042950 (executing program) 2021/10/16 17:03:29 fetching corpus: 48899, signal 903117/1042950 (executing program) 2021/10/16 17:03:30 fetching corpus: 48949, signal 903282/1042950 (executing program) 2021/10/16 17:03:30 fetching corpus: 48999, signal 903592/1042950 (executing program) 2021/10/16 17:03:30 fetching corpus: 49049, signal 903815/1042950 (executing program) 2021/10/16 17:03:30 fetching corpus: 49099, signal 904062/1042950 (executing program) 2021/10/16 17:03:30 fetching corpus: 49149, signal 904250/1042950 (executing program) 2021/10/16 17:03:30 fetching corpus: 49199, signal 904517/1042950 (executing program) 2021/10/16 17:03:30 fetching corpus: 49249, signal 904765/1042950 (executing program) 2021/10/16 17:03:30 fetching corpus: 49299, signal 904941/1042950 (executing program) 2021/10/16 17:03:30 fetching corpus: 49349, signal 905159/1042950 (executing program) 2021/10/16 17:03:31 fetching corpus: 49399, signal 905410/1042950 (executing program) 2021/10/16 17:03:31 fetching corpus: 49449, signal 905555/1042950 (executing program) 2021/10/16 17:03:31 fetching corpus: 49499, signal 905905/1042950 (executing program) 2021/10/16 17:03:31 fetching corpus: 49549, signal 906088/1042950 (executing program) 2021/10/16 17:03:31 fetching corpus: 49599, signal 906297/1042950 (executing program) 2021/10/16 17:03:31 fetching corpus: 49649, signal 906487/1042950 (executing program) 2021/10/16 17:03:31 fetching corpus: 49699, signal 906612/1042950 (executing program) 2021/10/16 17:03:31 fetching corpus: 49749, signal 906827/1042950 (executing program) 2021/10/16 17:03:31 fetching corpus: 49799, signal 907072/1042950 (executing program) 2021/10/16 17:03:32 fetching corpus: 49849, signal 907274/1042950 (executing program) 2021/10/16 17:03:32 fetching corpus: 49899, signal 907451/1042950 (executing program) 2021/10/16 17:03:32 fetching corpus: 49949, signal 907675/1042950 (executing program) 2021/10/16 17:03:32 fetching corpus: 49999, signal 907898/1042950 (executing program) 2021/10/16 17:03:32 fetching corpus: 50049, signal 908143/1042950 (executing program) 2021/10/16 17:03:32 fetching corpus: 50099, signal 908318/1042950 (executing program) 2021/10/16 17:03:32 fetching corpus: 50149, signal 908583/1042950 (executing program) 2021/10/16 17:03:32 fetching corpus: 50199, signal 908765/1042950 (executing program) 2021/10/16 17:03:33 fetching corpus: 50249, signal 908972/1042950 (executing program) 2021/10/16 17:03:33 fetching corpus: 50299, signal 909197/1042950 (executing program) 2021/10/16 17:03:33 fetching corpus: 50349, signal 909377/1042950 (executing program) 2021/10/16 17:03:33 fetching corpus: 50399, signal 909546/1042950 (executing program) 2021/10/16 17:03:33 fetching corpus: 50449, signal 909736/1042950 (executing program) 2021/10/16 17:03:33 fetching corpus: 50499, signal 909900/1042950 (executing program) 2021/10/16 17:03:33 fetching corpus: 50549, signal 910054/1042950 (executing program) 2021/10/16 17:03:34 fetching corpus: 50599, signal 910195/1042950 (executing program) 2021/10/16 17:03:34 fetching corpus: 50649, signal 910370/1042950 (executing program) 2021/10/16 17:03:34 fetching corpus: 50699, signal 910688/1042950 (executing program) 2021/10/16 17:03:34 fetching corpus: 50749, signal 910919/1042950 (executing program) 2021/10/16 17:03:34 fetching corpus: 50799, signal 911102/1042950 (executing program) 2021/10/16 17:03:34 fetching corpus: 50849, signal 911269/1042950 (executing program) 2021/10/16 17:03:34 fetching corpus: 50899, signal 911500/1042950 (executing program) 2021/10/16 17:03:34 fetching corpus: 50949, signal 911796/1042950 (executing program) 2021/10/16 17:03:34 fetching corpus: 50999, signal 911964/1042950 (executing program) 2021/10/16 17:03:35 fetching corpus: 51049, signal 912121/1042950 (executing program) 2021/10/16 17:03:35 fetching corpus: 51099, signal 912305/1042950 (executing program) 2021/10/16 17:03:35 fetching corpus: 51149, signal 912565/1042950 (executing program) 2021/10/16 17:03:35 fetching corpus: 51199, signal 912745/1042950 (executing program) 2021/10/16 17:03:35 fetching corpus: 51249, signal 912909/1042950 (executing program) 2021/10/16 17:03:35 fetching corpus: 51299, signal 913096/1042950 (executing program) 2021/10/16 17:03:35 fetching corpus: 51349, signal 913278/1042950 (executing program) 2021/10/16 17:03:35 fetching corpus: 51399, signal 913541/1042950 (executing program) 2021/10/16 17:03:35 fetching corpus: 51449, signal 913800/1042950 (executing program) 2021/10/16 17:03:36 fetching corpus: 51499, signal 914012/1042950 (executing program) 2021/10/16 17:03:36 fetching corpus: 51549, signal 914241/1042950 (executing program) 2021/10/16 17:03:36 fetching corpus: 51599, signal 914427/1042950 (executing program) 2021/10/16 17:03:36 fetching corpus: 51649, signal 914580/1042950 (executing program) 2021/10/16 17:03:36 fetching corpus: 51699, signal 914811/1042950 (executing program) 2021/10/16 17:03:36 fetching corpus: 51749, signal 915007/1042950 (executing program) 2021/10/16 17:03:36 fetching corpus: 51799, signal 915177/1042950 (executing program) 2021/10/16 17:03:36 fetching corpus: 51849, signal 915352/1042950 (executing program) 2021/10/16 17:03:36 fetching corpus: 51899, signal 915526/1042950 (executing program) 2021/10/16 17:03:37 fetching corpus: 51949, signal 915715/1042950 (executing program) 2021/10/16 17:03:37 fetching corpus: 51999, signal 915877/1042950 (executing program) 2021/10/16 17:03:37 fetching corpus: 52049, signal 916101/1042950 (executing program) 2021/10/16 17:03:37 fetching corpus: 52099, signal 916268/1042950 (executing program) 2021/10/16 17:03:37 fetching corpus: 52149, signal 916507/1042950 (executing program) 2021/10/16 17:03:37 fetching corpus: 52199, signal 916677/1042950 (executing program) 2021/10/16 17:03:37 fetching corpus: 52249, signal 916836/1042950 (executing program) 2021/10/16 17:03:37 fetching corpus: 52299, signal 917023/1042950 (executing program) 2021/10/16 17:03:37 fetching corpus: 52349, signal 917189/1042950 (executing program) 2021/10/16 17:03:38 fetching corpus: 52399, signal 917378/1042950 (executing program) 2021/10/16 17:03:38 fetching corpus: 52449, signal 917635/1042950 (executing program) 2021/10/16 17:03:38 fetching corpus: 52499, signal 917828/1042950 (executing program) 2021/10/16 17:03:38 fetching corpus: 52549, signal 918027/1042950 (executing program) 2021/10/16 17:03:38 fetching corpus: 52599, signal 918238/1042950 (executing program) 2021/10/16 17:03:38 fetching corpus: 52649, signal 918376/1042950 (executing program) 2021/10/16 17:03:38 fetching corpus: 52699, signal 918542/1042950 (executing program) 2021/10/16 17:03:38 fetching corpus: 52749, signal 918807/1042950 (executing program) 2021/10/16 17:03:39 fetching corpus: 52799, signal 919004/1042950 (executing program) 2021/10/16 17:03:39 fetching corpus: 52849, signal 919176/1042950 (executing program) 2021/10/16 17:03:39 fetching corpus: 52899, signal 919309/1042950 (executing program) 2021/10/16 17:03:39 fetching corpus: 52949, signal 919516/1042950 (executing program) 2021/10/16 17:03:39 fetching corpus: 52999, signal 919661/1042950 (executing program) 2021/10/16 17:03:39 fetching corpus: 53049, signal 919878/1042950 (executing program) 2021/10/16 17:03:39 fetching corpus: 53099, signal 920064/1042950 (executing program) 2021/10/16 17:03:39 fetching corpus: 53149, signal 920249/1042950 (executing program) 2021/10/16 17:03:39 fetching corpus: 53199, signal 920451/1042950 (executing program) 2021/10/16 17:03:39 fetching corpus: 53249, signal 920605/1042950 (executing program) 2021/10/16 17:03:40 fetching corpus: 53299, signal 920752/1042950 (executing program) 2021/10/16 17:03:40 fetching corpus: 53349, signal 920980/1042950 (executing program) 2021/10/16 17:03:40 fetching corpus: 53399, signal 921161/1042950 (executing program) 2021/10/16 17:03:40 fetching corpus: 53449, signal 921316/1042950 (executing program) 2021/10/16 17:03:40 fetching corpus: 53499, signal 921502/1042950 (executing program) 2021/10/16 17:03:40 fetching corpus: 53549, signal 921685/1042950 (executing program) 2021/10/16 17:03:40 fetching corpus: 53599, signal 921934/1042950 (executing program) 2021/10/16 17:03:40 fetching corpus: 53649, signal 922103/1042950 (executing program) 2021/10/16 17:03:41 fetching corpus: 53699, signal 922337/1042950 (executing program) 2021/10/16 17:03:41 fetching corpus: 53749, signal 922488/1042950 (executing program) 2021/10/16 17:03:41 fetching corpus: 53799, signal 922689/1042950 (executing program) 2021/10/16 17:03:41 fetching corpus: 53849, signal 922874/1042950 (executing program) 2021/10/16 17:03:41 fetching corpus: 53899, signal 923053/1042950 (executing program) 2021/10/16 17:03:41 fetching corpus: 53949, signal 923272/1042950 (executing program) 2021/10/16 17:03:42 fetching corpus: 53999, signal 923467/1042950 (executing program) 2021/10/16 17:03:42 fetching corpus: 54049, signal 923643/1042950 (executing program) 2021/10/16 17:03:42 fetching corpus: 54099, signal 923800/1042950 (executing program) 2021/10/16 17:03:42 fetching corpus: 54149, signal 923955/1042950 (executing program) 2021/10/16 17:03:42 fetching corpus: 54199, signal 924073/1042950 (executing program) 2021/10/16 17:03:42 fetching corpus: 54249, signal 924206/1042950 (executing program) 2021/10/16 17:03:42 fetching corpus: 54299, signal 924441/1042950 (executing program) 2021/10/16 17:03:42 fetching corpus: 54349, signal 924620/1042950 (executing program) 2021/10/16 17:03:42 fetching corpus: 54399, signal 924854/1042950 (executing program) 2021/10/16 17:03:42 fetching corpus: 54449, signal 924980/1042950 (executing program) 2021/10/16 17:03:43 fetching corpus: 54499, signal 925141/1042950 (executing program) 2021/10/16 17:03:43 fetching corpus: 54549, signal 925329/1042950 (executing program) 2021/10/16 17:03:43 fetching corpus: 54599, signal 925482/1042950 (executing program) 2021/10/16 17:03:43 fetching corpus: 54649, signal 925674/1042952 (executing program) 2021/10/16 17:03:43 fetching corpus: 54699, signal 925868/1042952 (executing program) 2021/10/16 17:03:43 fetching corpus: 54749, signal 926126/1042952 (executing program) 2021/10/16 17:03:43 fetching corpus: 54799, signal 926288/1042955 (executing program) 2021/10/16 17:03:43 fetching corpus: 54849, signal 926431/1042955 (executing program) 2021/10/16 17:03:43 fetching corpus: 54899, signal 926619/1042955 (executing program) 2021/10/16 17:03:44 fetching corpus: 54949, signal 926826/1042955 (executing program) 2021/10/16 17:03:44 fetching corpus: 54999, signal 927018/1042955 (executing program) 2021/10/16 17:03:44 fetching corpus: 55049, signal 927237/1042955 (executing program) 2021/10/16 17:03:44 fetching corpus: 55099, signal 927425/1042955 (executing program) 2021/10/16 17:03:44 fetching corpus: 55149, signal 927576/1042955 (executing program) 2021/10/16 17:03:44 fetching corpus: 55199, signal 927752/1042960 (executing program) 2021/10/16 17:03:44 fetching corpus: 55249, signal 927936/1042960 (executing program) 2021/10/16 17:03:44 fetching corpus: 55299, signal 928179/1042960 (executing program) 2021/10/16 17:03:44 fetching corpus: 55349, signal 928435/1042960 (executing program) 2021/10/16 17:03:44 fetching corpus: 55399, signal 928572/1042960 (executing program) 2021/10/16 17:03:45 fetching corpus: 55449, signal 928725/1042960 (executing program) 2021/10/16 17:03:45 fetching corpus: 55499, signal 928939/1042960 (executing program) 2021/10/16 17:03:45 fetching corpus: 55549, signal 929061/1042960 (executing program) 2021/10/16 17:03:45 fetching corpus: 55599, signal 929228/1042960 (executing program) 2021/10/16 17:03:45 fetching corpus: 55649, signal 929666/1042960 (executing program) 2021/10/16 17:03:45 fetching corpus: 55699, signal 929897/1042960 (executing program) 2021/10/16 17:03:45 fetching corpus: 55749, signal 930105/1042960 (executing program) 2021/10/16 17:03:45 fetching corpus: 55799, signal 930317/1042960 (executing program) 2021/10/16 17:03:46 fetching corpus: 55849, signal 930519/1042960 (executing program) 2021/10/16 17:03:46 fetching corpus: 55899, signal 930715/1042960 (executing program) 2021/10/16 17:03:46 fetching corpus: 55949, signal 930911/1042960 (executing program) 2021/10/16 17:03:46 fetching corpus: 55999, signal 931072/1042960 (executing program) 2021/10/16 17:03:46 fetching corpus: 56049, signal 931278/1042960 (executing program) 2021/10/16 17:03:46 fetching corpus: 56099, signal 931449/1042960 (executing program) 2021/10/16 17:03:46 fetching corpus: 56149, signal 931595/1042960 (executing program) 2021/10/16 17:03:46 fetching corpus: 56199, signal 931767/1042960 (executing program) 2021/10/16 17:03:46 fetching corpus: 56249, signal 931923/1042960 (executing program) 2021/10/16 17:03:47 fetching corpus: 56299, signal 932090/1042960 (executing program) 2021/10/16 17:03:47 fetching corpus: 56349, signal 932292/1042960 (executing program) 2021/10/16 17:03:47 fetching corpus: 56399, signal 932471/1042960 (executing program) 2021/10/16 17:03:47 fetching corpus: 56449, signal 932735/1042960 (executing program) 2021/10/16 17:03:47 fetching corpus: 56499, signal 932868/1042960 (executing program) 2021/10/16 17:03:47 fetching corpus: 56549, signal 933137/1042960 (executing program) 2021/10/16 17:03:47 fetching corpus: 56599, signal 933306/1042960 (executing program) 2021/10/16 17:03:48 fetching corpus: 56649, signal 933494/1042960 (executing program) 2021/10/16 17:03:48 fetching corpus: 56699, signal 933646/1042960 (executing program) 2021/10/16 17:03:48 fetching corpus: 56749, signal 933886/1042960 (executing program) 2021/10/16 17:03:48 fetching corpus: 56799, signal 934081/1042960 (executing program) 2021/10/16 17:03:48 fetching corpus: 56849, signal 934287/1042960 (executing program) 2021/10/16 17:03:48 fetching corpus: 56899, signal 934538/1042960 (executing program) 2021/10/16 17:03:49 fetching corpus: 56949, signal 934703/1042960 (executing program) 2021/10/16 17:03:49 fetching corpus: 56999, signal 934829/1042960 (executing program) 2021/10/16 17:03:49 fetching corpus: 57049, signal 934997/1042960 (executing program) 2021/10/16 17:03:49 fetching corpus: 57099, signal 935190/1042960 (executing program) 2021/10/16 17:03:49 fetching corpus: 57149, signal 935436/1042960 (executing program) 2021/10/16 17:03:49 fetching corpus: 57199, signal 935567/1042960 (executing program) 2021/10/16 17:03:49 fetching corpus: 57249, signal 935722/1042960 (executing program) 2021/10/16 17:03:49 fetching corpus: 57299, signal 935846/1042960 (executing program) 2021/10/16 17:03:50 fetching corpus: 57349, signal 936016/1042960 (executing program) 2021/10/16 17:03:50 fetching corpus: 57399, signal 936187/1042960 (executing program) 2021/10/16 17:03:50 fetching corpus: 57449, signal 936313/1042960 (executing program) 2021/10/16 17:03:50 fetching corpus: 57499, signal 936518/1042960 (executing program) 2021/10/16 17:03:50 fetching corpus: 57549, signal 936641/1042960 (executing program) 2021/10/16 17:03:50 fetching corpus: 57599, signal 936798/1042960 (executing program) 2021/10/16 17:03:50 fetching corpus: 57649, signal 936985/1042960 (executing program) 2021/10/16 17:03:50 fetching corpus: 57699, signal 937117/1042960 (executing program) 2021/10/16 17:03:50 fetching corpus: 57749, signal 937361/1042960 (executing program) 2021/10/16 17:03:51 fetching corpus: 57799, signal 937616/1042960 (executing program) 2021/10/16 17:03:51 fetching corpus: 57849, signal 937789/1042960 (executing program) 2021/10/16 17:03:51 fetching corpus: 57899, signal 937963/1042960 (executing program) 2021/10/16 17:03:51 fetching corpus: 57949, signal 938126/1042960 (executing program) 2021/10/16 17:03:51 fetching corpus: 57999, signal 938310/1042960 (executing program) 2021/10/16 17:03:51 fetching corpus: 58049, signal 938479/1042960 (executing program) 2021/10/16 17:03:51 fetching corpus: 58099, signal 938609/1042960 (executing program) 2021/10/16 17:03:51 fetching corpus: 58149, signal 938769/1042960 (executing program) 2021/10/16 17:03:51 fetching corpus: 58199, signal 938914/1042960 (executing program) 2021/10/16 17:03:51 fetching corpus: 58249, signal 939075/1042960 (executing program) 2021/10/16 17:03:52 fetching corpus: 58299, signal 939254/1042960 (executing program) 2021/10/16 17:03:52 fetching corpus: 58349, signal 939431/1042960 (executing program) 2021/10/16 17:03:52 fetching corpus: 58399, signal 939656/1042960 (executing program) 2021/10/16 17:03:52 fetching corpus: 58449, signal 939840/1042960 (executing program) 2021/10/16 17:03:52 fetching corpus: 58499, signal 939980/1042960 (executing program) 2021/10/16 17:03:52 fetching corpus: 58549, signal 940173/1042960 (executing program) 2021/10/16 17:03:52 fetching corpus: 58599, signal 940369/1042960 (executing program) 2021/10/16 17:03:52 fetching corpus: 58649, signal 940569/1042960 (executing program) 2021/10/16 17:03:52 fetching corpus: 58699, signal 940748/1042960 (executing program) 2021/10/16 17:03:53 fetching corpus: 58749, signal 940920/1042960 (executing program) 2021/10/16 17:03:53 fetching corpus: 58799, signal 941110/1042960 (executing program) 2021/10/16 17:03:53 fetching corpus: 58849, signal 941264/1042960 (executing program) 2021/10/16 17:03:53 fetching corpus: 58899, signal 941441/1042960 (executing program) 2021/10/16 17:03:53 fetching corpus: 58949, signal 941671/1042960 (executing program) 2021/10/16 17:03:53 fetching corpus: 58999, signal 941857/1042960 (executing program) 2021/10/16 17:03:53 fetching corpus: 59049, signal 942030/1042960 (executing program) 2021/10/16 17:03:53 fetching corpus: 59099, signal 942383/1042960 (executing program) 2021/10/16 17:03:53 fetching corpus: 59149, signal 942513/1042960 (executing program) 2021/10/16 17:03:53 fetching corpus: 59199, signal 942659/1042960 (executing program) 2021/10/16 17:03:54 fetching corpus: 59249, signal 942811/1042960 (executing program) 2021/10/16 17:03:54 fetching corpus: 59299, signal 942964/1042960 (executing program) 2021/10/16 17:03:54 fetching corpus: 59349, signal 943128/1042960 (executing program) 2021/10/16 17:03:54 fetching corpus: 59387, signal 943235/1042960 (executing program) 2021/10/16 17:03:54 fetching corpus: 59387, signal 943235/1042960 (executing program) 2021/10/16 17:03:56 starting 6 fuzzer processes 17:03:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x7, 0x80, 0x1f, 0x8, 0x0, 0x713a556d, 0x22c01, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x40, 0x6, 0x0, 0x963bf3cd5a892980, 0x2a0, 0x1, 0x8, 0x0, 0x5, 0x0, 0xfffffffffffffc00}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x6) r1 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x7f, 0x4, 0x8, 0x0, 0x80, 0x880, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x40100, 0x200, 0x8, 0x7, 0x0, 0xffffffff, 0x6, 0x0, 0xff, 0x0, 0xfff}, 0xffffffffffffffff, 0x9, r0, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000240), 0x2c900) r3 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x4, 0xd, 0x5, 0x40, 0x0, 0x1f, 0x202, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x7fffffff, 0x5}, 0x40478, 0x0, 0x3c, 0x4, 0x3, 0x2, 0x92, 0x0, 0x7fff, 0x0, 0x6}, 0xffffffffffffffff, 0x2, r2, 0x3) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) fcntl$setown(r0, 0x8, r4) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0), 0x200000, 0x0) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x7) r7 = perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x0, 0x1f, 0x0, 0x8, 0x0, 0x100000000, 0x40001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000000300), 0x8}, 0x10400, 0x81, 0xfc, 0x5, 0x100000001, 0x20, 0x6, 0x0, 0x1f, 0x0, 0x3e}, r4, 0x8, r6, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000400)=0x14) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000440)=0x93) r8 = syz_open_dev$sndmidi(&(0x7f0000000480), 0x7, 0x28a342) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r8, 0x6612) fallocate(r5, 0x4, 0x3, 0x9) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) dup3(0xffffffffffffffff, r3, 0x80000) fcntl$dupfd(r7, 0x0, r1) 17:03:56 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000000)=@phonet={0x23, 0x68, 0x3, 0x2a}, 0x80) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000080)='\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) r0 = syz_mount_image$affs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x84e, 0x5, &(0x7f00000014c0)=[{&(0x7f0000000200)="449b7e9f2821e131575e14b87cf42a6089e3e3867a3513cc0a68f6b258db012b41f53fdcf6b5a77de4be40cd306df72fbdd0f483a12124479beb7031faf915c819e90f2cdea9838ee2d29d14e06acf548240e2909184f00e124648e8daa35ecd8207f2cfbf26559b0439377540cfa31ecf369f13872dab5c1752805cab9fb5fe9f9b46980fb0c78ef9a67b730e06d2fda2f7c286167c396164162a9e40bdfa2769017ab3625a846d6d2d", 0xaa, 0x1}, {&(0x7f00000002c0)="13358b9fc18558ccda8f3dba6f44f2c1aed847c97dce11d959fe462432a18779e78d945e4f70bfbcd43443fba85493538dc4111bf66ad4dcaa472bcbb49f4c4a35d8369f04eaac1a32b6e3382632ac472ccfc854f4eb996d60f9e85c77bed3c5382e0e0d3a73497615366a57be0ef920bc54b7eb6033279b5b8086a1dea8861ab1fb974e1cdab3432c43d42a831ff0279353ba4ba7f7398a5a2f3946fd", 0x9d, 0x40}, {&(0x7f0000000380)="2d0597b6abee4fb008784225b7197509251467df82432b5d969dae8cdaac31404815ffdc0f70e0ee44daced55bb5b316486b8f01b8eb6977b80edd1d49fe50ef52a89e1f0e43ed4f13401c740fbb1fda64e357bd2075f5e5144b219e7056c4524f1bfc39ae066e299c465dff2ee995d5e19dea0fe358f7f17e6511b715610d6480c9e7441e83c8afe4cd385628d8e5d655f8632bf15c1cc3470c76586bf627fc56bcd873eaba95b2f02f34b7e946b7167770774d7ac8ab5db5e00b65ca25d2bde68fcfdd0085", 0xc6, 0x9446}, {&(0x7f0000000480)="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", 0x1000, 0x1}, {&(0x7f0000001480), 0x0, 0x529c}], 0x82080, &(0x7f0000001540)={[{'\x00'}, {'wlan1\x00'}, {'\x00'}, {}, {'wlan1\x00'}, {'[^}'}, {'\x00'}, {'wlan1\x00'}], [{@fsmagic={'fsmagic', 0x3d, 0x1}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@uid_gt}]}) r1 = openat(r0, &(0x7f00000015c0)='./file0\x00', 0x2080, 0x8c) openat$ashmem(0xffffffffffffff9c, &(0x7f0000001600), 0x10441, 0x0) r2 = socket(0x6, 0x3, 0x7) syz_io_uring_setup(0x6090, &(0x7f0000001640)={0x0, 0x4402, 0x8, 0x0, 0x3f}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000016c0), &(0x7f0000001700)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000001800)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x1, 0x0, r2, 0x0, &(0x7f0000001740)="62305e37ddc2ab3e87202763c61a6f103b6d0f5f6d9da2da779971ce163524b04d3535f26dcdef30b94072f5ae43abc5f1fe8cc4c61591586df6e5aa0970388387f474b7bb3f7295346f39f0ba56e85cf3879c162a04c732f30d69dbc4eae1242a34bcef6357b413c208d2ecc83532cf6075bf96945b22ca14ff605cda937eadc31fdc50f605a8965aec027bd22af1e4eff92225bd99083711bcea97e0fa19d6bc71ee46c78a707d", 0xa8, 0x2}, 0x8001) uselib(&(0x7f0000001840)='\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001880)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000018c0)=@v1={0x0, @aes256, 0x2, @desc3}) lsetxattr$trusted_overlay_upper(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940), &(0x7f0000001980)={0x0, 0xfb, 0xd8, 0x3, 0x7f, "5ec9cc3fad0785319b49720869d4b47b", "e6aac8154e4a4709837741fd4f66a444f6d3ea06144d0cbad8d28fd41ba173dfced5d05e2cd331ab9bf8a3f69e4345f0873bcd0592ed6669e72efe237b54429a6d0119c96b499bd1c55488277df3aa35a437215a955cac1040720b2ee442e71187b46958daece8bcf5c61ba338fcd0b61e8141d90d9b0eb2b74dda7989e7ced7a7ec5224002e4506e39f9acbe07ca276e78a307b98087be4777f90a3a5273a8cd08e53745200a147137a750e2f017e11d0117d596425c6a913286ef251398c889ee13a"}, 0xd8, 0x1) rmdir(&(0x7f0000001a80)='\x00') sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000001b80)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)={0x34, 0x2, 0x9, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x20}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) creat(&(0x7f0000001bc0)='./file0\x00', 0x4) creat(&(0x7f0000001c00)='./file0\x00', 0x4) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000001d40)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001d00)={&(0x7f0000001c80)={0x5c, 0x0, 0x1, 0x70bd27, 0x8, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x106}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x17674404}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffff}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc0}, 0x4004050) 17:03:57 executing program 2: r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @remote, @netrom, 0x1, @null}, &(0x7f0000000040)=0x1c, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nfc={0x27, 0x1, 0x1, 0x6}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)="1707c9ce2f8d4d212c5c025fe5d082cdfb3074a0fa7b984ef7334c", 0x1b}], 0x1, &(0x7f0000000180)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @txtime={{0x18, 0x1, 0x3d, 0x69}}, @mark={{0x14, 0x1, 0x24, 0x16}}, @timestamping={{0x14, 0x1, 0x25, 0xc5a}}, @mark={{0x14, 0x1, 0x24, 0x20}}], 0xa8}, 0x800) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup2(r0, r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'virt_wifi0\x00'}) close(r2) recvmsg(r1, &(0x7f0000001a40)={&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/154, 0x9a}, {&(0x7f0000001400)=""/194, 0xc2}, {&(0x7f0000001500)=""/248, 0xf8}, {&(0x7f0000001600)=""/218, 0xda}, {&(0x7f0000001700)=""/206, 0xce}, {&(0x7f0000001800)=""/156, 0x9c}, {&(0x7f00000018c0)=""/246, 0xf6}], 0x8}, 0x20) write$binfmt_misc(r2, &(0x7f0000001a80)={'syz1', "a3fd217c61c955e5a3b1089c43a779f1ec4f9d688da2efa497101b2d117999096196953a81baa00f40bf2c681aa0bb326e08"}, 0x36) recvmmsg$unix(r2, &(0x7f0000003640)=[{{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000001b80)=""/58, 0x3a}, {&(0x7f0000001bc0)=""/101, 0x65}, {&(0x7f0000001c40)=""/61, 0x3d}, {&(0x7f0000001c80)=""/128, 0x80}], 0x4, &(0x7f0000001d40)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x120}}, {{&(0x7f0000001e80), 0x6e, &(0x7f0000003000)=[{&(0x7f0000001f00)=""/213, 0xd5}, {&(0x7f0000002000)=""/4096, 0x1000}], 0x2, &(0x7f0000003040)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe0}}, {{&(0x7f0000003140)=@abs, 0x6e, &(0x7f0000003540)=[{&(0x7f00000031c0)=""/210, 0xd2}, {&(0x7f00000032c0)=""/73, 0x49}, {&(0x7f0000003340)=""/159, 0x9f}, {&(0x7f0000003400)=""/229, 0xe5}, {&(0x7f0000003500)=""/6, 0x6}], 0x5, &(0x7f00000035c0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x78}}], 0x3, 0x2000, &(0x7f0000003700)={0x0, 0x989680}) splice(r1, &(0x7f0000001ac0)=0x1, r10, &(0x7f0000003740)=0x9, 0x9, 0x0) r12 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003780)='/sys/block/nullb0', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r12, 0xc0845657, &(0x7f00000037c0)={0x0, @bt={0x1, 0x6, 0x0, 0x0, 0x6, 0x80000001, 0x3f, 0x5, 0x0, 0x1, 0x18e2, 0x80, 0x8, 0x1, 0x1, 0x1, {0x5, 0x1f}, 0x4, 0x2}}) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r7, 0x1, &(0x7f0000003880)={0x30, r8}, 0x0) r13 = openat$vnet(0xffffffffffffff9c, &(0x7f00000038c0), 0x2, 0x0) sendfile(r6, r13, &(0x7f0000003900)=0x3, 0xffffffffffffffc0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000003940)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r11, 0x50009418, &(0x7f0000003bc0)={{r5}, r14, 0x2, @inherit={0x50, &(0x7f0000003b40)={0x1, 0x1, 0x1, 0xfff, {0x34, 0x100000000, 0x1000, 0xffff, 0x3}, [0x9]}}, @subvolid=0x401}) perf_event_open(&(0x7f0000004c00)={0x4, 0x80, 0x4, 0x2, 0x38, 0xff, 0x0, 0x20, 0x40000, 0xa, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000004bc0), 0x6}, 0x2010, 0x80000001, 0x3, 0x2, 0x1, 0x800, 0x8, 0x0, 0xfffffffb, 0x0, 0xc5b}, 0x0, 0x8, r8, 0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000004c80)={0x0, 0x2}, &(0x7f0000004cc0)=0x8) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000004d00)={{r9}, r15, 0x8, @unused=[0x5cf3014d, 0x52, 0x6, 0x3f], @subvolid=0x9}) 17:03:57 executing program 3: ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f0000000000)=0xed) read$snddsp(0xffffffffffffffff, &(0x7f0000000040)=""/23, 0x17) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="14028b393284cc3a19926acdcac726d104ab5fd15949f072f3a13c66124ac10649ceac9d89f152831673783e7970ff7aa602ef722a6753e51ae84e2b8a6c5867e24b9148c466f248191dcefa0691ba00fe3f56f1acf8267bb0a69f2e219645864120dbe781330f0e0993f3c4cf5ac541", 0x70}], 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x252300, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1', "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"}, 0x1004) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000011c0)) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) r1 = syz_mount_image$cramfs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x4, 0x2, &(0x7f0000002300)=[{&(0x7f0000001280)="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", 0x1000, 0x35f}, {&(0x7f0000002280)="e51820d66a47e44ed38e0ad8daaf3d3137dfaa8ca5952708c1b49f68635f048938fe8e9a20e38979480feb6e1798da331d9d0a6fdb9e6ebb6829b7bba6aeee393d104ada468f3b1bc3a88c44e6", 0x4d, 0x75b}], 0x10, &(0x7f0000002340)={[{'syz1'}, {'%'}, {}, {'/%_'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'syz1'}}]}) fsetxattr$security_capability(r1, &(0x7f0000002380), &(0x7f00000023c0)=@v3={0x3000000, [{0x1, 0xb770}, {0x20, 0x1}]}, 0x18, 0x3) ioctl$HIDIOCGRAWINFO(0xffffffffffffffff, 0x80084803, &(0x7f0000002400)=""/154) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000024c0), 0x14100, 0x0) fcntl$setpipe(r2, 0x407, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000002500)={'ip6_vti0\x00'}) r3 = socket$kcm(0x29, 0x7, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000002540), 0xf) preadv(r1, &(0x7f0000002940)=[{&(0x7f0000002580)=""/160, 0xa0}, {&(0x7f0000002640)=""/75, 0x4b}, {&(0x7f00000026c0)=""/88, 0x58}, {&(0x7f0000002740)=""/53, 0x35}, {&(0x7f0000002780)=""/24, 0x18}, {&(0x7f00000027c0)=""/125, 0x7d}, {&(0x7f0000002840)=""/203, 0xcb}], 0x7, 0x20, 0x3) write$vga_arbiter(0xffffffffffffffff, &(0x7f00000029c0)=@other={'unlock', ' ', 'io+mem'}, 0xe) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) 17:03:57 executing program 4: ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x1000, 0x3, 0x4, 0x9}, 0x10) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000004, 0x11, 0xffffffffffffffff, 0xf02e7000) r0 = syz_open_dev$admmidi(&(0x7f0000000040), 0x6, 0x10440) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000080)={0x0, "d2ff204702d2c3714106bde74698b32e"}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x13) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000001080)=""/11, &(0x7f00000010c0)=0xb) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x48, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x401}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0={0xfc, 0x0, '\x00', 0x1}}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x44042) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000001240)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000001280)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000012c0)={0x5, 0x7, 0x3}) r1 = dup3(0xffffffffffffffff, r0, 0x80000) openat$sysfs(0xffffffffffffff9c, &(0x7f0000001300)='/sys/class/wakeup', 0x24002, 0xc0) r2 = syz_open_dev$audion(&(0x7f0000001340), 0xb0, 0x800) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f00000014c0)=@urb_type_interrupt={0x1, {0xb}, 0x7fff, 0x1, &(0x7f0000001380)="81f0a5eeef8790b7d473918c4be08c3cb5e2c04e44f2d84c5e724982830b9934a5e401c1f8f272f4184d1ecc7580bf0061f2336f14243244b40df156c03fb4408fb0ade7ccea728504842ec2ddb3c5a05a5c333af865e198286d21cf44d5284e947be30ad7a31db019fce78084b09b6288d5e9b1fb38462e263855c37ea579996e2e222fd97976b5e659c894ed734eaa4bdd8589bc9e8cd0aed6022ac2d86595642f20e44c9fed37e9f5444a81b97b818ffc", 0xb2, 0x3ff, 0x8, 0x0, 0x0, 0xfffffff9, &(0x7f0000001440)="c33da82ae1b57600dcbf645eaa26839788fd2daddb35e767fc1be3908f428a3ea59a6d34b650247ec0d11c73cd9eb0e784937f2c89190dc9632b50ca86a45c8362f06b54df459a7555aa3674f6bf180118d0bccd3ba7"}) fcntl$setpipe(r2, 0x407, 0x5) r3 = syz_open_dev$mouse(&(0x7f0000001500), 0x4, 0x80) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000001580)={0x0, @l2={0x1f, 0x8000, @none, 0x9}, @can={0x1d, 0x0}, @generic={0x2c, "26e76d735062179c4b65b0f505a0"}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001540)='nr0\x00', 0xc9dd, 0xffffffff7fffffff, 0x3}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000001680)={'sit0\x00', &(0x7f0000001600)={'ip6gre0\x00', r4, 0x2f, 0x5, 0x16, 0x3ff, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x40, 0x9, 0x1200000}}) vmsplice(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f00000016c0)="270aeb89e859ac0d5b2d3cc1cdef8f6feb010f671d44fc3fa4632e1fdcf4d8f156ff600dd0ff5e10163aa39d696b3901f87e68c835da4a71dcc078a67cf632a390c9f8fea290cceedf6837cb3a0ff058172d5c8cbbb225ae919d31c8719205657c39bb3c", 0x64}, {&(0x7f0000001740)="0d8c29e80b7b17336ba5dfff4d9937ff1fac7751889b49225c5ba0570feceb9fcdfdaf8d0ff775db2be3867a9dfdb01377fb3140c72b2ce8d03c6b7b5a8d5175125b090f407efd14d21567abd266a20bcf52a2cf32b9c4ebbf3ccb10233f5f053502668ea285fbd3a5af2ce2eaaa10907f490cef223fc4bc87478bd2319129643e07ae51b3ede31e796ce7", 0x8b}, {&(0x7f0000001800)="2371d329db693b7b8f73eca1185565b7041905d85973c366c33afb529b5896d5c5de36cafaba0d70a4f1b931c466a4cb4d65e18b43506508d23823720f7be19ccca249b559f7d39fcbd661578e8d223a9e85051374e7ce69ba9f5c844640f9da62f42b9905ebce54373d9d344c14c488d695b63ed328706e0c003a1ccc5e3afdf280feda2bd9cf8f0e9760f4beedc8b1c587c9a650d4d5ea8bb5773ba13bcd64962113c3", 0xa4}], 0x3, 0x4) [ 224.802917][ T6558] chnl_net:caif_netlink_parms(): no params data found 17:03:58 executing program 5: ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)={0x0, 0x3f, 0x6}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000000c0), 0x4) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000140)="288bfec300166f1b689cad4805fb5f4c6db315d97474fb12fc559dc2d8bee8622eaa13cede5bc0bd9dca04cd9c33f623be19afd8ca14550de75102a4771cfb1b6bfb815d7153f8adfffb559d313976cc9b69168b004664a6589f686469ef6ee5331f62ae241f4e2754c6732b7f8b98930b35d687c68e800d63b817f2071a47f57ff9caa656629adad87f294a1201bd285380f9fcbd78187b78d54742565bfd862ddca87c8803a3954f488061d20e5e62b77e36a306b82a0b521fdfd33a25c7eef117348ea4e4eb4625f04cbba874af4b207fe24f725c0b295a7ad289d04dd4c716856d5fbbabd4c4a9d402ec1ec94b4385e91d642ef492f1bf46384a916475562d0b92a1da7cc5da77dbfd01c4fe48730f312327ade93ef0eb1f014a074682963f8cd35b22f3f2c79885f38851485dc457d5228a40d105e8e0ca84e0e59bbaae39bd2fe29dd11ddc6add8cdcb45b678875ec7104672f6f0d7a742d1d9bf0017d3f85bbc2879b10b706266f0c2df1542f22cb350353d3205b934e77efccaedb72b43f45d7f5e8fa02f8101630d7a8326d723adf8c6d4783922325751247e0695dd6cb791c1707a7e48a0c8b395e6e0fa33cd9a944504563a271cc8c30f7519b2c90c0306c9162f5356fcfa9d49fd48cbe8d76dc15483415e57e6b96f4fc5931f444be712d1fe68f708cea15bf8a927a49233db3b19a4432d6a042eb6a997bf33fb219bc5d54f58f0a02f24038de9f448a8ce111a5caed962a9be1d41c201d1b720ca86e1d702e0cdc39a827e163014b28c4f64df0ead4c042e8a8744ee3b81287e809d9944ab1ffa1e60c16a7dd1d17419fa5bbb6fedbe2edebee9aae174e528f1373b0721ad74ad7a927bd3219fb3c6e31545f303682ad0d0da3e947ca155383d9359a135e1490bd25981b1322c2d2998b641810eb4bf5e154fbb48d4dd2c49e68f39751df65f4838e78c2a64cbdad04c6ec577a637cadff83f370f529cd5442c29e88ce649f6db869e5f70bbc8fe5a6626647f6fb117058ed87c2b0efe7c90bb7581d3278e30eee64a8b5a9f5b98285743ebb2ea538610846d32d6c1b8818a726cbba3cb53eda811e20a4be79f8deaabee8bdc2167f00e129e2c57a5da58d36a2c070b589b633bc1ae79c7d91d0693bf2eff7e1797c5866570c31f72f38c962ad3155099cbe986a16eb9492172efc9871056d0888dda2bfe71f56a80b5273444d32479632c4b65ac9e9f05eac60c261c0379a5e5b58c736f7ab71c4799b927bfb04af8123294a4692012b3b8f28daaa58fbc0dae463fc7188a97900afdd700c57ba47b5e1092760bfe0d768e9b45a398bdaf7fe804e736ef8bb965e964d3aec8982afde167433b425f2ff9ee67efc770ef8a2dba184fa0106e0d5c3ba98019ae5a83e3cdff514686904b7995922543b4597e48b7afb763214d9bafd895f175850ee5bd3364c1cec14d10c8bda2a2b5581d0100a8218e14c4dab519b1014246e6aee544e250cb470b1d2b7644fea641bad7fd6b9ea9f9bb227b1dc99d7c2c4aefa631c17c709ece4516ccbbc8aaa81eca061e3f04dce9438ac02562d0e0a6eaeb12d63c2fd17e7a5b12857354750ddff265ed71284c9ee513c9d05107bc8d3cf0a2f540b8d683501de1e8cd5c5c4c3567149f59a56e46c33ee074f0ff3a2afc2b332900a8be404e27d9e50561dc71e10b113704590c4f7134f598fefb73b446eac3b4c12d6ca261d95b5eeaf5ad3bc6c41e9b2e661c48140570e3ac9b33901d5ada80c00ef3142209a21f4f7868d328dfefeb82a88d5d768631e91046b1dc0bd2fdde8c4f06e7f04aad77f06ba3663dd45a868bf4fe44ca0df85c636582e6deef4099e75aaf0d14a3145b60d2bf5ba86d4b1e54f609565a2f77383a74b19f51b73cab24e9cf98eff5add5ad253594838ecb592c14f291132b77ed9e644a352a8b85a9e992e2850b35950c0cf26ecb42c966ff07a41fef8118776a3b4dbd4877fc0961461c9b7850939d91b96e0e503c5be0211ce87e5ce8c0d1016bc0d8f277188c7529159ee4e831e839a663def3a21c8213a18e82da3ec01d4465ca9910c6b42f9aaa209461ec0fc3fb73c4f799d05a54799a86b9d001ec80779674bec4eb770f16ad60fab0a14418349caf18de45ad16d82f164eca2cac91322a4d5f799894746b39933b03596493a877bb9c6564b9727db691364dc78c040361653f523ed60f4867f3382987193de23acb455a67be696e53ffaa5f1d72a070971a62d8fa02f13eec44574fdcea6af0cdcc99f553bb358562c4a132ba2d914dae4316ab198264788c80e6b152504c40ab31170f8d378c96520b20f749e5eabecd0e34a5b1f1beabd1586f66faae43fdaf39f3ff034fe964ffe01646aacba1672f259a493fd29da19d8d773c920f9d9cca0668f7bc7d36cb7a060ee27fb8575b1a871ac9dec4e2ce3382fcfd2541559098ead869032ca190b2e6cf8985a5e024f33042349a735fa522610a09fdf3d55dd3f2c0f42c000658bc0bb7bdef91c91923d6ca150988c61780ed569cf20681a6a406bf3074b9db88c445e2ac385efd8293eb7fd340387e33ab1333a81722daef090e9106165d613dae743b5c3f080cda8d6e6b62a5324f397d5703cc58bf91ffe8ffed8ba8e9fe73d77991cdd61ec38b478fa8a5d85189c1d469ac917d57a581b951b9448f6418f06d8ad5a0cf5abcbfb63e27e5eeddc163e0f108359a5e315b918c59ed130d0013a1eabeb99671d67e6260c945b63ffb0e4ecf78f64c48a15e8c64ba2dd80b3bb9c6901e8a6819ed2bf1144b83733217105e5c8b0a1814b4544d79525d9335b3fa6253728e05acbb90ee463340650c9de7bd4e6f101d2347999301808e907a946c8d90bdf2cacef5411eace5481cb8753f7e4af09fefd7cb6f7d02da7c318b9c779603c7856d1f4af7713d1775f4944475b968b7debc0c4a71579b85403da4b208ca54f3458497aa7163b7c38c7d25641eaea934eca0573ca979a64ca10fcc0a7e4fcc113068f9f1cc3d487976202d453817027cfb3269b73b36e3e51d5f4acf40530ab7742d816b06f6f8a3f82a8eac70e3a5b45cc9fd3ce77afb888fa4584c25638b5025b84adec865f46543f0043bfc57f93a8b940162944afc661d00fbc55dc2fff23323dd965fa1930fd3b04c73c83abd5170eaa46a886d1813d8caffc8792b7f53c4f002c38162822f044f41e19542c1ca6d2c49aa6acad24536904e719dd7c39509ebce9a66cf3d5ac0612e2c31e9f4dd5ff2685bcf578794a1c54373ef357d3d70484722d5e687cca9312459c00a9300fcd6c2afd3d249a61aa2a634f75c78e24d849c314db199c01fc38d49e479c45ee14969e57e7434bbff8c837e102a5657147e6960508043bb5629d5e39b5b96591336fa9095c2ec78ee2ffba6097df9beb55a3ffc5b26a6c73545cd8e6a6396b2cea6f870640587feba459bcc5af52f01e354d6c7ca55e66e3db1e381b97c6757a8e55a3ac7c853700e2dfe880375f9c700aa678cba23e3923e6e8abd99c77f917f8ac96f4fa15ae79f37c93ce143005e10cb975410b6850df2a69c63b97a33b4fe23216e550dbc7f42015f55837ff17b50eef2c80ccb9417fb768b5cc06d50c9e1428d2d16cb795b22cb9cd7e2c2088f3579df845cd3930b17e3dc63c24bc08755950c9b605f48e55feee51ebc237d21069992538e2a059a0b27408de245bb890f70cc25c44f3218509a57e9c78537c729b03eab042b598cc8a7f1b2fc6b2ae646ec49d8ed535abffcd1c65d79af132bc62271f211c2da627d7274616f6235c87ac194a143f6abf6f4ea07d648cf66ec47664179e42bc9047befa9aa6af42a0ba24a81804160a2877df9cc61d1859da7b092d716680031d9903b73269f15e2f4f97a6192c39e18f0f1793ddb10a47ee3bf00f5c066384553122de43a2086f76d280e088edf1c4f14a25ae2b1c744ca596d38f1f9d45963006f564d5bbd7caa8d1f524197030921a128e73bd92fb06f83fdced8ecceb9db5d0b7f4f651290138969e9d467e164e76bd617ac558f419f957758688dfde27e5d34a1d07a518dedea4d4033fd2e607f4c2a59a8de65b5eac574ce0b22e501aa02898eb699d3cc5287b9820bfe028bb00b421c1be0f869989b3e9e1f2fbf652003e1113b86581ca0000288d255d46b78f50513a77bcdd854735d06f2e252edb6cbba7223ec401d1e5825a15bcfee18d7c890ff6dc9c4c15b4e7a1bbae200952bf8b143dd67bd67deb0debb336cd9547920099be17ca498d4a84f2976bcc97a554e46cf07a83eb7573d8ab77169d5ee370f98adea3f3f4f88eac1fed5d2d4c57a7cd695ecac3e3e9c633ec773b9c227c9712e6dde40c1b733bb2776ef0bbaf69b500fa3a4d5909f41df1eb73e288e29a16a84c4ac20a822fe3455014df52e7662ea02627b65cfc3068db8a8c6cd9bba61c06e940753fa53093ec9401840b8b2886ab2a5a6693bb68fdc1801eb11fe6e5cccce2656a95bdc4b9801991668d19596c7ef2e7fee2cb8e0ee303b397f7f085a8ff2d62fe7b9c53da6a994dc608fea05741c45a199c1896153e4193cc73195061756125bfb6177d43808645c5feb4795a07092b25a34ffb7a23ab3e498355b4518ca77915706d09394d350ad453fa3c6f6927dfd40eeda614f69e3dabaa375714a384ea5506795939ea3dc215585aef2a2ef42485523694b3b25437f2733775cf87692f7be31dbe64d0615ddebb9f3f169bc91847d56b4ac3d358919a2a9c3f79cd94d7eb57a0f8300e014879460d37cb388790edcb79f8026325d902d116d8b1544f51442aa8a1c73c6ba929b170ebac116abffb4d0a4d018911ae71b49ea53a151fe8ec629ab4a7d9ae0eeb9dbc9bb684c0d8b79397f65b581e5f107cdc8f16cef9b740f3fcc4e684698c93761fd558f21c3407165a7af8af6ed820ac0ff262fcdc524175fac4ed621ef4c11c8dba78fa61cac2fb7c40f9dca14625edbab42d7bc9c73aab3dd9ae63049d3a40d656f3629f60df963a6e0962db5b681b0a8a8dc1a49e9cb29434dbe465cc63da86a312bcc5c3af56d75edc94fff9c0f6e5d6793925d0c1d167eb7b546d0358fbc6f600e3c53fab516008cc5083982b7303323faf59e1e29062b5cfb56ac45e32cff123e5bd0e5bd6cd14d0db8517e5d8297e3156172a84e1c408a5215183064e29bda61bb21a1528136fd5b3b3a7454c2e08fe93ef4ecc16c0450079f7016a201e54a6354f6c41f656b7a6934c9196cd37d34403ce83e239c37a3bac6cfeb2f8e30a303cf5af133c2365a07011d5664e1c3bdb42329174ad46ed678cb0f3e4abd4969e8d5642e6fcddf7856e81d013a8015a865a5fcb6080c036c1126e07d33e4627321f62c7aa063a4cbcb2169c942ac57e5520c49edc7bea15d8a2b0a16466bb62cc511bbe3ab449a9731c77313f7d2ae81974e18579c7d41bdf62d9c4f8757040dd82644a7410cce20e2793b786adb01783a85ddab0185b9a56025b58eb26af739c678f2ef0d03676ac6df3166f9589e494a8d01214d43006fe0e9d9a6f3fc753ad257b9c7dbb7677bbf95943f63ec3f8440f4a2dfd32e6783f37109162e58c45a3c8ab362337618418590b912b076097213b0d3bc4e2ee87c5a7dbc5d7a405030ccb94bc4e5c32c5de61856fcfc8d1945e808e3ad9bcddeaa10c1a3b86d63ac94c45012ede7efb4877783b22a783510fabbd7643a480b185d1347c6c6dd044b8de4732165ff7761c8edf727e84b0ce5df52bd7a2baa6cb21d1253ea913b4001e717155cc") ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000001140)) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001180), 0x10000, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000011c0)) r3 = accept4(r2, 0x0, &(0x7f0000001200), 0x80800) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000001240)) openat(r1, &(0x7f0000001280)='./file0\x00', 0x2002, 0x140) ioctl$TCSBRKP(r1, 0x5425, 0x3c4000000) r4 = openat2(r1, &(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)={0x412000, 0x50, 0x2}, 0x18) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r4, 0x89f8, &(0x7f00000013c0)={'syztnl1\x00', &(0x7f0000001340)={'ip6tnl0\x00', 0x0, 0x4, 0x6, 0x4, 0x7, 0x76, @mcast2, @private1, 0x10, 0x700, 0x7, 0x200}}) mmap(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x2000000, 0x40010, r3, 0x641d4000) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000001480)={'syztnl1\x00', &(0x7f0000001400)={'syztnl2\x00', r5, 0x5a, 0x1, 0x5, 0x8, 0x40, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7800, 0x20, 0x5f0c, 0x62}}) ioctl$PIO_FONTX(r4, 0x4b6c, &(0x7f00000018c0)={0x160, 0x3, &(0x7f00000014c0)="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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001900)={{0x0, 0x1, 0x7, 0x8, 0x100, 0x9, 0x7f, 0xf9b, 0x993, 0x6, 0x8, 0x200, 0x3ff, 0x400, 0x80000001}}) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000002940)) [ 225.016160][ T6560] chnl_net:caif_netlink_parms(): no params data found [ 225.272963][ T6558] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.280515][ T6558] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.288817][ T6558] device bridge_slave_0 entered promiscuous mode [ 225.380154][ T6558] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.387282][ T6558] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.395410][ T6558] device bridge_slave_1 entered promiscuous mode [ 225.531246][ T6560] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.538382][ T6560] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.546818][ T6560] device bridge_slave_0 entered promiscuous mode [ 225.556213][ T6558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.569726][ T6560] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.577373][ T6560] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.588790][ T6560] device bridge_slave_1 entered promiscuous mode [ 225.654269][ T6558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.675707][ T6562] chnl_net:caif_netlink_parms(): no params data found [ 225.718108][ T6560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.803805][ T6560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.931216][ T6558] team0: Port device team_slave_0 added [ 225.944827][ T6560] team0: Port device team_slave_0 added [ 225.964270][ T6564] chnl_net:caif_netlink_parms(): no params data found [ 225.995601][ T6560] team0: Port device team_slave_1 added [ 226.002622][ T6558] team0: Port device team_slave_1 added [ 226.081529][ T6562] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.088969][ T6562] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.097463][ T6562] device bridge_slave_0 entered promiscuous mode [ 226.115484][ T6562] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.122568][ T6562] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.130673][ T6562] device bridge_slave_1 entered promiscuous mode [ 226.150156][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.157212][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.183367][ T6558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.216542][ T6560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.223514][ T6560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.249506][ T6560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.271955][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.279068][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.305069][ T6558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.351351][ T6560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.358382][ T6560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.384369][ T6560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.429511][ T6582] chnl_net:caif_netlink_parms(): no params data found [ 226.441538][ T6562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.465612][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 226.560760][ T6562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.603615][ T6558] device hsr_slave_0 entered promiscuous mode [ 226.613294][ T6558] device hsr_slave_1 entered promiscuous mode [ 226.629012][ T6560] device hsr_slave_0 entered promiscuous mode [ 226.636787][ T6560] device hsr_slave_1 entered promiscuous mode [ 226.643228][ T6560] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.651238][ T6560] Cannot create hsr debugfs directory [ 226.715123][ T25] Bluetooth: hci1: command 0x0409 tx timeout [ 226.749031][ T6562] team0: Port device team_slave_0 added [ 226.758183][ T6564] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.765370][ T6564] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.773032][ T6564] device bridge_slave_0 entered promiscuous mode [ 226.811457][ T6562] team0: Port device team_slave_1 added [ 226.833832][ T6564] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.840961][ T6564] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.849085][ T6564] device bridge_slave_1 entered promiscuous mode [ 226.886744][ T6562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.893701][ T6562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.920056][ T6562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.994279][ T6562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.002048][ T6562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.025993][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 227.028325][ T6562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.092031][ T6564] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.122937][ T6564] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.164059][ T6562] device hsr_slave_0 entered promiscuous mode [ 227.171563][ T6562] device hsr_slave_1 entered promiscuous mode [ 227.180586][ T6562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.188558][ T6562] Cannot create hsr debugfs directory [ 227.229324][ T6564] team0: Port device team_slave_0 added [ 227.241297][ T6582] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.248879][ T6582] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.258430][ T6582] device bridge_slave_0 entered promiscuous mode [ 227.264941][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 227.312892][ T6564] team0: Port device team_slave_1 added [ 227.342123][ T6582] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.349326][ T6582] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.357516][ T6582] device bridge_slave_1 entered promiscuous mode [ 227.432639][ T6564] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.440329][ T6564] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.466406][ T6564] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.529078][ T6582] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.547792][ T6564] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.555734][ T6564] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.581730][ T6564] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.611172][ T6582] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.664826][ T2933] Bluetooth: hci4: command 0x0409 tx timeout [ 227.690251][ T6564] device hsr_slave_0 entered promiscuous mode [ 227.697470][ T6564] device hsr_slave_1 entered promiscuous mode [ 227.703851][ T6564] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.711758][ T6564] Cannot create hsr debugfs directory [ 227.717498][ T6860] chnl_net:caif_netlink_parms(): no params data found [ 227.733723][ T6582] team0: Port device team_slave_0 added [ 227.745162][ T6582] team0: Port device team_slave_1 added [ 227.832590][ T6582] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.840618][ T6582] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.866616][ T6582] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.880852][ T6560] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 227.962552][ T6582] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.969685][ T6582] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.995619][ T6582] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.008587][ T6560] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 228.032302][ T6560] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 228.043624][ T6558] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 228.059255][ T6558] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 228.096053][ T6560] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 228.123517][ T6558] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 228.199666][ T6558] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 228.264711][ T6582] device hsr_slave_0 entered promiscuous mode [ 228.271315][ T6582] device hsr_slave_1 entered promiscuous mode [ 228.279607][ T6582] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.287416][ T6582] Cannot create hsr debugfs directory [ 228.293074][ T6860] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.300218][ T6860] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.308893][ T6860] device bridge_slave_0 entered promiscuous mode [ 228.333708][ T6860] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.341050][ T6860] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.349218][ T6860] device bridge_slave_1 entered promiscuous mode [ 228.384563][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 228.396903][ T6562] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 228.428501][ T6562] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 228.476014][ T6860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.495303][ T6562] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 228.515151][ T6562] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 228.541601][ T6860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.556389][ T8143] Bluetooth: hci0: command 0x041b tx timeout [ 228.587638][ T6564] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 228.658177][ T6564] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 228.670032][ T6564] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 228.698256][ T6860] team0: Port device team_slave_0 added [ 228.732354][ T6564] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 228.743147][ T6860] team0: Port device team_slave_1 added [ 228.785446][ T8369] Bluetooth: hci1: command 0x041b tx timeout [ 228.824301][ T6860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.831273][ T6860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.857803][ T6860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.882593][ T6558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.906204][ T6560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.941835][ T6860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.948966][ T6860] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.975210][ T6860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.998707][ T6582] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 229.020815][ T6560] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.055059][ T6558] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.077808][ T6582] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 229.092789][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.101060][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.111144][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.115105][ T8456] Bluetooth: hci2: command 0x041b tx timeout [ 229.119394][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.132134][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.140919][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.149865][ T8321] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.157202][ T8321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.185606][ T6860] device hsr_slave_0 entered promiscuous mode [ 229.193661][ T6860] device hsr_slave_1 entered promiscuous mode [ 229.208776][ T6860] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.216492][ T6860] Cannot create hsr debugfs directory [ 229.236759][ T6582] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 229.254759][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.262603][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.272416][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.281209][ T2933] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.288362][ T2933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.298920][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.307743][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.316540][ T2933] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.323586][ T2933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.331269][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.339875][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.348346][ T2933] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.354230][ T8456] Bluetooth: hci3: command 0x041b tx timeout [ 229.355467][ T2933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.388996][ T6582] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 229.412392][ T6562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.419704][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.428359][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.437442][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.448337][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.484409][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.492992][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.501451][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.510564][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.557499][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.565770][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.574678][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.583335][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.591891][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.601084][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.613655][ T6562] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.635097][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.643441][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.652269][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.669895][ T6558] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.680806][ T6558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.696037][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.704546][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.712837][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.721761][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.742702][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.751623][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.754336][ T8456] Bluetooth: hci4: command 0x041b tx timeout [ 229.760274][ T8321] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.772639][ T8321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.822738][ T6564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.833477][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.841851][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.850242][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.858616][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.867364][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.875870][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.882920][ T8469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.906866][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.916100][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.925034][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.932543][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.940080][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.948838][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.957390][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.965920][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.978118][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.991967][ T6558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.002181][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.016809][ T8134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.025799][ T8134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.079359][ T6564] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.097164][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.105089][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.113235][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.122034][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.131030][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.138153][ T8456] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.175248][ T6582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.183123][ T6860] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 230.200479][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.210217][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.218716][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.227097][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.235489][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.243531][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.250999][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.265967][ T6562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.276093][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.284970][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.298158][ T6560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.314955][ T6860] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 230.327315][ T6860] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 230.363760][ T6558] device veth0_vlan entered promiscuous mode [ 230.374433][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.382963][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.392237][ T8541] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.399338][ T8541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.406997][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.415576][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.424113][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.432455][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.443317][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.451462][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.460683][ T6860] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 230.475295][ T8456] Bluetooth: hci5: command 0x041b tx timeout [ 230.491807][ T6558] device veth1_vlan entered promiscuous mode [ 230.505192][ T6582] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.537764][ T6562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.547782][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.557211][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.565754][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.573170][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.580682][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.588662][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.597129][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.606524][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.615147][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.623808][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.632353][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.641057][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.649510][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.656718][ T8469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.664448][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.672956][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.681384][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.690078][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.698557][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.705678][ T8469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.713155][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.721603][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.751144][ T6560] device veth0_vlan entered promiscuous mode [ 230.767461][ T6564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.770293][ T8321] Bluetooth: hci0: command 0x040f tx timeout [ 230.795667][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.803552][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.811835][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.820474][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.829299][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.837470][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.846049][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.854844][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.863286][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.872223][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.880782][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.889437][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.897982][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.906451][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.915432][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.923017][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.930889][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.939091][ T8469] Bluetooth: hci1: command 0x040f tx timeout [ 230.955614][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.964224][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.979549][ T6582] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.990438][ T6582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.027269][ T6560] device veth1_vlan entered promiscuous mode [ 231.054445][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.062481][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.070689][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.079126][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.087424][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.096176][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.104909][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.112303][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.124027][ T6558] device veth0_macvtap entered promiscuous mode [ 231.139120][ T6562] device veth0_vlan entered promiscuous mode [ 231.151356][ T6564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.166952][ T6558] device veth1_macvtap entered promiscuous mode [ 231.186707][ T25] Bluetooth: hci2: command 0x040f tx timeout [ 231.216236][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.224606][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.232550][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.240764][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.249208][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.257850][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.272054][ T6562] device veth1_vlan entered promiscuous mode [ 231.286438][ T6560] device veth0_macvtap entered promiscuous mode [ 231.299341][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.311752][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.322018][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.329869][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.337925][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.346110][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.353515][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.360963][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.369523][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.378235][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.386946][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.401387][ T6560] device veth1_macvtap entered promiscuous mode [ 231.420659][ T6558] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.429740][ T6558] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.438562][ T6558] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.447715][ T6558] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.458156][ T8456] Bluetooth: hci3: command 0x040f tx timeout [ 231.462287][ T6582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.475396][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.484010][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.497157][ T6860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.553361][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.564426][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.575498][ T6560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.621806][ T6860] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.644170][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.651989][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.659844][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.668507][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.677246][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.685829][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.707937][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.718707][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.729775][ T6560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.757653][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.766062][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.775863][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.784618][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.793078][ T8321] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.800236][ T8321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.808487][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.817235][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.832584][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.834019][ T8456] Bluetooth: hci4: command 0x040f tx timeout [ 231.840424][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.853603][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.861713][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.870535][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.879006][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.886220][ T8469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.900851][ T6562] device veth0_macvtap entered promiscuous mode [ 231.914620][ T6564] device veth0_vlan entered promiscuous mode [ 231.944893][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.952966][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.962075][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.970883][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.979841][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.993952][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.995224][ T6560] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.001958][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.010787][ T6560] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.026772][ T6560] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.035569][ T6560] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.070668][ T6562] device veth1_macvtap entered promiscuous mode [ 232.086268][ T6564] device veth1_vlan entered promiscuous mode [ 232.104930][ T6860] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 232.115508][ T6860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.165149][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.173148][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.181467][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.189574][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.197515][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.205410][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.214143][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.222616][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.231041][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.239584][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.247953][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.263880][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.274339][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.284211][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.294670][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.305888][ T6562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.328621][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.330772][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.339527][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.347251][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.357254][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.374787][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.389363][ T6562] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.410719][ T6562] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.419655][ T6562] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.428471][ T6562] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.437243][ T6562] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.474663][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.482412][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.491137][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.499830][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.508535][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.517257][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.526013][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.534707][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.543254][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.551063][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.558553][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.567148][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.588551][ T8541] Bluetooth: hci5: command 0x040f tx timeout [ 232.609424][ T6582] device veth0_vlan entered promiscuous mode [ 232.619487][ T6860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.629852][ T6564] device veth0_macvtap entered promiscuous mode [ 232.663507][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.671754][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.680500][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.692993][ T6564] device veth1_macvtap entered promiscuous mode [ 232.765640][ T6582] device veth1_vlan entered promiscuous mode [ 232.785586][ T8469] Bluetooth: hci0: command 0x0419 tx timeout [ 232.796874][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.804938][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.812711][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.845735][ T1049] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.853979][ T1049] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.874794][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.883094][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 17:04:06 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000300)={0x44, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000100)={0x14, &(0x7f0000000000)={0x20, 0x22, 0xa8, {0xa8, 0xb, "76546fbe254ddb6cf9043926f81c4bf829c117750691ec8dbe22ef9cc16319aaab7b106b42fac127cd75bddacd7c2f4b1aaf166ae7006bed8f6f1bed1da19a887b9eeecafc4796651b9b4dcae6333045e1c8d47d65072ee80902be94beb060c64c5a38f9785939200ccf70b9a15cd6731cd3c6f7b18a767a989105e01484da7c8aa3b3f6207ad4b67bdf4884da558165f16f21e3ede53ef26f9a64541cd152d73f50c2dc57e1"}}, &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000500)={0x44, &(0x7f0000000140)={0x40, 0x15, 0x6f, "6707ad96ec7ca2764783d111e1765c9e49e188c31c2921bff5be60197cc60064305ee00d289f1bcb9e840323e9a01963988071766c3640f13dc7942e56c1426c54bb6ee83857c34d0568be9119a778116465094e59ca6bb4cf0b2788a0a9a82a818b906ae0d1bd2bd979607cb57809"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0xb6}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000280)={0x20, 0x80, 0x1c, {0x5, 0x0, 0xfff, 0x8, 0x0, 0x1, 0xff01, 0x1, 0x2, 0x200, 0x2a65, 0xc9}}, &(0x7f00000002c0)={0x20, 0x85, 0x4, 0xb0a9}, &(0x7f0000000380)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000003c0)={0x20, 0x87, 0x2, 0x5}, &(0x7f0000000400)={0x20, 0x89, 0x2}}) [ 232.958309][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.969010][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.978943][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.989637][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.999620][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.010101][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.021402][ T6564] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.044515][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.053057][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.061704][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.070432][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.092302][ T6582] device veth0_macvtap entered promiscuous mode [ 233.102607][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.113626][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.117101][ T8469] Bluetooth: hci1: command 0x0419 tx timeout [ 233.123426][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.123444][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.123510][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.123526][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.171381][ T6564] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.182954][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.192078][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.200792][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.214198][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.222165][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.244228][ T1049] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.252215][ T1049] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.267394][ T6564] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.276241][ T6564] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.281160][ T8321] Bluetooth: hci2: command 0x0419 tx timeout [ 233.284991][ T6564] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.300262][ T6564] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.330050][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.338128][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.351825][ T6582] device veth1_macvtap entered promiscuous mode [ 233.381491][ T1010] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.389598][ T1010] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.416130][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.424499][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.433118][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.441845][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.491047][ T6860] device veth0_vlan entered promiscuous mode [ 233.518671][ T6582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.529155][ T8541] Bluetooth: hci3: command 0x0419 tx timeout [ 233.535669][ T6582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.545538][ T6582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.556028][ T6582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.565907][ T6582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.576519][ T6582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.586405][ T6582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.596895][ T6582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.608197][ T6582] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.618253][ T8321] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 233.643594][ T8626] loop1: detected capacity change from 0 to 148 [ 233.674134][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.682451][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.690938][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.699571][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.721420][ T6860] device veth1_vlan entered promiscuous mode [ 233.731972][ T6582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.742609][ T6582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.753028][ T6582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.763517][ T6582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.773327][ T6582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.783861][ T6582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.793730][ T6582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.804226][ T6582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.816186][ T6582] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.839028][ T6582] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.848241][ T6582] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.856983][ T6582] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.865714][ T6582] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.879836][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.887919][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.895737][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.904388][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.919100][ T8628] loop1: detected capacity change from 0 to 148 [ 233.995761][ T8543] Bluetooth: hci4: command 0x0419 tx timeout [ 234.019783][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.028486][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.074314][ T8321] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 234.085446][ T8321] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 234.104205][ T6860] device veth0_macvtap entered promiscuous mode [ 234.123087][ T1049] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.131466][ T1049] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.148523][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.157058][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 17:04:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x22, 0x0, 0x9, 0xfffffffffffffffc}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x100004) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x30, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x2d) write$binfmt_script(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) close(r4) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xfffffffffffffff5, 0x0, {0x7}}, 0x18) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 234.237775][ T6860] device veth1_macvtap entered promiscuous mode [ 234.248187][ T1010] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.256653][ T1010] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.272693][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.280967][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.313137][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.321860][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.347156][ T1010] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.355284][ T1010] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.361433][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.373604][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.383556][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.394023][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.403886][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.414357][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.424306][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.434779][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.444642][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.455114][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.467037][ T6860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.474541][ T8321] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 234.483640][ T8321] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.491631][ T8321] usb 1-1: Product: syz [ 234.495854][ T8321] usb 1-1: Manufacturer: syz [ 234.500457][ T8321] usb 1-1: SerialNumber: syz [ 234.508653][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.517007][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.524923][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.533601][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.559931][ C0] hrtimer: interrupt took 53813 ns [ 234.693387][ T8681] loop3: detected capacity change from 0 to 9 [ 234.698035][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.708260][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 234.710522][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.725830][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.734852][ T8681] cramfs: Unknown parameter 'syz1' [ 234.736282][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.736301][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.736318][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.736335][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.781940][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.791791][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.802252][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.813501][ T6860] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.820863][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.830461][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.871616][ T8688] loop3: detected capacity change from 0 to 9 [ 234.894536][ T6860] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.903621][ T6860] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.904239][ T8688] cramfs: Unknown parameter 'syz1' 17:04:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) clone(0x50000, &(0x7f0000000100)="eb1007bdde6d953b9fec30b40f9fb448cfade0ca0cf3e8b832dc886aab08729565b675281693e5d59ab36ea550864fce03445468429dc29e9587398e52473a0111df85a1abe1ff8db4c8a8e2680bcb4d520672e6be3eda5f18288ee3feed0c8180290190280035d3c33fd4a0821a977bab03a0e88c169ea880f2be2c10802b0465058589424fe9385462f9567a1158a7cc35472d5d2707510f350587235b543d40cbf76d006b2298a2dc497057992b9dbf8d28741ca407e3409600ef825ca22b2188f7baf78fab484e97367f45a1e484ee8d85c86ffb204f78e2f067449d27ac16c643275aa863d2c3b6719904ff51a7a5c2e4a5603919", &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000280)="bc4287ee3b215e67f869a8223f5291475ebe11e3143cc35a06b65df38081fe4f3969d012ec22cc8efe0765dcbff332ce95813c3bef9147afa44f3b9f5636938c11de6836c4f24d0f19724858b73f0c70220baffead91c8480c7024f124e9997ad6e87e5ef0e0955ce5a546446c9baed3ce474b377b6a4d3913a1340f308e73482df4839f5a34afce008b346e475bb38af3472223bb3dac647286834124f68ad3995f308c14461d8682aa360d40c29db4b8e47f8c5c2619f982711ad00685b5bbd48aed6c76c6d78c2fa2ea18d82441f267f29d9e8a858936f92220e785284860399087") setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000500)=0xb34, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x100, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e20, 0x9, @remote, 0x1}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "4884c803bc053a95", "ea684a96b3189deb0cf31a1685445311", "a7a76314", "ff7d70158f18389c"}, 0x28) socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wpan0\x00'}) 17:04:08 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 000000093'], 0x2a, 0xfffffffffffffffc) add_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000003c0)="6774dccc7b", 0x5, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000080)="d816e7430e5ec51d4f63b261aa6b247288aa5391107b3662c194e95e61d65f64cb06cc67516412c5fb0dc479a5f4770b4d1fefb5335cc90288200991bddfa5d17b70bf26366f5a917085046bd14c09f09f", 0x51, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000300)=""/139, 0x8b) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) [ 234.912326][ T6860] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.912363][ T6860] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.022054][ T8696] trusted_key: encrypted_key: master key parameter '' is invalid [ 235.098650][ T8700] trusted_key: encrypted_key: master key parameter '' is invalid 17:04:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x4, 0x68, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x0, 0x5, 0x0, 0x38, 0x0, 0x1, 0x0, 0x401}, [], "", ['\x00']}, 0x140) flistxattr(r0, &(0x7f0000000040)=""/105, 0x69) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'wlan1\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="1d0d97e09035d8fa000514ebe1102c7b9fecf7acdac52c7bf75d040b8301ccd1b9ad4878a64f09addf323ddb779ed1b28bd2202d498f21c9634052eeec00c7342afe9498a758a35b458df1a95e46e310080d4768a3484d0d7e64f1cc9192fff1c79d10830dded23f"]}) 17:04:08 executing program 3: r0 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000009c0)=[{&(0x7f0000010000)="90e42e8500000000000001000000000000000000000000000800000000000000f90cac8b044b4fa88bee4b8d3da88dc20000010000000000010000fffffdfc005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000002840)=0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}) write$FUSE_INIT(r3, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x2100009, &(0x7f00000006c0)={{'fd', 0x3d, r3}, 0x2c, {}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x7}}, {}], [{@context={'context', 0x3d, 'system_u'}}, {@dont_hash}, {@fsmagic={'fsmagic', 0x3d, 0x3f17}}]}}) fgetxattr(r0, &(0x7f00000002c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000440)=""/193, 0xc1) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280), 0xc, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0x1}}, {@nr_inodes={'nr_inodes', 0x3d, [0x31, 0x34]}}, {@huge_within_size}, {@gid={'gid', 0x3d, r2}}], [{@dont_appraise}, {@audit}, {@fsmagic={'fsmagic', 0x3d, 0x800}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x36, 0x62, 0x62, 0x31, 0x32, 0x30, 0x63], 0x2d, [0x63, 0x35, 0x37, 0x65], 0x2d, [0x37, 0x33, 0x55, 0x64], 0x2d, [0x63, 0x65, 0x32, 0x32], 0x2d, [0x34, 0x35, 0x64, 0x39, 0x36, 0x33, 0x34, 0x33]}}}, {@appraise_type}, {@euid_eq={'euid', 0x3d, r4}}, {@subj_user={'subj_user', 0x3d, '#:'}}]}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x8, 0x7, {}, {0xffffffffffffffff}, 0x3a, 0x1}) syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0xfff, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="867c0ffa9567d1d6d5", 0x9, 0x6}], 0x840002, &(0x7f00000001c0)={[{@noadinicb}, {@session={'session', 0x3d, 0xd33}}, {@volume={'volume', 0x3d, 0x4}}, {@uid_ignore}, {@lastblock={'lastblock', 0x3d, 0xc0000000000}}, {@longad}, {@session={'session', 0x3d, 0x5}}, {@uid_forget}], [{@audit}, {@hash}, {@euid_lt={'euid<', r4}}, {@hash}, {@pcr={'pcr', 0x3d, 0x23}}, {@uid_gt={'uid>', r5}}]}) [ 235.351330][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.359720][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.428590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.447993][ T1049] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.456260][ T1049] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.466254][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:04:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x89, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x1}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = socket(0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f00000001c0)='./bus\x00') syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setuid(0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'ip6gre0\x00', {0x2, 0x0, @multicast1}}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000004000000000000000000000003e00008000070000", @ANYRES32, @ANYBLOB="000000000000000000000000000002a0ffffffff0000000000000000"]) open(0x0, 0x141042, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) sendfile(r3, r1, 0x0, 0x6) 17:04:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) clone(0x50000, &(0x7f0000000100)="eb1007bdde6d953b9fec30b40f9fb448cfade0ca0cf3e8b832dc886aab08729565b675281693e5d59ab36ea550864fce03445468429dc29e9587398e52473a0111df85a1abe1ff8db4c8a8e2680bcb4d520672e6be3eda5f18288ee3feed0c8180290190280035d3c33fd4a0821a977bab03a0e88c169ea880f2be2c10802b0465058589424fe9385462f9567a1158a7cc35472d5d2707510f350587235b543d40cbf76d006b2298a2dc497057992b9dbf8d28741ca407e3409600ef825ca22b2188f7baf78fab484e97367f45a1e484ee8d85c86ffb204f78e2f067449d27ac16c643275aa863d2c3b6719904ff51a7a5c2e4a5603919", &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000280)="bc4287ee3b215e67f869a8223f5291475ebe11e3143cc35a06b65df38081fe4f3969d012ec22cc8efe0765dcbff332ce95813c3bef9147afa44f3b9f5636938c11de6836c4f24d0f19724858b73f0c70220baffead91c8480c7024f124e9997ad6e87e5ef0e0955ce5a546446c9baed3ce474b377b6a4d3913a1340f308e73482df4839f5a34afce008b346e475bb38af3472223bb3dac647286834124f68ad3995f308c14461d8682aa360d40c29db4b8e47f8c5c2619f982711ad00685b5bbd48aed6c76c6d78c2fa2ea18d82441f267f29d9e8a858936f92220e785284860399087") setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000500)=0xb34, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x100, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e20, 0x9, @remote, 0x1}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "4884c803bc053a95", "ea684a96b3189deb0cf31a1685445311", "a7a76314", "ff7d70158f18389c"}, 0x28) socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wpan0\x00'}) [ 235.477917][ T8727] loop3: detected capacity change from 0 to 256 17:04:08 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000061404710b1134200ccde0102030109021b0001000000000904"], 0x0) r0 = syz_usb_connect$uac1(0x4, 0x7d, &(0x7f0000001240)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0xbf, 0x50, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x445, 0x5}, [@input_terminal={0xc, 0x24, 0x2, 0x5, 0x200, 0x1, 0xfe, 0x1, 0x8, 0x8}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x0, 0x81, 0x5, {0x7, 0x25, 0x1, 0x81, 0x8, 0x1bb}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x9, 0x0, 0x80, {0x7, 0x25, 0x1, 0x82, 0x4, 0x3f}}}}}}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x3, 0x1c, 0x2, 0x10, 0xff}, 0x15, &(0x7f0000000140)={0x5, 0xf, 0x15, 0x1, [@ssp_cap={0x10, 0x10, 0xa, 0x20, 0x1, 0x4, 0xf00, 0x5, [0x30]}]}, 0x5, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0xc04}}, {0xad, &(0x7f00000002c0)=@string={0xad, 0x3, "7f6257c58378be2d9dd8e9b6b8dfe8036e73615eef9d9db0d3be3facd2f407289dffd27d63886cc11fc26a922a4e20f1e30ba47c5837477f9ad4dd43ac0e1ef9b07a3b6136d36138768e02f9f2bb842174580e97b845f64a4bd9b92733fe2182a58cc0277e1b874ae00e84a3b608897dd4ce1dfd40a05f54c590b94e99a37a0801bc7ea4dc23d6e9f0d3a04fd4cc76ec884bf22045d244230dc0ed6a3cf06455d924a2b9af488714776e94"}}, {0x4c, &(0x7f0000000380)=@string={0x4c, 0x3, "f04819fd9d9965b0da91a70f13ab25c199a3784758fb7bfc8fb9bada4de59972eeedb7e27250bb5e4fd17a05b3ac18cf594c3659b72e5f28b9634ee3929eadde9d0dcb1f5ccad9a259ea"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x500a}}]}) syz_usb_control_io(r0, &(0x7f0000000600)={0x2c, &(0x7f00000004c0)={0x40, 0x7, 0x2, {0x2, 0x11}}, &(0x7f0000000500)={0x0, 0x3, 0x1a, @string={0x1a, 0x3, "5829858ed913df92aac52f39e77cb4dcf870c37fdb69518f"}}, &(0x7f0000000540)={0x0, 0xf, 0x19, {0x5, 0xf, 0x19, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x36, 0x20, 0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x0, 0x8, 0x400}]}}, &(0x7f0000000580)={0x20, 0x29, 0xf, {0xf, 0x29, 0x80, 0x0, 0x7f, 0x60, "3aa65691", "d07adc62"}}, &(0x7f00000005c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x10, 0x81, 0x20, 0x9a, 0xf86, 0xdee}}}, &(0x7f0000000b00)={0x84, &(0x7f0000000640)={0x20, 0x16, 0xc6, "b61cee31ac56782e3a04b8f9638178688889e50e09a9829fbf8ec652bd88822fe4d17008fa061b86bbef238bfa3ca6e9fdc1188a753b8951842818337e317d37204c7be9453b676483286a506b5055d17d4ead10d03d0cecfe6ce7e5c2b2333fc4e1ae4b7b2c8476c75025acb806ad3df459e6b28523bd53e6f056796930b9a88a43178d20ffa286035c9db3c4b04e0725211e3c72f92ba882e04de8bbe4763e95af5e99696ead384f53636991525cd731d6bc02d0c778dc2c8685e58cc7fe0a3a2d19f818e3"}, &(0x7f0000000740)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000780)={0x0, 0x8, 0x1, 0x6}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000800)={0x20, 0x0, 0x8, {0xa0, 0x8, [0xf0]}}, &(0x7f0000000840)={0x40, 0x7, 0x2, 0x4}, &(0x7f0000000880)={0x40, 0x9, 0x1, 0x6}, &(0x7f00000008c0)={0x40, 0xb, 0x2, "d636"}, &(0x7f0000000900)={0x40, 0xf, 0x2, 0x6}, &(0x7f0000000940)={0x40, 0x13, 0x6}, &(0x7f0000000980)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f00000009c0)={0x40, 0x19, 0x2, 'Jr'}, &(0x7f0000000a00)={0x40, 0x1a, 0x2, 0x4bca}, &(0x7f0000000a40)={0x40, 0x1c, 0x1}, &(0x7f0000000a80)={0x40, 0x1e, 0x1, 0x2}, &(0x7f0000000ac0)={0x40, 0x21, 0x1, 0x1}}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io(r1, &(0x7f0000000d40)={0x2c, &(0x7f0000000bc0)={0x0, 0x6, 0x4e, {0x4e, 0x2, "af7c0d9fc783f0a344dcdc7fa35b8622419dc32e9ad0e74e755a75e0847a511168974ec7ceb7925a3a7505a7f2ebc10b37bb52de81d25b7d807efa431b81d61e8bdca2d3a165f65417262718"}}, &(0x7f0000000c40)={0x0, 0x3, 0xaa, @string={0xaa, 0x3, "b3a898a5f589a0642e24b939fd29a8a5d303388edbe9a603082d5a1cdc208bf733fc440fd35a405df1a65649d689966b7093eddcf330a143c481e1eee0e4381f1acf743060b74c0b9da9fe709a2d60f7b5ee8c79f97685536d7106b5dff94ddd14f61231cf4285c7df5d2a027327f2d402059a70e277464c01c9065991c0911cc074357fbfc3e7bf1956e7bcd8dadabc43d98c8bcf5cb0a3c8c9b5ca1279e3d3b6d629a35eaa78c2"}}, &(0x7f0000000100)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000280)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x3, 0x40, 0x2, "2db32deb", "deac415f"}}, &(0x7f0000000d00)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x18, 0x8, 0x0, 0xef, 0xff7f, 0x1ff}}}, &(0x7f0000001180)={0x84, &(0x7f0000000d80)={0x31b5756874696ad2, 0xf, 0x38, "44852c16b9f31753b9ac2b75fde04cee6fbbceb9c431fc9a8fd6a69987e5e58c1b1298e8ec745215b1407cad8046b2dd540a2d1bcbd62a08"}, &(0x7f0000000dc0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000e00)={0x0, 0x8, 0x1}, &(0x7f0000000e40)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000e80)={0x20, 0x0, 0x4, {0x1, 0x40}}, &(0x7f0000000ec0)={0x40, 0x7, 0x2, 0x86d}, &(0x7f0000000f00)={0x40, 0x9, 0x1, 0x80}, &(0x7f0000000f40)={0x40, 0xb, 0x2, "a337"}, &(0x7f0000000f80)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000fc0)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, &(0x7f0000001000)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000001040)={0x40, 0x19, 0x2, "7aed"}, &(0x7f0000001080)={0x40, 0x1a, 0x2, 0x7ff}, &(0x7f00000010c0)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000001100)={0x40, 0x1e, 0x1, 0x5a}, &(0x7f0000001140)={0x40, 0x21, 0x1, 0x8}}) [ 235.559875][ T8727] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 0 transid 0 /dev/loop3 scanned by syz-executor.3 (8727) [ 235.681457][ T8742] tmpfs: Unknown parameter 'dont_appraise' [ 235.763622][ T8321] cdc_ncm 1-1:1.0: bind() failure [ 235.773164][ T8321] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 235.779965][ T8321] cdc_ncm 1-1:1.1: bind() failure 17:04:09 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x9}, 0x18013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xe) syz_mount_image$adfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000780)=[{0x0}, {0x0}], 0x0, &(0x7f00000002c0)={[{'\x00'}]}) [ 235.876080][ T8752] overlayfs: missing 'lowerdir' [ 235.927376][ T26] audit: type=1804 audit(1634403849.288:2): pid=8743 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir360094330/syzkaller.qJdvS9/2/bus/file0" dev="sda1" ino=13912 res=1 errno=0 [ 235.942645][ T8754] ADFS-fs (loop5): error: can't find an ADFS filesystem on dev loop5. [ 235.975358][ T8727] loop3: detected capacity change from 0 to 256 [ 236.043708][ T8752] overlayfs: missing 'lowerdir' [ 236.056670][ T26] audit: type=1804 audit(1634403849.418:3): pid=8743 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir360094330/syzkaller.qJdvS9/2/bus/bus/file0" dev="sda1" ino=13931 res=1 errno=0 17:04:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000027c0)={@multicast2, @empty}, 0xc) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x80800) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0xb, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000000000bddb00", @ANYRES32=r5, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@delchain={0x3c, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}, {0x0, 0xfff2}}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}, @TCA_CHAIN={0x8, 0xb, 0x80000001}]}, 0x3c}}, 0x0) sendto$packet(r1, &(0x7f0000000080)="7ec8433bc80f8fde5d8722a3fc36648a1ef750cb1c2f4640349fdd5d3184017cfb88019e171f49d5c3179269c07a110ed54a3dca0d55d5848d", 0x39, 0x4000040, &(0x7f00000000c0)={0x11, 0xe7, r5, 0x1, 0x6, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x28}}, 0x14) 17:04:09 executing program 1: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x8000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x0) socketpair(0x9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x15, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7f}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x3, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = syz_mount_image$befs(&(0x7f0000000300), &(0x7f0000000380)='./file0\x00', 0x3, 0x2, &(0x7f0000000400)=[{&(0x7f00000003c0)="a3ca1fdcca9b", 0x6, 0x356}, {&(0x7f0000000480)="430795bbf455c81c43bec3f50b29707c2395e5babad18c3c0470113c5fee5087f70bcbf007fd06ff12f7211829d90e7945e61c24ef766be35eb9924531f548172ba341cb024bea65d305f9756c2367f71346b174bbec21051491071f8ce6500d3b53cc448ed819ffe70e1b49c86d5a5c09fa740c3996b73864f8bb24ebdd2e86b206f11b2b916c2939270c78cfdda8b9dcda0f30eba4ad802d763002ed9d77fd01ea3fe3ce772e589d761577b3a8777765686b5d3825990dc5950c9f0c132a964c8fe3bbfb0e21beb098fcc19e5a61b3e1672cfe0c34fde0f2d4d8114c763f8575d37da201dff9e10bc10329", 0xec, 0x8}], 0x3a00013, &(0x7f0000000740)=ANY=[@ANYBLOB='\',u32\x00,,\']-])@#+]),appraise_type=imasig,fowner=', @ANYRESDEC=0x0, @ANYBLOB="2c61707072616973652c6673757569643d61353032353338372d6332306629616339032d353332612d343632613082cf259835b86236352c646f6e745f6d6561737572652c7569643e", @ANYRESDEC, @ANYBLOB="2c736d61636b6673726f6f743d7b2b2f3a3a3a217d23f82d2c00"]) write(r6, &(0x7f0000000640)="a49bce2c86e2d262e642d49601454dcee542f951b46f8d20f93d0a17ff87a203c16a9b90b890ac6bc1c8fea5012843ae70edf97fcebb288776e4b6f7b22db745e5279290aa14f1ba38c2918ea3b22c649defacde6ff29408c09e2e621821a3028c240a1b6afe101fc8c4960b9db2f6aaf3b08cb4a7b7d58109f869401a369f42e231398ac632f1895cdaac1a632704167535dd7a36b36a415ea99cfcf2205a31438f5ee21b9930360d1091393ab918f9247b5a2e1f68bfacfb2a511b245cdea7d33337dfcc921adb259756343b769e92", 0xd0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000050000000100696e67726d737300"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x324, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0x2f8, 0x2, [@TCA_U32_SEL={0x2f4, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x8, 0x9, 0x0, 0x3ff}, {0x8, 0x8, 0x10001, 0x8000}, {0x4, 0x3, 0x2, 0xffff8000}, {0x1, 0x3, 0x4}, {0x0, 0x7, 0x1f, 0x8001}, {0x8001, 0x66, 0x7fff, 0x400}, {0xffffffff, 0x3ba, 0xf4, 0x9}, {0xe4, 0x200, 0xffff, 0x9}, {0xffffffe1, 0x81, 0x8b1c, 0x4}, {0x82, 0xff, 0x9, 0x1ff}, {0x4, 0x6, 0x140aa777, 0x8}, {0x3b9c, 0x8, 0x401, 0x2}, {0xfffffffe, 0x7, 0x2, 0x7fffffff}, {0xec, 0x2, 0x10, 0x7}, {0xfffffffe, 0x4, 0x1, 0x100}, {0x101, 0x3, 0x1, 0x6}, {0x3, 0x8, 0x7, 0x8}, {0xffffff09, 0x1, 0xffffffff, 0x1}, {0xede, 0x2, 0xb45c, 0x6}, {0x2, 0x1, 0x4, 0x63800000}, {0x0, 0x3a, 0x5, 0x9}, {0x328, 0x1, 0x9, 0x7ff}, {0x5, 0xdb72, 0x1000, 0x3}, {0x5, 0x401, 0xe87, 0x9}, {0x5, 0x2, 0x1000, 0x8}, {0x1, 0x0, 0x8, 0x3f}, {0x40, 0x9, 0x56d2ef79, 0x5}, {0xb8, 0x7, 0x1f, 0x1ff}, {0x0, 0x1ff, 0x6, 0x401}, {0x8, 0x96, 0x2, 0xffff}, {0x3, 0x18, 0x6, 0x5}, {0x5, 0x4, 0x7, 0xe859}, {0x6, 0x800000, 0x400, 0xffffffff}, {0x8, 0x6, 0xd1, 0xffffff00}, {0x80000000, 0x8, 0xffffca1a, 0x7fffffff}, {0x4fe, 0x8, 0xffffffff, 0x5}, {0x7f, 0xee, 0x3, 0x1000}, {0x3, 0x29e71c13, 0x9, 0xcb}, {0x1, 0xfffffffd, 0x1f, 0x1}, {0x57, 0x55, 0x7fffffff, 0x5}, {0x7ff, 0x101, 0x3, 0x1}, {0x200, 0x200, 0x6edb, 0x7b0}, {0x7, 0x6, 0x4, 0x1ff}, {0x1, 0x81, 0x2, 0x100}, {0x4, 0x2, 0x800, 0x7ff}, {0x6, 0xf50e, 0x800, 0x1ff}]}}]}}]}, 0x324}}, 0x0) [ 236.155461][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 236.326364][ T8771] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 236.349225][ T8774] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.401707][ T8788] loop1: detected capacity change from 0 to 3 [ 236.419817][ T8789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 236.420890][ T8788] befs: Unrecognized mount option "'" or missing value [ 236.436663][ T8788] befs: (loop1): cannot parse mount options [ 236.448745][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 236.514020][ T8774] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.540047][ T8788] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.555967][ T8795] loop1: detected capacity change from 0 to 3 [ 236.563269][ T8795] befs: Unrecognized mount option "'" or missing value [ 236.570208][ T8795] befs: (loop1): cannot parse mount options [ 236.576444][ T5] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 236.646840][ T8807] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.753453][ T5] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=de.cc [ 236.762545][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.770726][ T5] usb 3-1: Product: syz [ 236.775324][ T5] usb 3-1: Manufacturer: syz [ 236.779935][ T5] usb 3-1: SerialNumber: syz [ 236.869090][ T5] usb 3-1: config 0 descriptor?? [ 236.923197][ T5] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! 17:04:10 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x9f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) r0 = syz_usb_connect(0x0, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x44, 0x15, 0x82, 0x40, 0x41e, 0x4012, 0xbb02, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xec, 0x9c, 0x58}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, &(0x7f0000000000)={0x20, 0x22, 0xb1, {0xb1, 0x21, "89c7d2eda0b59d270c429b6de5cf65420602e3904610b10a9e2f69f504d335985f50dd0f12f884e67414641549ea310ba033222c2915f20e6bf468e81eca31839982c675bee03920d419c3ec7a9b8caa92806093fb0d79994c88e18bdabd324f97cce25693d898bab4c84e80ae835f2c92854e0a88c569ddb9cf918c584703e9ef4bd6bdceede581372b2b3db8d98025fae744323137beca864f29293f54aa9e9d4672fec05fb1b5de407b0d92e722"}}, &(0x7f0000000100)={0x0, 0x3, 0xfb, @string={0xfb, 0x3, "858cc498703d0a5033b1ec7db404848285e1a05d5fb279a44a67313e27274d09493a303ce6fd5b33e0e34da130d85d4133c78c8b6b051e29ecc69c61a77dfd514f00768556dac764006df4c350889f7fbd8135b7bb8a3d247f73a7fedfceb36e5a11b613d6ef51c3079113954863e30b0bc972c4f8acbc1f96803f3703309f45a2543535c56740644d5edb81fd4cb02aa12d4bac20ace9b63eac5a08110a66763b3c01f613be539842bb7036e6d03ac81988a7d805128a75ec029763950f7336284f6c0e6bff88c6aa791d2299ee4bef52b54e61548f6f101a8c0dc805f2c188d6d9cbd3f9e03e10482168a1a569ec7c56a41724747455a937"}}, &(0x7f0000000240)={0x0, 0x22, 0x11, {[@local=@item_4={0x3, 0x2, 0x4, "9e8b8f74"}, @global=@item_012={0x1, 0x1, 0x6, 'V'}, @global=@item_4={0x3, 0x1, 0x0, "110ecf30"}, @main=@item_4={0x3, 0x0, 0x9, "b4886ac4"}]}}, &(0x7f0000000280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x1f, 0x1, {0x22, 0xb82}}}}, &(0x7f0000000500)={0x2c, &(0x7f0000000300)={0x20, 0x15, 0xca, "2ac08f8b9e30de0fd7ea72d233d44e837c19f8382c8b468dcf324eb5dcb7da27656e44ec466e81aaf88ff79d9f6a42e525fb0b7c6eff4b8c9b1baf7acf95507d922b64962c2a44d67c417ed6d5254e242649c6898f3a86b502eed9e4d0e3f7062bd9640e38af2b3868a8fe7739ca6180d9cb9245086e088f49219af7b3721e852eac36e023cf15d1b0db85bd56bb1a750544c3b955bc788ddb4b10a74bcb6780690ffaa0edbcccb9abd5cbfa2205fce789cf3d63ac56ff30666999c9d56eef4f60fe7431ea31653721eb"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0xff}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000480)={0x20, 0x1, 0x23, "84e8a45a8fe0fcb4b2a82f60219ea826a454beb2a6e6bf298fb973e1af6ee27e1b5b28"}, &(0x7f00000004c0)={0x20, 0x3, 0x1, 0x8}}) 17:04:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x40, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000140), 0x2}, 0x3220, 0x0, 0xfffffff7, 0x0, 0x9, 0x0, 0x80, 0x0, 0x8, 0x0, 0x1ff}, r0, 0xb, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x46, 0x9, 0x0, 0x6, 0x0, 0xffffffffffff45e6, 0x20880, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000280), 0x2}, 0x10040, 0x8, 0x5, 0x2, 0x10001, 0x8, 0x4, 0x0, 0x8, 0x0, 0xffffffffffffffff}, r0, 0x0, r1, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000001c0)) open(&(0x7f0000000000)='./file0\x00', 0x101900, 0x4) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x4400, 0x0) r3 = gettid() ptrace$cont(0x1f, r3, 0x6, 0x3ff) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') preadv(r4, &(0x7f00000017c0), 0x332, 0x600, 0x0) recvmsg$can_bcm(r4, &(0x7f0000000400)={&(0x7f00000002c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)=""/53, 0x35}], 0x1, &(0x7f00000003c0)=""/32, 0x20}, 0x2060) r5 = getpid() perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x10043, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0x3220, 0x0, 0xfffffff7, 0x2, 0x9, 0x0, 0x80, 0x0, 0x8, 0x0, 0x1ff}, r5, 0xb, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r5, 0x9d6, &(0x7f00000000c0)="680881445e0a5da0c41e9b3fbb4bd8064f84df0000e5f4ebf0a11887189a") 17:04:10 executing program 4: perf_event_open(&(0x7f0000003640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b0707003b6800000000000000000000006bfc9f0600000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000"], 0x40) close(r1) syz_80211_inject_frame(0x0, 0x0, 0x39) 17:04:10 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r2, @ANYBLOB="6c61e8a99012d62cede7de064f835b2cac1f5ea46bede7412cfba1ef7b755310ac828d60cbf2eb3bd77d02f04e9b39171b00000000e5715866677227c0c46f2c988933a241bac03dc33030b37b409f9ce042cb6e62002c4beac9e3ea3512dfe4e02a8cd8e3c546f2f022745210175c70713f0c69d6d6fdc094505108ba74e4e2b389f773bd137dbeb8bab07d40a240716bce6daf136f7fc18479b56aa3e632e3851bbef0716895a3"], 0x38}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r9 = socket(0x10, 0x803, 0x4) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r6, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r10}]}, 0x24}}, 0x0) 17:04:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x200500, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0x3, 0x1, 0xc2, 0x7, 0x4}, 0xc) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x8, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) [ 237.027240][ T25] usb 1-1: USB disconnect, device number 2 [ 237.124658][ T8747] UDC core: couldn't find an available UDC or it's busy: -16 [ 237.132095][ T8747] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 237.303567][ T1010] usb 3-1: Failed to submit usb control message: -71 [ 237.310600][ T1010] usb 3-1: unable to send the bmi data to the device: -71 [ 237.318031][ T1010] usb 3-1: unable to get target info from device [ 237.324464][ T1010] usb 3-1: could not get target info (-71) [ 237.330285][ T1010] usb 3-1: could not probe fw (-71) [ 237.342345][ T8541] usb 3-1: USB disconnect, device number 2 17:04:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x5, @perf_bp={0x0, 0x1}, 0x0, 0x2, 0xffffffff, 0x9, 0x0, 0x0, 0x7, 0x0, 0xfffffff7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, 0x0) memfd_create(0x0, 0x0) close(r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r0) socket$nl_generic(0x10, 0x3, 0x10) memfd_create(0x0, 0x0) 17:04:10 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x5, &(0x7f0000000280)=0xd9) mkdir(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7, 0xc1, 0xc1, 0x3f, 0x0, 0x1, 0x8000, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x5, 0x4}, 0x43803, 0xf4f1c83, 0x1, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x0, 0x100000001}, r1, 0x9, r0, 0xb) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0xbc, 0x3f, 0x10, 0xb0, 0x0, 0x5, 0x2000, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x38, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x48801, 0x0, 0x3, 0x6, 0xc00000000, 0x0, 0x0, 0x0, 0x241, 0x0, 0x6}, 0x0, 0x4, r2, 0x4) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)={{0x108, 0xf6, 0x6, 0x0, 0xa0, 0x3f8d, 0x362, 0x81a}, "7512b4c4b6c11712fe1cb845893e0feab9bab8"}, 0x33) rmdir(&(0x7f0000000180)='./file0\x00') r3 = getuid() lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x6, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000480)="48f8b94bcfd0626c7203d1a3527747763bace050e535f8989143dbe91717b9844155f704bf4042114b6cff07e6dc1b89066685f2ffb3df8f91c6fdf4beb1ff7229466a71e4dff2c16a502ccff0f48768b64d58ddaaf9", 0x56}, {&(0x7f0000000500)="8069c16182bdb1a82944ca09504f44a75608a73dfdbe7d549eb597baa37a1a69e25435594c5180133de0154febc449740b88d8a9952c5baae08fbd36c3d26e910bee12d7143b46118aa3a4ea474d6af6d5428ecf4ea23aa3f6f54b2f2cfcb6167c08b54ff0759fc23602d6cd9ff1fc7407164d4bcac8122869aefa40fa0d78f1b6f148e42fe9648c792039dc116e00590527a086b7782035c2670e979e5d2a41afcd36fce33f8e30828bdcdebeb3073d6f27", 0xb2, 0x6}, {&(0x7f00000005c0)="ec2a9798f85debc52a692d255a5859a0c55bc4f17f2ce70cbbf1d43c792d5d2c893f0473621e3830ff8e55eba2dd6bd76c8d2ae4a26c0af7585ca4f8774b09540a5f2df207574b80fb03022569b958dc8276e2b5a1e7cd78115ef118e7c5", 0x5e, 0x6}, {&(0x7f0000000640)="bca590ff98ba1429ac6532a5041b16d02639c887c023418d7d7cb42c5b8ba3fc704b026c54cb94d004d9add1dd5870dbee84359b1ef8496da2ad84b263685974e5f32a778448908c666ad3a9ec305d183d93045283f6ee8d56e18ea565d7faeadcc558f24b602b", 0x67, 0x1ff}, {&(0x7f00000006c0)="fe9b6508016041a05aa498e2f70fdad20351aa0de1146a992ca92c352522145d16e5f196ff1a82fffd7fa2ea207f80684f68bbb0c94676d025537f1357ce2eb8f0235a30f8d6dc38c9e7d762e7aa7d10dd6c82c3c342cfe2197421dbcbfe1e69cefb43469d316dea8c4b509525a6b3c5eef70e4ea1555e43461c6cc07d62fe9559ce92f636b0e3754fee507514babe9eb9fe86fc53b3e81da6063e5466e4aa0c4d98c11905ff3f06286044c236ca190a8ed8383ab0068db2725d6f7696abb773ed65d36a22a123727afd3a9ca76ae6198d6eeef6fda0b6fa15cbf24ebbb3b89e1c3bfbd2b581070ee0041f6b64", 0xed, 0x8}, {&(0x7f0000000340)="acd0486fa193c1a3f5509c435fe84e309be18d86598acc72785692f67e0a8a78e0159b87b1e5473dcd3f5c44c8d89438dd30b6a43c229f786551", 0x3a, 0xffffffff}], 0x80000, &(0x7f0000000940)={[{@bsdgroups}, {@grpquota}, {@usrquota}, {@bsdgroups}], [{@fowner_gt={'fowner>', r3}}, {@euid_lt}, {@obj_type={'obj_type', 0x3d, 'cpuset\x00'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@hash}, {@fsuuid={'fsuuid', 0x3d, {[0x61, 0x33, 0x33, 0x32, 0x34, 0x36, 0x66, 0x62], 0x2d, [0x34, 0x39, 0x61, 0x64], 0x2d, [0x64, 0x39, 0x30, 0x64], 0x2d, [0x64, 0x35, 0x66, 0x63], 0x2d, [0x39, 0x3a, 0x36, 0x55, 0x33, 0x37, 0x31, 0x64]}}}]}) [ 237.504681][ T8705] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 237.698235][ T8827] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:04:11 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) [ 237.807787][ T8705] usb 6-1: Using ep0 maxpacket: 8 [ 237.891922][ T8858] loop0: detected capacity change from 0 to 264192 [ 238.024208][ T8705] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 238.035300][ T8705] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 238.045403][ T8705] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 238.217644][ T8858] new mount options do not match the existing superblock, will be ignored [ 238.263652][ T8541] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 238.335349][ T8705] usb 6-1: New USB device found, idVendor=056a, idProduct=009f, bcdDevice= 0.40 [ 238.344492][ T8705] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.352493][ T8705] usb 6-1: Product: syz [ 238.356898][ T8705] usb 6-1: Manufacturer: syz [ 238.361509][ T8705] usb 6-1: SerialNumber: syz [ 238.523970][ T8541] usb 3-1: Using ep0 maxpacket: 16 [ 238.551130][ T8858] loop0: detected capacity change from 0 to 264192 [ 238.663037][ T8541] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 238.685712][ T8832] UDC core: couldn't find an available UDC or it's busy: -16 [ 238.693298][ T8832] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 17:04:12 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000061404710b1134200ccde0102030109021b0001000000000904"], 0x0) r0 = syz_usb_connect$uac1(0x4, 0x7d, &(0x7f0000001240)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0xbf, 0x50, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x445, 0x5}, [@input_terminal={0xc, 0x24, 0x2, 0x5, 0x200, 0x1, 0xfe, 0x1, 0x8, 0x8}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x0, 0x81, 0x5, {0x7, 0x25, 0x1, 0x81, 0x8, 0x1bb}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x9, 0x0, 0x80, {0x7, 0x25, 0x1, 0x82, 0x4, 0x3f}}}}}}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x3, 0x1c, 0x2, 0x10, 0xff}, 0x15, &(0x7f0000000140)={0x5, 0xf, 0x15, 0x1, [@ssp_cap={0x10, 0x10, 0xa, 0x20, 0x1, 0x4, 0xf00, 0x5, [0x30]}]}, 0x5, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0xc04}}, {0xad, &(0x7f00000002c0)=@string={0xad, 0x3, "7f6257c58378be2d9dd8e9b6b8dfe8036e73615eef9d9db0d3be3facd2f407289dffd27d63886cc11fc26a922a4e20f1e30ba47c5837477f9ad4dd43ac0e1ef9b07a3b6136d36138768e02f9f2bb842174580e97b845f64a4bd9b92733fe2182a58cc0277e1b874ae00e84a3b608897dd4ce1dfd40a05f54c590b94e99a37a0801bc7ea4dc23d6e9f0d3a04fd4cc76ec884bf22045d244230dc0ed6a3cf06455d924a2b9af488714776e94"}}, {0x4c, &(0x7f0000000380)=@string={0x4c, 0x3, "f04819fd9d9965b0da91a70f13ab25c199a3784758fb7bfc8fb9bada4de59972eeedb7e27250bb5e4fd17a05b3ac18cf594c3659b72e5f28b9634ee3929eadde9d0dcb1f5ccad9a259ea"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x500a}}]}) syz_usb_control_io(r0, &(0x7f0000000600)={0x2c, &(0x7f00000004c0)={0x40, 0x7, 0x2, {0x2, 0x11}}, &(0x7f0000000500)={0x0, 0x3, 0x1a, @string={0x1a, 0x3, "5829858ed913df92aac52f39e77cb4dcf870c37fdb69518f"}}, &(0x7f0000000540)={0x0, 0xf, 0x19, {0x5, 0xf, 0x19, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x36, 0x20, 0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x0, 0x8, 0x400}]}}, &(0x7f0000000580)={0x20, 0x29, 0xf, {0xf, 0x29, 0x80, 0x0, 0x7f, 0x60, "3aa65691", "d07adc62"}}, &(0x7f00000005c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x10, 0x81, 0x20, 0x9a, 0xf86, 0xdee}}}, &(0x7f0000000b00)={0x84, &(0x7f0000000640)={0x20, 0x16, 0xc6, "b61cee31ac56782e3a04b8f9638178688889e50e09a9829fbf8ec652bd88822fe4d17008fa061b86bbef238bfa3ca6e9fdc1188a753b8951842818337e317d37204c7be9453b676483286a506b5055d17d4ead10d03d0cecfe6ce7e5c2b2333fc4e1ae4b7b2c8476c75025acb806ad3df459e6b28523bd53e6f056796930b9a88a43178d20ffa286035c9db3c4b04e0725211e3c72f92ba882e04de8bbe4763e95af5e99696ead384f53636991525cd731d6bc02d0c778dc2c8685e58cc7fe0a3a2d19f818e3"}, &(0x7f0000000740)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000780)={0x0, 0x8, 0x1, 0x6}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000800)={0x20, 0x0, 0x8, {0xa0, 0x8, [0xf0]}}, &(0x7f0000000840)={0x40, 0x7, 0x2, 0x4}, &(0x7f0000000880)={0x40, 0x9, 0x1, 0x6}, &(0x7f00000008c0)={0x40, 0xb, 0x2, "d636"}, &(0x7f0000000900)={0x40, 0xf, 0x2, 0x6}, &(0x7f0000000940)={0x40, 0x13, 0x6}, &(0x7f0000000980)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f00000009c0)={0x40, 0x19, 0x2, 'Jr'}, &(0x7f0000000a00)={0x40, 0x1a, 0x2, 0x4bca}, &(0x7f0000000a40)={0x40, 0x1c, 0x1}, &(0x7f0000000a80)={0x40, 0x1e, 0x1, 0x2}, &(0x7f0000000ac0)={0x40, 0x21, 0x1, 0x1}}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io(r1, &(0x7f0000000d40)={0x2c, &(0x7f0000000bc0)={0x0, 0x6, 0x4e, {0x4e, 0x2, "af7c0d9fc783f0a344dcdc7fa35b8622419dc32e9ad0e74e755a75e0847a511168974ec7ceb7925a3a7505a7f2ebc10b37bb52de81d25b7d807efa431b81d61e8bdca2d3a165f65417262718"}}, &(0x7f0000000c40)={0x0, 0x3, 0xaa, @string={0xaa, 0x3, "b3a898a5f589a0642e24b939fd29a8a5d303388edbe9a603082d5a1cdc208bf733fc440fd35a405df1a65649d689966b7093eddcf330a143c481e1eee0e4381f1acf743060b74c0b9da9fe709a2d60f7b5ee8c79f97685536d7106b5dff94ddd14f61231cf4285c7df5d2a027327f2d402059a70e277464c01c9065991c0911cc074357fbfc3e7bf1956e7bcd8dadabc43d98c8bcf5cb0a3c8c9b5ca1279e3d3b6d629a35eaa78c2"}}, &(0x7f0000000100)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000280)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x3, 0x40, 0x2, "2db32deb", "deac415f"}}, &(0x7f0000000d00)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x18, 0x8, 0x0, 0xef, 0xff7f, 0x1ff}}}, &(0x7f0000001180)={0x84, &(0x7f0000000d80)={0x31b5756874696ad2, 0xf, 0x38, "44852c16b9f31753b9ac2b75fde04cee6fbbceb9c431fc9a8fd6a69987e5e58c1b1298e8ec745215b1407cad8046b2dd540a2d1bcbd62a08"}, &(0x7f0000000dc0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000e00)={0x0, 0x8, 0x1}, &(0x7f0000000e40)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000e80)={0x20, 0x0, 0x4, {0x1, 0x40}}, &(0x7f0000000ec0)={0x40, 0x7, 0x2, 0x86d}, &(0x7f0000000f00)={0x40, 0x9, 0x1, 0x80}, &(0x7f0000000f40)={0x40, 0xb, 0x2, "a337"}, &(0x7f0000000f80)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000fc0)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, &(0x7f0000001000)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000001040)={0x40, 0x19, 0x2, "7aed"}, &(0x7f0000001080)={0x40, 0x1a, 0x2, 0x7ff}, &(0x7f00000010c0)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000001100)={0x40, 0x1e, 0x1, 0x5a}, &(0x7f0000001140)={0x40, 0x21, 0x1, 0x8}}) 17:04:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x7) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="84e00c00044d", @ANYRES64, @ANYBLOB="2ad64e75dc862951c4dd74ea2f342443b8f15269af7e7d4b5c716c80a3b2e4fc0ae8ed73a98c7a70be9ba22c4cf63d40b5ce62e441dd1ebf03d4ef13"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) sendmmsg$sock(r2, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="32810d7e1a22051e63ab9d8e45db8d967f38c33d9aa8245bfb1c9f1bc9c5f5053d2f1196849199132310502fdaeb2432b26fc9bb20fbbdd7dec94898aceb411b6cd7f50d291d9b403010cf9bc71bcd6096fc6faa6f3a4ec289ced074bdc06bfe73a4c00f628d496b897967b07cb1a9ff563ce6df3c152ad6440b63329097839d654bd1bb5c16e013f58c26fbc9b966629194b88453503e6e416625a663feb91a218b193db1af85e7dc87dcc2b5e01e0e9befeac3f6a290b0", 0xb8}, {&(0x7f00000001c0)="3bbdce169e18f909530f2e6f0e333566ca94bbfce0b08900893cc4", 0x1b}, {&(0x7f0000000200)="9543aa928f3b0d6a905703b440b4be44", 0x10}, {&(0x7f0000000380)="bc0229f46fa9f9a17f1853b755f5108e61ef9a9b7792ba2d071a15a632a782dcfe02d94d22e5801f2659ccba56337f600d12ab7784173fea1db874987bc74ac36a3ae0562a20c6eb6fd1a29ebd1ba209bbcba72c64a81dda432ddf47822b996336995131ca17905b4038d97499aa3be4d4f14d04dc3324b6f14d3d293115fc3eb3383907274c993aa6ff323a49fe9fd7003b172e2dbaa367a46dbc76742fd8eb3f3f608781d572065cc14d382c3c110eab35bd19102101ab3166695c04107957a3a8a18e6f6d060ae424e80adbcde55f5a3ea40ed8818fa14760f8e6066451d5be2f9c", 0xe3}, {&(0x7f0000000240)="79e60133acbac45697a72bd17b2d75e80c404ead6345ae051464bc57573d36", 0x1f}], 0x5, &(0x7f0000000500)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x40}}, @txtime={{0x18, 0x1, 0x3d, 0x50}}, @mark={{0x14, 0x1, 0x24, 0x1c0000}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0xc0}}, {{&(0x7f00000005c0)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7}, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @bcast, @default]}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000640)="2ccc701bdc09da618619bc0c76387fb650f5b9dae2dbe2264b45500dcf5f1d5283b2d895aa7d45563d20363880c06287cd3d9f70bf5f15a83945d031c503a93d773639e31ecb3f12564b992d79c3246dca9df776c46361459a3fbdc785d6815acd5f76e39b24f7027e49fcd8d9297996541580cc71e68029f22bd48536170ea61432307d68982d907184437d6211043efb4abf60ccb772363cf16997e26c41cc0121bbdbd5fce147a247", 0xaa}, {&(0x7f0000000700)="6191330dc12e6c60908d1ca5abd4ab7862757278c9502e2565dbb3a6a3b4cc451f880b30e0126be7a7c248ab7907f96a541ce02845320ce4e7d55718bae44fbcefafab7a9407f0324f97fbf5b9d4404a568c952ca055242f59cd94fb607792de", 0x60}], 0x2, &(0x7f0000000780)=[@mark={{0x14, 0x1, 0x24, 0x447}}, @txtime={{0x18, 0x1, 0x3d, 0x800}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x90}}], 0x2, 0x40) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 17:04:12 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, &(0x7f0000000200)="c629b1d65810615319054f7215aeb84d31c0e2bd0a731ff07fa72d6b09ad7e128b6865d4c26aeb99723da864f0783a71abe370b77f6d82ee9151a60d642eebcff5d85ef3e05c8948e8406141ed880c9675337cd2b7ea449d7fb060799ed44901719c7d0c92bbc50c", 0x68, 0x1, &(0x7f0000000280)={0xa, 0x0, 0x3f, @mcast2, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3f}}, 0xfffffffc}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) sched_setparam(r1, &(0x7f0000000040)=0x7b) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x502, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x81, 0x18, 0x0, 0x0, 0x7, 0x8a00, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x100, 0x1, @perf_config_ext={0x2, 0x7}, 0x20, 0x80, 0x63a, 0x0, 0x5, 0x81, 0x1, 0x0, 0x2, 0x0, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0x1) fcntl$getown(r0, 0x9) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000580)={0xffff}, 0x10) write(r2, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040703000000", 0x24) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0xa, 0x0, "edded40adcf1a45c029fcaa1bbd1f20c505446f003d11aa88ed340f5ffdefcce9f3ef81eff2c02579d6b0d155a615aa91284ed3f6dc3f00696428edcc52713cdcc8902cad51c0bddf1c66d0888eb2ab1"}, 0xd8) [ 238.764843][ T8705] usbhid 6-1:1.0: can't add hid device: -22 [ 238.770856][ T8705] usbhid: probe of 6-1:1.0 failed with error -22 [ 238.803785][ T8705] usb 6-1: USB disconnect, device number 2 17:04:12 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000020000402005a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a00002f0905810100020000000904010000020d000009040101"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000100)={0x14, &(0x7f0000000000)={0x20, 0xc, 0x89, {0x89, 0x5, "139267c947aadf68af687aa4446a8c9cc3247603185dc4909f8ee971a2892e3ebb08d6c50f09a23698e74388f7e20d2e27a845260d09ab11611eeede6c2c0e49cd76003a016d28970e2c8b61ee6014d2def78fe72b50bead1049c272261f4be7ff911ba03697cc6f91f5bdafebd7e5e116c7b296def828977ebe8e30b6c39bbe35c732baebab4a"}}, &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000440)={0x44, &(0x7f0000000200)={0x20, 0x11, 0x75, "4e84dd1866d9e962ee8bb91e82e97316c6b05c7b5658739ec75d3743a918f5f5e6cd5d34310f083530e80b1f4393cdf1a1cd516727f8863e7388bc561a2a1f5f88e8585ad3052953ce7ab65bbac8499965f25533faeaad8626adf076ad7e2601a9fbde9c99ef67714750cb78b8544aad20418b9713"}, &(0x7f0000000140)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x7f}, &(0x7f00000002c0)={0x20, 0x80, 0x1c, {0x2, 0x80, 0x2, 0x8, 0x0, 0x7ff, 0x3, 0x1, 0x101, 0xfff7, 0x3, 0x77}}, &(0x7f0000000300)={0x20, 0x85, 0x4, 0x7}, &(0x7f0000000340)={0x20, 0x83, 0x2}, &(0x7f0000000380)={0x20, 0x87, 0x2, 0xff70}, &(0x7f00000003c0)={0x20, 0x89, 0x2, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 238.963759][ T8541] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=de.cc [ 238.972878][ T8541] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.068568][ T8899] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 239.076039][ T8541] usb 3-1: config 0 descriptor?? [ 239.122658][ T8541] usb 3-1: can't set config #0, error -71 [ 239.139466][ T8541] usb 3-1: USB disconnect, device number 3 [ 239.423366][ T1329] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 239.512781][ T8143] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 239.552869][ T8541] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 239.794234][ T8143] usb 6-1: Using ep0 maxpacket: 8 [ 239.812718][ T8541] usb 3-1: Using ep0 maxpacket: 16 [ 239.836205][ T1329] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 239.846362][ T1329] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.940633][ T8143] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.951574][ T8143] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 239.961388][ T8143] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 239.974438][ T8541] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 240.073406][ T1329] usb 4-1: New USB device found, idVendor=0520, idProduct=a4a1, bcdDevice= 0.40 [ 240.082501][ T1329] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.090497][ T1329] usb 4-1: Product: syz [ 240.094757][ T1329] usb 4-1: Manufacturer: syz [ 240.099358][ T1329] usb 4-1: SerialNumber: syz 17:04:13 executing program 5: setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b7", 0x1a, 0xe000}], 0x0, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8, 0x3, 0x6, 0xe6, 0x0, 0x108e, 0x2404, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x100000001}, 0x1108, 0x19, 0x20800000, 0x9, 0x80000000, 0x101, 0x81, 0x0, 0xcf, 0x0, 0x1000}, r1, 0x9, r0, 0x8) [ 240.166434][ T8541] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=de.cc [ 240.175534][ T8541] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.183600][ T8541] usb 3-1: Product: syz [ 240.187778][ T8541] usb 3-1: Manufacturer: syz [ 240.192435][ T8541] usb 3-1: SerialNumber: syz 17:04:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10000013, 0x0, 0x0, 0x81, 0x5, 0x10001}, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f00000002c0)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x332, 0x600, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)={0x10001, 0xa449}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x4000000000010046) 17:04:13 executing program 1: fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x1010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x20000000005, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='wlan1\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000000000000000000006000000080003", @ANYRES32=0x0, @ANYBLOB="18d905004f000000cb6f3b0646b653c8ef9e46397e"], 0x24}, 0x1, 0x0, 0x0, 0x24000050}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380)=""/4096, &(0x7f0000000000)=0x1000) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) r3 = getpgid(0x0) perf_event_open(0x0, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x6) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000070, 0x0) 17:04:13 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, &(0x7f0000000200)="c629b1d65810615319054f7215aeb84d31c0e2bd0a731ff07fa72d6b09ad7e128b6865d4c26aeb99723da864f0783a71abe370b77f6d82ee9151a60d642eebcff5d85ef3e05c8948e8406141ed880c9675337cd2b7ea449d7fb060799ed44901719c7d0c92bbc50c", 0x68, 0x1, &(0x7f0000000280)={0xa, 0x0, 0x3f, @mcast2, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3f}}, 0xfffffffc}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) sched_setparam(r1, &(0x7f0000000040)=0x7b) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x502, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x81, 0x18, 0x0, 0x0, 0x7, 0x8a00, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x100, 0x1, @perf_config_ext={0x2, 0x7}, 0x20, 0x80, 0x63a, 0x0, 0x5, 0x81, 0x1, 0x0, 0x2, 0x0, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0x1) fcntl$getown(r0, 0x9) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000580)={0xffff}, 0x10) write(r2, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040703000000", 0x24) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0xa, 0x0, "edded40adcf1a45c029fcaa1bbd1f20c505446f003d11aa88ed340f5ffdefcce9f3ef81eff2c02579d6b0d155a615aa91284ed3f6dc3f00696428edcc52713cdcc8902cad51c0bddf1c66d0888eb2ab1"}, 0xd8) [ 240.302865][ T8143] usb 6-1: New USB device found, idVendor=056a, idProduct=009f, bcdDevice= 0.40 [ 240.311993][ T8143] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.320070][ T8143] usb 6-1: Product: syz [ 240.433269][ T8541] usb 3-1: config 0 descriptor?? [ 240.484435][ T8143] usb 6-1: can't set config #1, error -71 17:04:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10000013, 0x0, 0x0, 0x81, 0x5, 0x10001}, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f00000002c0)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x332, 0x600, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)={0x10001, 0xa449}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x4000000000010046) [ 240.529764][ T8143] usb 6-1: USB disconnect, device number 3 [ 240.530885][ T8932] loop5: detected capacity change from 0 to 224 [ 240.581671][ T8541] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 241.091031][ T8893] UDC core: couldn't find an available UDC or it's busy: -16 [ 241.098718][ T8893] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 241.176939][ T8932] ISOFS: unable to read i-node block 56 [ 241.185598][ T8932] isofs_fill_super: get root inode failed [ 241.211937][ T8143] usb 3-1: USB disconnect, device number 4 [ 241.212485][ T54] usb 3-1: Failed to submit usb control message: -71 [ 241.224763][ T54] usb 3-1: unable to send the bmi data to the device: -71 [ 241.231883][ T54] usb 3-1: unable to get target info from device [ 241.238300][ T54] usb 3-1: could not get target info (-71) [ 241.244186][ T54] usb 3-1: could not probe fw (-71) 17:04:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) close(r0) r2 = dup3(r1, r0, 0x80000) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @private=0xa010102}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) [ 241.379634][ T8941] loop5: detected capacity change from 0 to 224 [ 241.443307][ T1329] cdc_ncm 4-1:1.0: bind() failure [ 241.452399][ T1329] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 241.459200][ T1329] cdc_ncm 4-1:1.1: bind() failure 17:04:14 executing program 0: ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000680)={0xffffffffffffffff, 0x8, 0x5, 0x8}) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x8, 0x0, 0x1, 0x81, 0x6, @random="83a678cda02a"}, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'batadv0\x00'}) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) mq_timedsend(r1, &(0x7f0000000180)="7aede0d9d8e31bcc32b3d78a37790a6f8e79c5ce85c3a595099f244a85f44aaa8a92ebb5d6bdb8c22a1df93c72a9e9c0a7fa3eb8f3906b5b1d531032c9d3f887e26576a8cf06", 0x46, 0x9, &(0x7f0000000040)={0x0, 0x3938700}) gettid() ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000000c0)=[0x5, 0x8, 0x7, 0x4, 0x80000000, 0x2, 0x7, 0xffff, 0x7], 0x9, 0x80800, 0x0, 0xffffffffffffffff}) accept4$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r5, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x10, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000080000018280000f0da5fa31b2d22d5295fdd106a9b5bb9697b706319dcf1eaf59f718754ffbff102d379f9c51d57c885ff7b0c4d1b7e2ed3ada1d1c7de5f1204fcf05768a63f7b", @ANYRES32=r1, @ANYBLOB="000000000800000018190000", @ANYRES32=r2, @ANYBLOB="00000000000000001f958000ffffffff18200000feb66a49f2934b40dee1a3a9", @ANYRES32=r1, @ANYBLOB="000000007f00000006e70300f9ffffff8500000023000000183400000400000000000000000000009500000000000000c5302000f0ffffff9500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x9, 0xbb, &(0x7f0000000300)=""/187, 0x41100, 0x10, '\x00', r3, 0x1c, r4, 0x8, &(0x7f0000000480)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x1, 0x0, 0x20}, 0x10, r5, r1}, 0x78) [ 241.491649][ T8941] ISOFS: unable to read i-node block 56 [ 241.497393][ T8941] isofs_fill_super: get root inode failed 17:04:14 executing program 5: setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b7", 0x1a, 0xe000}], 0x0, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8, 0x3, 0x6, 0xe6, 0x0, 0x108e, 0x2404, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x100000001}, 0x1108, 0x19, 0x20800000, 0x9, 0x80000000, 0x101, 0x81, 0x0, 0xcf, 0x0, 0x1000}, r1, 0x9, r0, 0x8) [ 241.667255][ T5] usb 4-1: USB disconnect, device number 2 [ 241.857143][ T8978] loop5: detected capacity change from 0 to 224 17:04:15 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000001540)={{0x12, 0x1, 0x0, 0x32, 0x7e, 0xde, 0x20, 0x1199, 0x68aa, 0x9211, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0xc}}, {{0x9, 0x5, 0x9}}]}}]}}]}}, 0x0) syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0x60, 0x20, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0xb5, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x40, 0x4, 0x80}}, [{{0x9, 0x5, 0x82, 0x2, 0x40, 0xa1, 0xc6, 0x3f}}]}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x8, 0x8f, 0x7, 0x40, 0x7}, 0x6e, &(0x7f0000000440)=ANY=[@ANYBLOB="050f6e000620100a00e500000000002e0a303fff00f000000030c000000fffff00cf00ff000a1003020400093f08000c100a91c0b612001e0f00010b10010831003f000500011410040738f240dabf6ad2f1eb252bc2bfe1a31214100402ad49f965f21386249416f05f37d707c066b329ce0af44a7c98d870176c05803e3bf22a90d349ea6baa233adae58502becbe7c306e32ab75bd238fa956bc5eb2ad6932ede323f04f0b2e3de77441b7e759db73a2ed6728f06636cf56532619e4a52c6d471a6f0de17bdade3ca3987c583339d795df244d960f0e48632065bad00d0"], 0x4, [{0xf2, &(0x7f0000000100)=@string={0xf2, 0x3, "4fcf02d8ccfd57887ea6479b721425931b4b397055afc98c21d236d585e64c7f032eae73077ab9ac866e92046c919e6477f49b522282fa31ec2dd8eb8f8217d879cc920d06dcde28668373bd7561821d2e528fee6ff82a973f65029dc436c5e693eb4dce8ac0076f22d6edc9ae83299df673309a9d267281b646e07ab987e61498f5379e9a69d7ad2d69a6990de95e28399b87716a808c5e7fc0d4edfbe3145f482c98daa3414a93a21686e048f2de658b34e5a5cd1046d50189326e530aa17f1797de03e59b35f1e85164fc9af69ffbfbfbb8f4e4c84cf43c0973ca9472967a047c86a0bea9b42f8ded6f894e5e2e75"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0xc01}}, {0x6f, &(0x7f0000000240)=@string={0x6f, 0x3, "ce16c2b4c9a7495c2b610bd4163001bd490bb706a761296ecad1b51e0dadaaf568a077f60b63765e83be3b3d3c1535faba991ccafeefb8e2f614b0c8c97862272bf45f5ce7249002b4e6b39f698378a767566ca47a7ac00c73c0e387d9f79f7f156a3f2d9f3139cd8b1158642f"}}, {0xe9, &(0x7f00000002c0)=@string={0xe9, 0x3, "632688ad5f3080dcbe3f7c98d2269d3fcdc7105460c05b7c132e509db127b717fdf9c2745665188609fb1ad6945173ef89c28b88ce3deba0a1485f8195d842980cb0ed122159c62b9639d71206f2eedb03396ab329e082be5cff60a9aa0a4edffe6f9ffab2e7482d21290852eef2744edeb2b0f3f5928b5c41b7782e292056775cbe9ebfefb2ea1bdf5d27cd29cb1194412e91a183557ff4ef37917db437d74bb0ea7985d7308cc52a6f44ce622535767f78cba296ea8cbbbeca144809ed532fb8ae086e9b699e5d7ea60f2e005a267c59fe6d102c250874f14c807125ab2091e772e30cb8a7f3"}}]}) 17:04:15 executing program 0: ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000680)={0xffffffffffffffff, 0x8, 0x5, 0x8}) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x8, 0x0, 0x1, 0x81, 0x6, @random="83a678cda02a"}, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'batadv0\x00'}) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) mq_timedsend(r1, &(0x7f0000000180)="7aede0d9d8e31bcc32b3d78a37790a6f8e79c5ce85c3a595099f244a85f44aaa8a92ebb5d6bdb8c22a1df93c72a9e9c0a7fa3eb8f3906b5b1d531032c9d3f887e26576a8cf06", 0x46, 0x9, &(0x7f0000000040)={0x0, 0x3938700}) gettid() ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000000c0)=[0x5, 0x8, 0x7, 0x4, 0x80000000, 0x2, 0x7, 0xffff, 0x7], 0x9, 0x80800, 0x0, 0xffffffffffffffff}) accept4$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r5, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x10, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000080000018280000f0da5fa31b2d22d5295fdd106a9b5bb9697b706319dcf1eaf59f718754ffbff102d379f9c51d57c885ff7b0c4d1b7e2ed3ada1d1c7de5f1204fcf05768a63f7b", @ANYRES32=r1, @ANYBLOB="000000000800000018190000", @ANYRES32=r2, @ANYBLOB="00000000000000001f958000ffffffff18200000feb66a49f2934b40dee1a3a9", @ANYRES32=r1, @ANYBLOB="000000007f00000006e70300f9ffffff8500000023000000183400000400000000000000000000009500000000000000c5302000f0ffffff9500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x9, 0xbb, &(0x7f0000000300)=""/187, 0x41100, 0x10, '\x00', r3, 0x1c, r4, 0x8, &(0x7f0000000480)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x1, 0x0, 0x20}, 0x10, r5, r1}, 0x78) 17:04:15 executing program 2: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000001140)=ANY=[@ANYBLOB="120100005520f010402038b142010400000109023800010000001e090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000000)=ANY=[@ANYBLOB="0466917de0f4d5a19a5ae442e66ba5f4e57c42e36bacd48a7a347fe2b84536a0e21b43d0e89c09fd5e51a3c5d892d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e60bc66a400d472162832448d91904029330e9ea233915286e6e55a8670cc0195b8ffa98b9a4df353f686b2c2ba6279449a5220c9f", @ANYRES32=r0]) r1 = syz_usb_connect(0x4, 0x910, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000d00)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x6, 0x0, 0xff, 0x40, 0xf0}, 0xef, &(0x7f0000000100)={0x5, 0xf, 0xef, 0x3, [@generic={0xc9, 0x10, 0x4, "0011f826e48dc56b246df642877dfd53bad3bfd0e3799a49be865af8a2bed4ab1782ffff8f84df0ea2882347266769f720c391dd684d92db7377d45e560d2ac927c425baff3709be296ec6e9e90fd306c6ee04b065b10db4d70649b5ef94e006810e2aff0a62130a1b15c2a8748d993f96c058453930f68241ccc7f2c38abde01c4b65ed895fe064576f7053d2ce3253c614c6b18698d87f688e4b3815d66d0bb6d829f18c133a349442e6269c9d57549e1df9b6d754192eef5984e8caa6fe9c868a893c9a63"}, @ptm_cap={0x3}, @generic={0x1e, 0x10, 0x3, "64a752b0b0840874f542f38967bc4fb4947b07714c1a223f4270aa"}]}, 0x4, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0xfcff}}, {0x2f, &(0x7f0000000280)=@string={0x2f, 0x3, "8e0cc4fef7f6dcf08bd578d86588cc62dda58dd9d2e2416ecbd81fab1c58787a23ed9efd411701f9690ed116e2"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x814}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2c0a}}]}) r2 = syz_usb_connect(0x0, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x44, 0x15, 0x82, 0x40, 0x41e, 0x4012, 0xbb02, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xec, 0x9c, 0x58}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$uac1(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000000240)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_read(r2, 0x81, 0x2e, &(0x7f00000014c0)=""/46) syz_usb_control_io(r1, &(0x7f0000000f80)={0x2c, &(0x7f0000000d80)={0x20, 0x21, 0x59, {0x59, 0xb, "4e6958648dc27541e68072218ad3383edc02728bdf3be65b01fef62da986df380500741f57ac6ddf435ced8979d85d0f0a457daff9ac97729bae3f056cfffad474f74e049205f2408c2089f5612eb3f79cff991f3e8640"}}, &(0x7f0000000e00)={0x0, 0x3, 0xc7, @string={0xc7, 0x3, "ec3c4ff78dd2403f8edf700a9c56fc9de0ae371791c18d7af9947c94a314b9863a656d4102eac56612b347588471e1fc0b21af330a3b46fe7e18514d30e402ba0c4bea67a0336506a41f1b5a742e2f75659e35d0fbc73897d2985e2c821a8777653a638533e84ca1b3cbbbb3a96847ef6dd752225a3bb6bf5056e74978a64e62dd0607461175c2849e1ab0321899556dd1bc83a929c130cae76e99c5526e6c5b8a3465cf8532032360a735be0ed38630aa51c720f0734706b2fe7053c5915fee707cd34936"}}, &(0x7f0000000340)={0x0, 0xf, 0xf, {0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x6, 0x1, 0x0, 0xf0}]}}, &(0x7f0000000f00)={0x20, 0x29, 0xf, {0xf, 0x29, 0xa7, 0x2, 0x4, 0x9, "56771d56", "fdb0aee1"}}, &(0x7f0000000f40)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x8, 0x40, 0x3f, 0x7, 0x9, 0x7ff}}}, &(0x7f0000001400)={0x84, &(0x7f0000000fc0)={0x20, 0x15, 0x3, 'v4k'}, &(0x7f0000001000)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000001040)={0x0, 0x8, 0x1}, &(0x7f0000001080)={0x20, 0x0, 0x4, {0x2, 0x3}}, &(0x7f00000010c0)={0x20, 0x0, 0x4, {0x4a, 0x8}}, &(0x7f0000001100)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000001180)={0x40, 0x9, 0x1, 0x1}, &(0x7f00000011c0)={0x40, 0xb, 0x2, "5ff8"}, &(0x7f0000001200)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000001240)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000001280)={0x40, 0x17, 0x6, @broadcast}, &(0x7f00000012c0)={0x40, 0x19, 0x2, '!e'}, &(0x7f0000001300)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000001340)={0x40, 0x1c, 0x1}, &(0x7f0000001380)={0x40, 0x1e, 0x1, 0x80}, &(0x7f00000013c0)={0x40, 0x21, 0x1, 0x7}}) [ 242.131430][ T8978] ISOFS: unable to read i-node block 56 [ 242.137759][ T8978] isofs_fill_super: get root inode failed [ 242.342387][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 242.452204][ T8143] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 242.483531][ T8547] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 242.612298][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 242.712525][ T8143] usb 3-1: Using ep0 maxpacket: 16 [ 242.732376][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 242.742282][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 242.842674][ T8547] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 242.852896][ T8547] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 242.872569][ T8143] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 242.882713][ T8143] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 242.893648][ T8143] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 242.902775][ T5] usb 2-1: New USB device found, idVendor=1199, idProduct=68aa, bcdDevice=92.11 [ 242.903325][ T8143] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 242.912474][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.921960][ T8143] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 242.943441][ T5] usb 2-1: Product: syz [ 242.947668][ T5] usb 2-1: Manufacturer: syz [ 242.952312][ T5] usb 2-1: SerialNumber: syz 17:04:16 executing program 3: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000840)={0x1b4, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x54, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_BEARER={0xec, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3c7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa2f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3f, @dev={0xfe, 0x80, '\x00', 0xc}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x115}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x1b4}}, 0x10844) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/tty/drivers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) sendmmsg$unix(r0, &(0x7f00000015c0), 0x0, 0x4000010) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0xa80, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000001bc0)={{}, 0x0, 0x10, @unused=[0x8001, 0xffffffffc2c81228, 0x1, 0x7], @subvolid=0xe3f}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000001600)) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000a40)={0x0, 0x8, 0x0, [0x7ff, 0x3, 0x1000, 0x80, 0x5], [0x7, 0x9, 0x3, 0x10000, 0x800, 0x800, 0x6e89, 0x1f, 0x9, 0x10001, 0x7f, 0x7fff, 0x100000001, 0x5, 0xfffffffffffffa22, 0x9, 0x1f3, 0x4, 0x5, 0x74, 0x4, 0xe9b5, 0x4, 0x401, 0x2, 0x5, 0xfffffffffffffff7, 0xfffffffffffffffe, 0x8, 0x2, 0xffffffffffffffff, 0x1, 0x1, 0x100, 0x5, 0x100000000, 0x3, 0xfffffffffffffff8, 0x7, 0x8001, 0x1, 0x20, 0x7, 0x3, 0x6, 0x1, 0x2, 0x7fff, 0x1, 0x81, 0x159d, 0x5, 0x80, 0x100000001, 0x2, 0x10000, 0x9, 0x2, 0x7, 0x7f, 0x9, 0xb6a, 0xfffffffffffffffa, 0xfc4, 0x7, 0x8, 0x0, 0x1858, 0x80000000, 0x5, 0x0, 0xb1, 0x0, 0x5, 0x8, 0x1, 0x9, 0xfffffffffffffbff, 0xd4, 0xffffffffffffffe0, 0x7, 0x100, 0x2, 0xb578, 0xe7, 0x100, 0x0, 0x3, 0x20, 0x8, 0x8000, 0x8, 0x5, 0x4, 0x41, 0x8, 0x6, 0xc2da, 0x7, 0x100, 0x8, 0x5, 0x0, 0xfff, 0x3, 0x2, 0x4, 0xdde6, 0x6, 0x10001, 0x9, 0x5, 0x8, 0x7fff, 0x7fff, 0x9, 0x0, 0x2, 0x4, 0x8a7, 0x100000001]}) openat$bsg(0xffffffffffffff9c, 0x0, 0x707800, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) syz_open_dev$sndctrl(&(0x7f00000001c0), 0x1, 0x0) r4 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) openat(r4, &(0x7f0000000040)='./file1\x00', 0xc00000000000000, 0x0) rt_sigqueueinfo(0x0, 0x3d, &(0x7f00000007c0)={0x40, 0x7, 0x1}) 17:04:16 executing program 5: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x600, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv6_newaddr={0x34, 0x14, 0x800, 0x70bd2a, 0x25dfdbfc, {0xa, 0x1, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x84}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040880}, 0x20000000) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010004b0400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000030000140003007465616d5f736c6176655f310000000008000a006c91c1f65b9c3abd7667d3c8c67bbf1e2c30bfef3b477c6ff13d900668205236f2e15536a9d990243089a948a8c785e596e1abbb2ecac5821b31c1d5", @ANYRES32=r5, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000800)=@bridge_dellink={0xf0, 0x11, 0x400, 0x70bd2a, 0x25dfdbff, {0x7, 0x0, 0x0, r5, 0x71620, 0x41400}, [@IFLA_IFNAME={0x14, 0x3, 'erspan0\x00'}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x38}, @IFLA_PHYS_SWITCH_ID={0x14, 0x24, "7af00072103c2dc501825cadd59ca2dd"}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x6}, @IFLA_PHYS_PORT_ID={0x6, 0x22, "26f9"}, @IFLA_IFALIAS={0x14, 0x14, 'bridge_slave_0\x00'}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x4}, @IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x1}, @IFLA_IPVLAN_MODE={0x6, 0x1, 0x3}, @IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_MODE={0x6, 0x1, 0x1}]}}}, @IFLA_MAP={0x20, 0xe, {0x100, 0x1, 0x1f, 0x0, 0x1, 0x8}}, @IFLA_LINKMODE={0x5, 0x11, 0x2}, @IFLA_OPERSTATE={0x5, 0x10, 0x3}]}, 0xf0}, 0x1, 0x0, 0x0, 0x10}, 0x10) write$binfmt_misc(r2, &(0x7f0000000140)={'syz0', "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"}, 0x103) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="62f11e0c360d5e4b0000cfe5d8941400dcaa9f25", @ANYRES32=r1, @ANYBLOB="080008009c05000014000100ff010000000000000000000000000001"], 0x34}}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r6, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40080) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_CLOSE={0x13, 0x2, 0x0, r3}, 0x1) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000100)) 17:04:16 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x3b, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READ=@pass_buffer={0x16, 0x5, 0x4007, @fd=r1, 0x8, &(0x7f00000000c0)=""/134, 0x86, 0x1, 0x1}, 0xffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)={0x60000011}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000040)={0x20002007}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 17:04:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) close(r0) r2 = dup3(r1, r0, 0x80000) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @private=0xa010102}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) [ 243.042680][ T8143] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 243.051822][ T8143] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 243.060060][ T8143] usb 3-1: Manufacturer: syz [ 243.066231][ T5] usb 2-1: config 0 descriptor?? [ 243.108082][ T8547] usb 4-1: New USB device found, idVendor=0520, idProduct=a4a1, bcdDevice= 0.40 [ 243.117343][ T8547] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.125744][ T8547] usb 4-1: Product: syz [ 243.154390][ T5] sierra 2-1:0.0: Sierra USB modem converter detected [ 243.180781][ T8143] usb 3-1: config 0 descriptor?? [ 243.297500][ T8547] usb 4-1: can't set config #1, error -71 [ 243.327785][ T8985] UDC core: couldn't find an available UDC or it's busy: -16 [ 243.335301][ T8985] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 243.382702][ T8547] usb 4-1: USB disconnect, device number 3 [ 243.442488][ T9012] team0: Port device team_slave_1 removed 17:04:16 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300), 0x400000, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x54, 0x0, 0x212, 0x70bd25, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000440)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private=0xa010101}}}}) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4004) getsockopt$inet_mreqsrc(r1, 0x0, 0x11, &(0x7f0000000000)={@private, @remote, @remote}, &(0x7f0000000040)=0xc) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r3, 0x100, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private2}]}, 0x38}}, 0x800) [ 243.484600][ T5] usb 2-1: Sierra USB modem converter now attached to ttyUSB0 [ 243.506024][ T5] usb 2-1: USB disconnect, device number 2 [ 243.585076][ T5] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 243.594916][ T5] sierra 2-1:0.0: device disconnected [ 243.652338][ T8143] rc_core: IR keymap rc-hauppauge not found [ 243.658305][ T8143] Registered IR keymap rc-empty [ 243.663522][ T8143] mceusb 3-1:0.0: Error: mce write submit urb error = -90 17:04:17 executing program 5: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x600, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv6_newaddr={0x34, 0x14, 0x800, 0x70bd2a, 0x25dfdbfc, {0xa, 0x1, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x84}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040880}, 0x20000000) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010004b0400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000030000140003007465616d5f736c6176655f310000000008000a006c91c1f65b9c3abd7667d3c8c67bbf1e2c30bfef3b477c6ff13d900668205236f2e15536a9d990243089a948a8c785e596e1abbb2ecac5821b31c1d5", @ANYRES32=r5, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000800)=@bridge_dellink={0xf0, 0x11, 0x400, 0x70bd2a, 0x25dfdbff, {0x7, 0x0, 0x0, r5, 0x71620, 0x41400}, [@IFLA_IFNAME={0x14, 0x3, 'erspan0\x00'}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x38}, @IFLA_PHYS_SWITCH_ID={0x14, 0x24, "7af00072103c2dc501825cadd59ca2dd"}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x6}, @IFLA_PHYS_PORT_ID={0x6, 0x22, "26f9"}, @IFLA_IFALIAS={0x14, 0x14, 'bridge_slave_0\x00'}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x4}, @IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x1}, @IFLA_IPVLAN_MODE={0x6, 0x1, 0x3}, @IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_MODE={0x6, 0x1, 0x1}]}}}, @IFLA_MAP={0x20, 0xe, {0x100, 0x1, 0x1f, 0x0, 0x1, 0x8}}, @IFLA_LINKMODE={0x5, 0x11, 0x2}, @IFLA_OPERSTATE={0x5, 0x10, 0x3}]}, 0xf0}, 0x1, 0x0, 0x0, 0x10}, 0x10) write$binfmt_misc(r2, &(0x7f0000000140)={'syz0', "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"}, 0x103) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="62f11e0c360d5e4b0000cfe5d8941400dcaa9f25", @ANYRES32=r1, @ANYBLOB="080008009c05000014000100ff010000000000000000000000000001"], 0x34}}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r6, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40080) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_CLOSE={0x13, 0x2, 0x0, r3}, 0x1) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000100)) [ 243.720364][ T8143] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 243.753929][ T8143] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 17:04:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "55c66724d438d4952c2bead8f2b4f36a26dcae4086cbdb86cf33a99415c4874e14b5faa84fe2ec2d68f3ca3c16caf152cbf94d0f0d13e02db2c31749282bdb", 0x1c}, 0x60) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) dup2(0xffffffffffffffff, r1) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x20000000) sendmmsg(r0, &(0x7f0000007c40)=[{{&(0x7f0000002dc0)=@can, 0x80, 0x0}}, {{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0xbe4a, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000140)='/', 0x1}, {0x0}, {&(0x7f0000000280)}, {&(0x7f0000001300)="8678dec6cedf052c6a60b6fd189f669f799c0733e9d312892db6cba0f82ce3247899ec0c542ea4fc0ce1a6525be7db79e8f83b2e86e9e6f081373a6460f2098f0aed6990136dba97554a9b4bc949668f9bb0254944252b9d72cc99c382cbb44e491526eec344c5e3b4208f5b8ac1a207fdd127ecc99b5cc97a4a13752351e60127ae8eebb18f0480cd3b0206b56e8b322efccf757e66ff699956c50b0b25d51315483764cd0027f646eac4d96c516c2feb67215be107a91e561ed72611e0cd404c4d89ea0c9d034b4944e2910e5941a54a38b69abd049f30803809fe803232afe9e67fea9e78835684c36d6008f92731df0413f07caea287540aee3c61d078c076b7befadd6329c2d7ad04ad81e270d47090c672f895ecec921002b79e31569e65bc60fa49dd6c36a74c4ccffbc161c64733a095e0977c514f98863649eb305e28e516d42a5489206a6784b9a81cdaa72606c512b2e322d0af052efeb2d4351448eb6cabb11e11a3c7e614383ece625c5e49e0902c1e92b393697592395cecad9e205889acb9edf39d39e9fdeaaa9af9205546a6c94343c134ccb6a2830cd8f2f346257c62f3ee0e8a1e2c066217cbe08c1f2bbe7502070a8d5de6e65ec9bc9a15a3429d6c44ac45b2b01784547454a2c6d07c5c03b172ecf7a45c8696c5843effd7316054673db53a2efa13d9d5cc5c75e4f75932270ec53007084f9bbb6968511b7e918851bccc6cf3c1303d7884b323b855de187071ca3c5c2b38fc9da04974030cfff98158b14be1af85f78c992b7bed108378a66c96c3810a6c67304f0a91afcdb81c3a4997fea62b1dac9a0830fb3d54d310d7ad5231090da676c369611f04cc94f1b8108d306603469e1874afb04f1e567fc3a83e5993860c6421f3dbf64b5534bed11b9f953abbd17914d5d5a6d94fdf7292a96f2ad89e49eff439a5e689e55a1384db990bd0187fecea9b74a218906aa28d9061db23e2aed2166614f5b20eee033ae6bb2a1db871a700d1ba6c3c8f0c38c90d268fc5253bd53a767c5055bc2eec07313f28faab11f421f7b33acf4cafc754d0d70bff390639afe8e1a4ac49c55a5a1d54aff4e075a107eb55d072776099317012eb441ad2110ab9d101ada3617c1cbbba0e1eee3a923d43ea812a9ec90499b1d9ea54e030b7293c8212fad7aefbfbfdf15931e112658f622e0ea4a04a67bfc19ea2ede28dee255a7fe8ba3732363999840035b68f88e698d9f2e577c529dda5a29d331da278f4b6d96c114a6833ebfa4f8aa56381cec6e73b0f96e035cc3b226a381b7104bcaa73febabcae7a34fbb314d7af914766ca9b60acac9b973e36558b9e39cfca5422fee45f0fc44189b3305847ef5c207d3472c45ed6423b0d95ee7a25a0aff1cd94ae6fdac5c63bc526bcab6078c310e5703396d197fc867130c8660cde9d2e1dcd13ebf9604cafa2b6625bf637069b1d048f7401d06bbec76164abb295da3f3f5da200f81210e3a4457622c302c86e4765ad7fa27d0aa613ee09b25f6aa485ff177c43c1b28bf230424eeb07e468ba058386b1670a5309d509c02df962807ccecef8b34a8d36289c238c2e92631d1f0673d87e383d9850a2a803d5e02b6eb22c282f0cdcfee57046828ef0844db9152f112031c77c94c20e9f82bdd09512cbb21dd079eadc4ffd7016d3211063391d9fc4db6e3b0f90be51e14ee41ee556080bcf2cbb6579408c504ec386f1a2806ee3c9d1af347d65430431f18aeccefbc041710f6910b40a010c283483b5e0712806a36954482aa438ce6f96e783ffc2b2051f15191fb7f1100a4dc9d437245e8919b942b6048acaee3c33183e7fd8e6d8b2831984270fbe6ef9ae1d8fc96a07824010170f3d871f48adb26c06e8e93e9ea8bde1fdd55eabf7ae442d31ac0a7c99a6f7cab7120e625247011959ea41eaa169ee652a5eb0cfad63f35e6f21dad82184b923c826c1edcf590c367872ac362f2abf45d92bdb9f146c5d6212f4cf6600f07013b1377ac7e909f75b7844657d703f6b94322c9e2b90be0b91dbeeb2a7775a154bde1e8a27b7bd31b4750ef2f12843f944c3287241c6f7eb654e1ad474deefa3a91ea1dc3e6a6af5f160ba0f44f8629aa33dc17ee5982eff807c304f4fca8628ac1efff1ead73d2f936c9f26e52dd27aa12411f7a4d83481846d971547297da17fc1c6ba4e30465fd8680e06eeb3ab189ea2c5c8cb54a16d8b602ddbf8640c2548785a6a4bcb03e728422f785cd517ef7ff1d403c3e46f695ecd7eabf9230edc53b294d2e41d2777ab3a1049399a66bae2c4175ebd0408a95c0f91f0dd07a6f86367fac96f970fc89f1005fc1a177e26b91cdb36a59114d02ef97b3a1a7d94d73fe7573682b2037610c17d985465186cb3d564c26df82b57e3635dac1f83f4c51dfc3d7fa801997e398a3e6f2f764553c9956c54b2c3da4a5f46d92c12f79b1b777c00c1c3e46efbc1457a8887a1071faf851d864d84edf8e576ad7324740a83cb6aba5641f438b0bc5111421b02e757a296fb4fef5aed1050a4d0d84484f2ade8dc33a1b5f6b98266a252ed1d52f8a95ce43a07479e7e0ae6ca0b8e75d27c7cc7d21f2a0bd08593f7782e299c3ad51c8e582c656b57f4376ade23a1a062788044c81c783b92530551e1cc415eff4324f6726986e2ef6af14be25e6ed35353a871e64ee24cfa3820e8dbe778c9908abf7d8a77b93768452c57687a0d7e5a289635f6a4fa7f524481d617e3b9d8c23b75d41445022d31f731a7bdccf932fb5ce223c5e4c615b4f944b1cda5474e89715aef7bac0c2d0bf4f8ee5a641791b32f691bef5759230ccf11c2d2f20f5b3cb7e0f5a3579fd63042d10db515e08978111bd0e700e570577c48712adb2be363df9eb6f809e5e6ff00c98cab03b9b976173336c0212206ac8ba1855f97c100877e3671114f7568ade21ed08177c6cb0df5a1c8fdc17971b194706ba0d95087d86c20ba895105c33acf060f28c87df32363813a8e4a163ca98687a4090408ce73dd19a555bfc1506f13d772e8f7136adca0c2e6bc2db8b6294e435a59e94d217e6bf24a37af1a36ee67c48015b7e0dcd5b5d337d8f4c2853a506e6f87e0d7e2954aa88709fa68dfeebca24e55c3dddde79e8e2869e72a2055a8a26bb707069398b53fa63b24a1cb1e5e565442be824ef482d4c1ea451ca43cd49409f3567e2f10d9e986f625fdeb38ddfd0b3d0c0c8df013f6c74cdada51d9a653938a4e6945a1e4c4f035aa6edd9bae5fabcfd6fbaed828fd9af378b1e6807e3954cb1b322fffc9e0c9a214d4e5e1f6ebe75f8ca9b99ca2f6b271d2125ad7a8a3644b0afe68d32ca527e5840efd5eaa79e61913fec4925b388b75df92fafceb8c57216ae380db7a051835dd39702ab9d72b74e2488dc121c5f6d9f775b709f27a7ac5d515666385fca721c375573533350d65e85e1f9efb32c46a61baeabc815f3caf3f531ab1f1432c643d60197972bb4c9228813a5a168e70a48135fa32f30d841b9621dc200b940192f0c9198b47f384c926da59e7412626f51d719c033e46323cba8713d9b4005f38a47d85e9692cfd8300d5d957a60fe02af1a5502fbab314eef7e5cfc966e80b0d4f070b490a4e105f838064a284088ad4fbbf23d7e0602d51162585203218794700a5bddb786c94b9e2ace55f68e4cf21fb38e0b4f3b8bdda6ee7e5717d98990a10a9439ca8b559792b93777aeffd8c28caf46579a71ca3c244f761a4301130945ac592fac678375bdb245a970eb1c53958e4e6fccb3f36c236e3d00bf792d7464e60239927c2fcf18ca1225b054efa689a3526eba69ed5e7b56f368bbeb6bb157025f5bac39187042c32767d322cd1767a7a09a00016c4519af7f51774bce43065d2a50e0a66f57b2f01fd7ce3f2512e4ba7f268cea14c6d174858c4d98b5ed50f545f03c7bf5ce91c965dc8acecd853fa29b7d558d8b3de5be36b23ff2e19da92d0930dd20809d7cbd4cc6e578f52f2386f5db3eb7506176617191ae22b44ae76c6dd822d35a3ebd4651907f5f303be64a4e291708160ea3811bcbf49eedbf51ee771bdb2fef6cae7fcd8f96744e474e46282e9f03b40a7e371355b3edf323697a89014d853eb7abef2cf8aa1cb04a845414510341a43528d0a232378d753d90d3dc6dce8b39ec26bf07f7301a904aa59a937cb3d8c0e06f0f4754f012c337e779794d1658db7e8e57a0191c34a2b9ba86b21e1461bb3f1e8ad0df1834a61afb0eba4c2772c8ba79a27b817dc6b95dca61cdb9788852bcb90956483798a1314a3a3dd259ddc0735cc37e654f79ef6bf90fa11e162036f9b3c37484f0bd85016b314a22a91a56adc60953e82b270d29b108c03861a56249ff9a8f5d803582143bc51fba4a7703f2cf2bffe5a410820611f12c91cc960715e73e73ece07542ca73be98d4bbd6d0561bf126862cf2a19cd9a6f172b71c7ededafb6c53ee27352347cf0ac8d37009bc4284814b964c9b42df6ba80707506a4019f431301a31b12054e021cbe7dc8d426ff736a8c0847f84f12eef2b995a68e0daa5161fc0b9ab415539c46e0819605399a676e644c8e55fe72dd113cee084ffbdf461e32a3f4de85603b65e75a7d768e1542441ba24884ba9496e77002adeec18a6a32b0aab4b1e43cc9b6035a8476b76cb3f069d174f3ad4aca8e83c372c3bda502c2a50ab3b467e586b4d473e9089cceb3b57a7bdd4fca91bdb4a34155f605d455acb33e96a1376db69a0eed10d253a0f724d8ca54876deaaebac946f4dd57744a83d8e69fde2fb67f1691dc25498df5d1afebbae0a827d1f3bfe624714b60452b366890e805ab9e2e7ce9347a9fb8c27c241dcd34668aa3d9a397023d1801db4162f7e4a8782bf4d33caea618f17867b94b08f5a6da77a930948c40deb20c37bb32b47ae43d173683aca4b88c70750a824bc941f00f9878d585361cc23de9abcfc3ad437fc5eca703f2ea8fd9820eeeafd1c0fda89c24c7a64b9a029dd003993866bcf3f52291f75a73cf24a0705ab209dd3359af5e0a8d7495f38f688b67abe102f29605f26a45df9cf3117b5ba837a79486ef354e5cd20767faef26dbf149dca538c4dd8cffb5367f2ccfccfc912d8d6d891ed3724854494e239318db63e8057b9e62dd692b10c7d457a54d29aa8e5a9f7b76dc5f6e29c76179954bc186c43d20bbc40af65c3b731e508b8e4eabf683ade8d962831638a1b59740581a9860b7542776ef7722dc9e7d4b07426a0ac1da9ba3ff050a983ebdef050e17766560a587525c224e1560367c52fa4640721ea01e01de94b1d8874daf1d6ba57a202bd0c02d3c94248b892462bd37b7866631bf892776f8adbba6277367", 0xed4}, {&(0x7f0000002340)="27b89cf7dc47d9dea63c872c0a70d9c87e4ef492c78ace45d8ab683941ab637f6f65eac016d7df17f28255e3d2f15f48694e2a994aeb3da3da8e7c086dcb234a194190d99497c79bdb4523a7fedc1233717b2a18cb055204c0d19392935d132611", 0x61}, {&(0x7f0000002440)="615e7ee9e331f6470de864f066c869cbe88d980d6aebe888019ba9ab96d4041b8ac8674af9710f0753895d2519dbfd692f60e9ea4128602eb00e7eba3e827b017fd2dca132df3fa2c1669c35f1e88c031966baad34c82317e052ef084fd782d85b789011e37d", 0x66}], 0x6, &(0x7f0000006080)=ANY=[], 0x120}}, {{&(0x7f0000002600)=@pppoe={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}, 'macvlan0\x00'}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000002680)="9b9fb6ad4a143bd6627e1d79a6236c1288d509aa39d0b0936d2556a45795791454228eff4ae204", 0x27}, {&(0x7f0000002740)="b6834f0401bbc47df764d6d3bf06f5a43934ac3a095a2cb19fd34fe0895ead7c502a7d6cdcb8339f15ae496e102ee8f796dd6c877aac6f139391b4bb4085e3636b94f4ae21999ae142e419c6ff7c2e4068770dd98c47673982deb720386a7ea5811a231de207231883916001193f0bd5e7cef24ccd971bfd7a5368e2a230767093866904728c46de29768695a88e40961bdb696280f62cb0d5e0f84ceb5d00197b7b6065b5087b0e4c8b27175c9a6be24ed70bb9725970b8e2424b3dd2adba4b34a00360ad65c6f7d2ffceb6d1f8135ee24bb999aa7b29be9a6411f97fa111cc8e", 0xe1}], 0x2, &(0x7f0000002880)=[{0x10, 0x11, 0x1}, {0x70, 0x118, 0x2, "f2deabf8035ea3ca1917b5cff3c542b5049e02759b8b4a6907b45e78d8460e80f5f3bc55e5d6b819c923ce23ac7da604b1c7412f4ec62b484680c68d9f5a9b05a09fc153c35a78c0ea01e53f841eaf6941529aa6418330485a"}, {0x38, 0x100, 0x2, "ac2c420cb767b4cc88ab8a28ad2606cce051bc6f6051197e7f2b4a31f808ce1c0d"}, {0x10, 0x10c}, {0x10, 0x84, 0x2}, {0x10, 0x109}], 0xe8}}, {{&(0x7f0000002d40)=@x25, 0x80, &(0x7f00000042c0)=[{0x0}, {0x0}, {&(0x7f0000003180)="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", 0xffc}, {0x0}, {0x0}], 0x5}}, {{0x0, 0x0, &(0x7f0000005e00)=[{0x0}, {0x0}], 0x2, 0x0, 0x420}}, {{&(0x7f00000062c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000065c0)=[{0x0}, {&(0x7f0000006400)="86616afba72a557ecdb3d2fb4ec87cad7260a5fc056948111d607d573653c7bf4f373ecbe28094ba6a56160363e910cb51a3dfc624ebcf1fdc111604b4d5a754c1b78bc14ebab5", 0x47}, {0x0}, {&(0x7f00000064c0)}, {&(0x7f0000006540)="3a69320825adaf4165b535760769520ce91edbb42c29fcf277ff703390910c8de6c669183ef7eb0855043e89054ac01aaf10b2ad727d390b7e4c02a142e562f1ccc33fa6a2c998bbb6b213e6ec0568720973abd32eccf7691dec4c04", 0x5c}], 0x5, &(0x7f0000006640)=[{0x10, 0x104}, {0x30, 0x118, 0x5, "2df2edd5e7ed94fc0ecd16a954eed07dbc323e3c721cf000c48dc38cc2ac"}], 0x40}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007ac0)=[{0x58, 0x115, 0x8, "be842c5de15b11c8e61fa9f2062b7a9cc494960677363b9f47c3a86225d1ae09611d8294167f0c0b9611187f4c2d26542d499ffb7f4d42fa48108422a424cfb56a4565cddb"}], 0x58}}], 0x7, 0x2000c000) r2 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x149d02, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$UHID_INPUT(r2, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000002c0)={r3, 0x9ae0, 0x6, 0x4}) socket$inet(0xa, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') preadv(r4, &(0x7f00000017c0), 0x332, 0x600, 0x0) bind$nfc_llcp(r4, &(0x7f0000000180)={0x27, 0x0, 0x1, 0x2, 0xfa, 0x7c, "8b8e0e2115bad42d826a917cb404ebce6c0ca01f55ad0077fb91ea8ddf2b1831fc3d07bcb5f163381ecb6af807519c1e582d5e1611e1d773db16102eff83e9", 0x31}, 0x60) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmmsg(r5, &(0x7f00000061c0)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000004540)}], 0x1, &(0x7f000000d640)=[{0x50, 0x0, 0x0, "86ffb48a8dc3789929a851b865927075bb9dc1fc0275fbd01dce77cfd823df090deeb7173c392a00a5f5d70666fd9d6f1eb942535ced6ca2ea4c"}, {0x10, 0x0, 0x45c2}], 0x60}}, {{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000009340)="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", 0xe1f}], 0x1, &(0x7f000000a340)=[{0xc0, 0x1, 0x7, "3c7beeb5674e86799492b21e7bc7bf79716b52f6ae16d46b130437e0ced306968c698ad1a42570504a615845eeca64647aeb01c251601223fd5fca0657c51e6169a6c20bc5b7ceb8a4abfb17eb7fc3fa4850299718a402893f92627357186cc115c7f9cbd5d901b1412bdbde3f1f6f922ebc2872113189c830a1d7a7f53c528eb8b25471d26b0feec1c7f29d18276ce1c9ef63d8b822927cd16f3bcf7b152f4e211bf19d137487b06e99b337"}, {0x78, 0x0, 0x100, "ff500ea7fb11f6fc78f8b58a5caa14d3f35b0be8828290d75c76f0bb522008d898da849baa7c6925bf01bc8adbc5bdbdbc33bb6fdc709057e595de1ebeacd51a31f63e1abc13217c36c62173ecc9c6de94d35c6fb469249fa9936ea666f397eb51"}, {0x410, 0x119, 0x2, "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"}, {0x10, 0x10d}], 0x558}}, {{&(0x7f0000004600)=@can, 0x80, 0x0}}, {{&(0x7f0000004700)=@ethernet={0x306}, 0x80, &(0x7f0000004840)=[{&(0x7f000000c640)}, {0x0}], 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB="800000000000000000000000ff000000f45f5a5edec6c2f974eb442d19dc169f1fe3ee12b45101230d86dc6eab983f0e07043b7be022492066f1a3ec122dcd9d9ef47d54343cc47474d5527f3caeba868fea8e3fb22e22a178b94efbd00164f5a5915ca8117811fbaddea7ab8f24c07efad9c9baa63314ed5f14000000000000b54a314359d0f59cef09ca5225279758b6d6850a05bc30f08ff635aa33732fbc5286ec435c853fcab4efe8b83051cccc8bb1b3a50637851805551fc8bd8cbae9f964f0394639fd097119b76fd8"], 0x80}}], 0x4, 0x0) listen(0xffffffffffffffff, 0x4) [ 243.768016][ T8143] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input5 [ 243.981102][ T8143] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 244.036092][ T8143] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 244.055641][ T9062] UDC core: couldn't find an available UDC or it's busy: -16 [ 244.063228][ T9062] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 17:04:17 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="f8ff3154699d3b2a334ea247e5e06776aa3fbff64d3d", 0x16, 0x20008000, &(0x7f00000000c0)={0x2, 0x4e24, @remote}, 0x10) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0xb01c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, r1, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x4e21, 0x40001, @private1={0xfc, 0x1, '\x00', 0x1}, 0xce}, 0x1c) socket$nl_audit(0x10, 0x3, 0x9) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000240)=0x28) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a005f0214f9f4070009041e02000000000000000002000008000f0006000000", 0x24) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0, 0x0) listen(r2, 0x3ff) [ 244.102009][ T8143] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 244.136300][ T8143] mceusb 3-1:0.0: Error: mce write submit urb error = -90 17:04:17 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f000009d000/0x3000)=nil, 0x7000) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$fuseblk(0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="00726f6f746d6f64653d30303030303030303030303030303030413030303030302c757365725f69643db6800cacff20b679657103dc418fae21eb2fdc004db1b2157df05a59eb1602fd0a2b506d5f7f7549a39372c00affb950c44e95d3b8f611efd121dada8551b5aaa07cfb6985f2e4cf2133ffba5137a02c949cac1745839176225aa00e9f382d230d4f85ad9cf4d0b68168420d2be702e3b61d348306e0441826628ddd0ec229aeeaa2d6f1f9d61719e87d73", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f6964ab1999ff529e6584b9621aad1ce755f449784d92ca2db0ade0a4e31de088b6cb0ee9507af333c943e320bea4be74169ef7d85716b702a4e2861be65aeb26d59f07354ce93854ed5ff00218fc761355813790ef8027112ee82ff16c6438aabaaaea26725b0a78b070840c43e8aa6f67b10ca264fbf80178280ba7585aa7d1892a00000000000000000000000000c528c1005639698102d734ed3e0551822dd888a9be9d4dbc89b7206700abc88ae017987db1f58648b7e546131a23344dc2bbadafe7e1baa829b4282063f3f7debe0d712907247b34dc162cec91e04c1461370ece4d04187134cea3767a8cbb9c70a3e9ca418c4cd00b4372d1bf8e749403775fc0218b9597e2a59473b62dd6b62d63c7a21fd66485c8bf2807c4a9030b13d48c09f5978bcac3cba24527e08134015dda3368d910dcc9ae06392e662d6f62ec1a8ccfa9705433d819ca421cbfa9751d594888d8d6e1651ccb6621a7479e9d246348041f985b910a7e8e39d9beabba12312707a905ec6ef9c6afd4cffd024ae1fe018692c0cd698d49d20745070100000069a9d5fbc1b9b8a4f21ad8bf933e5120e97c2288f5621cb0cf35121697ed4498e51d8f4189436cae3ff93a8eafa4028d82b9996754b6fc610fca615374b72d46985c1946cddc4fc01ea9361fe9136466c0425fc54249e2d1573b7640b4cf739fda7bfb36c80629e98a5c4f2ed1d58eb0d754d7dcee3aa4c6c2140000cbd35bf322ca8b08a7ba8c3dab8e22f10e9f1f45023334a8089362ea8ccc9f3cc11294bac6ef216243a71651d15fbea91105", @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,default_permissions,default_permissions,blksize=0x0000000000000300,\x00']) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x1, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40014000) syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(r3, r6, &(0x7f0000000040)=@IORING_OP_TEE={0x21, 0x1, 0x0, @fd=r2, 0x0, 0x0, 0xc2e, 0x5, 0x1, {0x0, 0x0, r0}}, 0x24) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x490, 0xffffffff, 0x0, 0x0, 0x2f0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@private0, @loopback, [0x0, 0x0, 0x0, 0xff], [0xff, 0xff], 'macvlan1\x00', 'wg0\x00', {0xff}, {}, 0x0, 0x0, 0x1}, 0x0, 0x1e0, 0x220, 0x0, {}, [@common=@rt={{0x138}, {0xffff, [], 0x5, 0x0, 0x0, [@remote, @private2, @loopback, @private0, @private0, @mcast2, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @empty, @ipv4={'\x00', '\xff\xff', @loopback}, @private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @loopback}], 0xd}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x3, 0x8}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0xaf}}}, {{@ipv6={@private2, @ipv4={'\x00', '\xff\xff', @multicast2}, [0xffffff00, 0x0, 0x0, 0xffffff00], [0x0, 0xffffffff, 0xff000000], 'veth1_to_bond\x00', 'veth0_to_batadv\x00', {}, {}, 0x33, 0x0, 0x1}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x2, 0x8, 0xfff8}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) [ 244.195332][ T8143] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 244.242023][ T8143] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 244.322123][ T1329] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 244.330426][ T8143] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 244.389710][ T8143] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 244.432106][ T8143] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 244.467323][ T8143] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 244.487513][ T9011] loop3: detected capacity change from 0 to 264192 [ 244.526318][ T8143] mceusb 3-1:0.0: Registered with mce emulator interface version 1 [ 244.534435][ T8143] mceusb 3-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 244.616350][ T1329] usb 2-1: Using ep0 maxpacket: 32 [ 244.650688][ T8143] usb 3-1: USB disconnect, device number 5 [ 244.732419][ T1329] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 244.742181][ T1329] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 244.942206][ T1329] usb 2-1: New USB device found, idVendor=1199, idProduct=68aa, bcdDevice=92.11 [ 244.951339][ T1329] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.959559][ T1329] usb 2-1: Product: syz [ 244.963805][ T1329] usb 2-1: Manufacturer: syz [ 244.968405][ T1329] usb 2-1: SerialNumber: syz 17:04:18 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xed, 0x1, 0x2, 0xa, 0x0, 0x8, 0x5000, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x6, 0x80}, 0x0, 0x9, 0x9e, 0x0, 0x6, 0x200, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095", 0x3}], 0x1, 0x81806, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_OPENQRY(r2, 0x540e, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x206403, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x39, 0x0, 0xff, 0x2, 0x6, 0x0, 0x7f, 0xc0030, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x200, 0x7}, 0x4000, 0x40, 0x9, 0x0, 0x0, 0x41, 0x1, 0x0, 0x7}, 0x0, 0x5, 0xffffffffffffffff, 0xb) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x1, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000280)=ANY=[@ANYBLOB="75e5b13300000000ef4708b4bdf1a90c2e67b3dd6605000000000000a08e326248c59e22d03546128326578c5e3df5b00e9cc1aa51d7ce3bd94ed6dfd5d0d5c06dcc565c2a83b93804f57ad97b73"]) 17:04:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "55c66724d438d4952c2bead8f2b4f36a26dcae4086cbdb86cf33a99415c4874e14b5faa84fe2ec2d68f3ca3c16caf152cbf94d0f0d13e02db2c31749282bdb", 0x1c}, 0x60) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) dup2(0xffffffffffffffff, r1) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x20000000) sendmmsg(r0, &(0x7f0000007c40)=[{{&(0x7f0000002dc0)=@can, 0x80, 0x0}}, {{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0xbe4a, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000140)='/', 0x1}, {0x0}, {&(0x7f0000000280)}, {&(0x7f0000001300)="8678dec6cedf052c6a60b6fd189f669f799c0733e9d312892db6cba0f82ce3247899ec0c542ea4fc0ce1a6525be7db79e8f83b2e86e9e6f081373a6460f2098f0aed6990136dba97554a9b4bc949668f9bb0254944252b9d72cc99c382cbb44e491526eec344c5e3b4208f5b8ac1a207fdd127ecc99b5cc97a4a13752351e60127ae8eebb18f0480cd3b0206b56e8b322efccf757e66ff699956c50b0b25d51315483764cd0027f646eac4d96c516c2feb67215be107a91e561ed72611e0cd404c4d89ea0c9d034b4944e2910e5941a54a38b69abd049f30803809fe803232afe9e67fea9e78835684c36d6008f92731df0413f07caea287540aee3c61d078c076b7befadd6329c2d7ad04ad81e270d47090c672f895ecec921002b79e31569e65bc60fa49dd6c36a74c4ccffbc161c64733a095e0977c514f98863649eb305e28e516d42a5489206a6784b9a81cdaa72606c512b2e322d0af052efeb2d4351448eb6cabb11e11a3c7e614383ece625c5e49e0902c1e92b393697592395cecad9e205889acb9edf39d39e9fdeaaa9af9205546a6c94343c134ccb6a2830cd8f2f346257c62f3ee0e8a1e2c066217cbe08c1f2bbe7502070a8d5de6e65ec9bc9a15a3429d6c44ac45b2b01784547454a2c6d07c5c03b172ecf7a45c8696c5843effd7316054673db53a2efa13d9d5cc5c75e4f75932270ec53007084f9bbb6968511b7e918851bccc6cf3c1303d7884b323b855de187071ca3c5c2b38fc9da04974030cfff98158b14be1af85f78c992b7bed108378a66c96c3810a6c67304f0a91afcdb81c3a4997fea62b1dac9a0830fb3d54d310d7ad5231090da676c369611f04cc94f1b8108d306603469e1874afb04f1e567fc3a83e5993860c6421f3dbf64b5534bed11b9f953abbd17914d5d5a6d94fdf7292a96f2ad89e49eff439a5e689e55a1384db990bd0187fecea9b74a218906aa28d9061db23e2aed2166614f5b20eee033ae6bb2a1db871a700d1ba6c3c8f0c38c90d268fc5253bd53a767c5055bc2eec07313f28faab11f421f7b33acf4cafc754d0d70bff390639afe8e1a4ac49c55a5a1d54aff4e075a107eb55d072776099317012eb441ad2110ab9d101ada3617c1cbbba0e1eee3a923d43ea812a9ec90499b1d9ea54e030b7293c8212fad7aefbfbfdf15931e112658f622e0ea4a04a67bfc19ea2ede28dee255a7fe8ba3732363999840035b68f88e698d9f2e577c529dda5a29d331da278f4b6d96c114a6833ebfa4f8aa56381cec6e73b0f96e035cc3b226a381b7104bcaa73febabcae7a34fbb314d7af914766ca9b60acac9b973e36558b9e39cfca5422fee45f0fc44189b3305847ef5c207d3472c45ed6423b0d95ee7a25a0aff1cd94ae6fdac5c63bc526bcab6078c310e5703396d197fc867130c8660cde9d2e1dcd13ebf9604cafa2b6625bf637069b1d048f7401d06bbec76164abb295da3f3f5da200f81210e3a4457622c302c86e4765ad7fa27d0aa613ee09b25f6aa485ff177c43c1b28bf230424eeb07e468ba058386b1670a5309d509c02df962807ccecef8b34a8d36289c238c2e92631d1f0673d87e383d9850a2a803d5e02b6eb22c282f0cdcfee57046828ef0844db9152f112031c77c94c20e9f82bdd09512cbb21dd079eadc4ffd7016d3211063391d9fc4db6e3b0f90be51e14ee41ee556080bcf2cbb6579408c504ec386f1a2806ee3c9d1af347d65430431f18aeccefbc041710f6910b40a010c283483b5e0712806a36954482aa438ce6f96e783ffc2b2051f15191fb7f1100a4dc9d437245e8919b942b6048acaee3c33183e7fd8e6d8b2831984270fbe6ef9ae1d8fc96a07824010170f3d871f48adb26c06e8e93e9ea8bde1fdd55eabf7ae442d31ac0a7c99a6f7cab7120e625247011959ea41eaa169ee652a5eb0cfad63f35e6f21dad82184b923c826c1edcf590c367872ac362f2abf45d92bdb9f146c5d6212f4cf6600f07013b1377ac7e909f75b7844657d703f6b94322c9e2b90be0b91dbeeb2a7775a154bde1e8a27b7bd31b4750ef2f12843f944c3287241c6f7eb654e1ad474deefa3a91ea1dc3e6a6af5f160ba0f44f8629aa33dc17ee5982eff807c304f4fca8628ac1efff1ead73d2f936c9f26e52dd27aa12411f7a4d83481846d971547297da17fc1c6ba4e30465fd8680e06eeb3ab189ea2c5c8cb54a16d8b602ddbf8640c2548785a6a4bcb03e728422f785cd517ef7ff1d403c3e46f695ecd7eabf9230edc53b294d2e41d2777ab3a1049399a66bae2c4175ebd0408a95c0f91f0dd07a6f86367fac96f970fc89f1005fc1a177e26b91cdb36a59114d02ef97b3a1a7d94d73fe7573682b2037610c17d985465186cb3d564c26df82b57e3635dac1f83f4c51dfc3d7fa801997e398a3e6f2f764553c9956c54b2c3da4a5f46d92c12f79b1b777c00c1c3e46efbc1457a8887a1071faf851d864d84edf8e576ad7324740a83cb6aba5641f438b0bc5111421b02e757a296fb4fef5aed1050a4d0d84484f2ade8dc33a1b5f6b98266a252ed1d52f8a95ce43a07479e7e0ae6ca0b8e75d27c7cc7d21f2a0bd08593f7782e299c3ad51c8e582c656b57f4376ade23a1a062788044c81c783b92530551e1cc415eff4324f6726986e2ef6af14be25e6ed35353a871e64ee24cfa3820e8dbe778c9908abf7d8a77b93768452c57687a0d7e5a289635f6a4fa7f524481d617e3b9d8c23b75d41445022d31f731a7bdccf932fb5ce223c5e4c615b4f944b1cda5474e89715aef7bac0c2d0bf4f8ee5a641791b32f691bef5759230ccf11c2d2f20f5b3cb7e0f5a3579fd63042d10db515e08978111bd0e700e570577c48712adb2be363df9eb6f809e5e6ff00c98cab03b9b976173336c0212206ac8ba1855f97c100877e3671114f7568ade21ed08177c6cb0df5a1c8fdc17971b194706ba0d95087d86c20ba895105c33acf060f28c87df32363813a8e4a163ca98687a4090408ce73dd19a555bfc1506f13d772e8f7136adca0c2e6bc2db8b6294e435a59e94d217e6bf24a37af1a36ee67c48015b7e0dcd5b5d337d8f4c2853a506e6f87e0d7e2954aa88709fa68dfeebca24e55c3dddde79e8e2869e72a2055a8a26bb707069398b53fa63b24a1cb1e5e565442be824ef482d4c1ea451ca43cd49409f3567e2f10d9e986f625fdeb38ddfd0b3d0c0c8df013f6c74cdada51d9a653938a4e6945a1e4c4f035aa6edd9bae5fabcfd6fbaed828fd9af378b1e6807e3954cb1b322fffc9e0c9a214d4e5e1f6ebe75f8ca9b99ca2f6b271d2125ad7a8a3644b0afe68d32ca527e5840efd5eaa79e61913fec4925b388b75df92fafceb8c57216ae380db7a051835dd39702ab9d72b74e2488dc121c5f6d9f775b709f27a7ac5d515666385fca721c375573533350d65e85e1f9efb32c46a61baeabc815f3caf3f531ab1f1432c643d60197972bb4c9228813a5a168e70a48135fa32f30d841b9621dc200b940192f0c9198b47f384c926da59e7412626f51d719c033e46323cba8713d9b4005f38a47d85e9692cfd8300d5d957a60fe02af1a5502fbab314eef7e5cfc966e80b0d4f070b490a4e105f838064a284088ad4fbbf23d7e0602d51162585203218794700a5bddb786c94b9e2ace55f68e4cf21fb38e0b4f3b8bdda6ee7e5717d98990a10a9439ca8b559792b93777aeffd8c28caf46579a71ca3c244f761a4301130945ac592fac678375bdb245a970eb1c53958e4e6fccb3f36c236e3d00bf792d7464e60239927c2fcf18ca1225b054efa689a3526eba69ed5e7b56f368bbeb6bb157025f5bac39187042c32767d322cd1767a7a09a00016c4519af7f51774bce43065d2a50e0a66f57b2f01fd7ce3f2512e4ba7f268cea14c6d174858c4d98b5ed50f545f03c7bf5ce91c965dc8acecd853fa29b7d558d8b3de5be36b23ff2e19da92d0930dd20809d7cbd4cc6e578f52f2386f5db3eb7506176617191ae22b44ae76c6dd822d35a3ebd4651907f5f303be64a4e291708160ea3811bcbf49eedbf51ee771bdb2fef6cae7fcd8f96744e474e46282e9f03b40a7e371355b3edf323697a89014d853eb7abef2cf8aa1cb04a845414510341a43528d0a232378d753d90d3dc6dce8b39ec26bf07f7301a904aa59a937cb3d8c0e06f0f4754f012c337e779794d1658db7e8e57a0191c34a2b9ba86b21e1461bb3f1e8ad0df1834a61afb0eba4c2772c8ba79a27b817dc6b95dca61cdb9788852bcb90956483798a1314a3a3dd259ddc0735cc37e654f79ef6bf90fa11e162036f9b3c37484f0bd85016b314a22a91a56adc60953e82b270d29b108c03861a56249ff9a8f5d803582143bc51fba4a7703f2cf2bffe5a410820611f12c91cc960715e73e73ece07542ca73be98d4bbd6d0561bf126862cf2a19cd9a6f172b71c7ededafb6c53ee27352347cf0ac8d37009bc4284814b964c9b42df6ba80707506a4019f431301a31b12054e021cbe7dc8d426ff736a8c0847f84f12eef2b995a68e0daa5161fc0b9ab415539c46e0819605399a676e644c8e55fe72dd113cee084ffbdf461e32a3f4de85603b65e75a7d768e1542441ba24884ba9496e77002adeec18a6a32b0aab4b1e43cc9b6035a8476b76cb3f069d174f3ad4aca8e83c372c3bda502c2a50ab3b467e586b4d473e9089cceb3b57a7bdd4fca91bdb4a34155f605d455acb33e96a1376db69a0eed10d253a0f724d8ca54876deaaebac946f4dd57744a83d8e69fde2fb67f1691dc25498df5d1afebbae0a827d1f3bfe624714b60452b366890e805ab9e2e7ce9347a9fb8c27c241dcd34668aa3d9a397023d1801db4162f7e4a8782bf4d33caea618f17867b94b08f5a6da77a930948c40deb20c37bb32b47ae43d173683aca4b88c70750a824bc941f00f9878d585361cc23de9abcfc3ad437fc5eca703f2ea8fd9820eeeafd1c0fda89c24c7a64b9a029dd003993866bcf3f52291f75a73cf24a0705ab209dd3359af5e0a8d7495f38f688b67abe102f29605f26a45df9cf3117b5ba837a79486ef354e5cd20767faef26dbf149dca538c4dd8cffb5367f2ccfccfc912d8d6d891ed3724854494e239318db63e8057b9e62dd692b10c7d457a54d29aa8e5a9f7b76dc5f6e29c76179954bc186c43d20bbc40af65c3b731e508b8e4eabf683ade8d962831638a1b59740581a9860b7542776ef7722dc9e7d4b07426a0ac1da9ba3ff050a983ebdef050e17766560a587525c224e1560367c52fa4640721ea01e01de94b1d8874daf1d6ba57a202bd0c02d3c94248b892462bd37b7866631bf892776f8adbba6277367", 0xed4}, {&(0x7f0000002340)="27b89cf7dc47d9dea63c872c0a70d9c87e4ef492c78ace45d8ab683941ab637f6f65eac016d7df17f28255e3d2f15f48694e2a994aeb3da3da8e7c086dcb234a194190d99497c79bdb4523a7fedc1233717b2a18cb055204c0d19392935d132611", 0x61}, {&(0x7f0000002440)="615e7ee9e331f6470de864f066c869cbe88d980d6aebe888019ba9ab96d4041b8ac8674af9710f0753895d2519dbfd692f60e9ea4128602eb00e7eba3e827b017fd2dca132df3fa2c1669c35f1e88c031966baad34c82317e052ef084fd782d85b789011e37d", 0x66}], 0x6, &(0x7f0000006080)=ANY=[], 0x120}}, {{&(0x7f0000002600)=@pppoe={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}, 'macvlan0\x00'}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000002680)="9b9fb6ad4a143bd6627e1d79a6236c1288d509aa39d0b0936d2556a45795791454228eff4ae204", 0x27}, {&(0x7f0000002740)="b6834f0401bbc47df764d6d3bf06f5a43934ac3a095a2cb19fd34fe0895ead7c502a7d6cdcb8339f15ae496e102ee8f796dd6c877aac6f139391b4bb4085e3636b94f4ae21999ae142e419c6ff7c2e4068770dd98c47673982deb720386a7ea5811a231de207231883916001193f0bd5e7cef24ccd971bfd7a5368e2a230767093866904728c46de29768695a88e40961bdb696280f62cb0d5e0f84ceb5d00197b7b6065b5087b0e4c8b27175c9a6be24ed70bb9725970b8e2424b3dd2adba4b34a00360ad65c6f7d2ffceb6d1f8135ee24bb999aa7b29be9a6411f97fa111cc8e", 0xe1}], 0x2, &(0x7f0000002880)=[{0x10, 0x11, 0x1}, {0x70, 0x118, 0x2, "f2deabf8035ea3ca1917b5cff3c542b5049e02759b8b4a6907b45e78d8460e80f5f3bc55e5d6b819c923ce23ac7da604b1c7412f4ec62b484680c68d9f5a9b05a09fc153c35a78c0ea01e53f841eaf6941529aa6418330485a"}, {0x38, 0x100, 0x2, "ac2c420cb767b4cc88ab8a28ad2606cce051bc6f6051197e7f2b4a31f808ce1c0d"}, {0x10, 0x10c}, {0x10, 0x84, 0x2}, {0x10, 0x109}], 0xe8}}, {{&(0x7f0000002d40)=@x25, 0x80, &(0x7f00000042c0)=[{0x0}, {0x0}, {&(0x7f0000003180)="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", 0xffc}, {0x0}, {0x0}], 0x5}}, {{0x0, 0x0, &(0x7f0000005e00)=[{0x0}, {0x0}], 0x2, 0x0, 0x420}}, {{&(0x7f00000062c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000065c0)=[{0x0}, {&(0x7f0000006400)="86616afba72a557ecdb3d2fb4ec87cad7260a5fc056948111d607d573653c7bf4f373ecbe28094ba6a56160363e910cb51a3dfc624ebcf1fdc111604b4d5a754c1b78bc14ebab5", 0x47}, {0x0}, {&(0x7f00000064c0)}, {&(0x7f0000006540)="3a69320825adaf4165b535760769520ce91edbb42c29fcf277ff703390910c8de6c669183ef7eb0855043e89054ac01aaf10b2ad727d390b7e4c02a142e562f1ccc33fa6a2c998bbb6b213e6ec0568720973abd32eccf7691dec4c04", 0x5c}], 0x5, &(0x7f0000006640)=[{0x10, 0x104}, {0x30, 0x118, 0x5, "2df2edd5e7ed94fc0ecd16a954eed07dbc323e3c721cf000c48dc38cc2ac"}], 0x40}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007ac0)=[{0x58, 0x115, 0x8, "be842c5de15b11c8e61fa9f2062b7a9cc494960677363b9f47c3a86225d1ae09611d8294167f0c0b9611187f4c2d26542d499ffb7f4d42fa48108422a424cfb56a4565cddb"}], 0x58}}], 0x7, 0x2000c000) r2 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x149d02, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$UHID_INPUT(r2, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000002c0)={r3, 0x9ae0, 0x6, 0x4}) socket$inet(0xa, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') preadv(r4, &(0x7f00000017c0), 0x332, 0x600, 0x0) bind$nfc_llcp(r4, &(0x7f0000000180)={0x27, 0x0, 0x1, 0x2, 0xfa, 0x7c, "8b8e0e2115bad42d826a917cb404ebce6c0ca01f55ad0077fb91ea8ddf2b1831fc3d07bcb5f163381ecb6af807519c1e582d5e1611e1d773db16102eff83e9", 0x31}, 0x60) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmmsg(r5, &(0x7f00000061c0)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000004540)}], 0x1, &(0x7f000000d640)=[{0x50, 0x0, 0x0, "86ffb48a8dc3789929a851b865927075bb9dc1fc0275fbd01dce77cfd823df090deeb7173c392a00a5f5d70666fd9d6f1eb942535ced6ca2ea4c"}, {0x10, 0x0, 0x45c2}], 0x60}}, {{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000009340)="611007694aa5ec228e89cea5ea74c9c3cf33d493d451d8196701415a7eeb0db9d8c2b4fce804389c00969e4e16e2ef1f2d475ee2798f1855359fc65add2badeee765a16aa291470060e5796f4713398495aee835ef1125bb9196c1bc9d8364d6365768d43de66aef864b26c292aeb6db4dbc3383a44f598bdedb7bc512777d93e661223301e5dff808062dd4cd0586f85c71d3745ec3c1672f062a3edd329bfc8a2c2e6504b6dff3bfa5a2d784abb63ea8b5254c087294c54c848471b2d8c3c5ac50a9be0815324c652d1a41c3c3f20677b17081492c0d6db9bdd6d0238176b2f77ac4e16b71536fa29fc0f837d08e3406514cf55712e7dfa23d4993ef3bedd42241884acb5fa1bcdb324353a6a558acd1cdd6c07bdb6a30744a7f71086ac6f0d464d92225cb99817afbf9c585990d681776b724dcb2c021f67049d8beae9ddb2b148f8f17692164ae5af4fe928ddb1894a2514818b7008934702e07890c60795e7a4b8f5dfe9860674eaf15dbd2cdd43c1e0307998c2f1776c482c4d00ae485847cb9b432b175934cab048cf8cfaf8332ff9484222d363a9defd141d4efa573b8705bfd16b49e8ec81df0e809980fb7ae0bb6de8dba7faa62357e627c26ac73430edf1c201ab04b835ae1cdaa5d8ba9b3df462d631f98f53c11adc0a06f41d5951d400706fc56652050c26f175bfe66e85b8bfcb1057ae80f627e0cde9aaf9ec271c390d78c3d2f7e421f0967c91fe6f71c5e69723e5a70745fa70ee7e2bbf96aec075dbd7ca668dab700a4dea7ba43b7bfdeb0937630e07b9dba19cd1e00e921b6b04ad65b0f3e44382088023d283acc95a2ae2137a60b0822742aa0169f3d289c0c9bed05d98f130216187b53cf2fac330d20e136170062a9a92e01e98ba596f11bec0bd22830ad141399a6c02a12cde25e33444b06ab321206e1b7a5bd96e8d36937156a2d9620165e18550e743b21a0a54b0f3b70302489da8d6c6e6f460f16e0f3c5f7aa06f689f711103201f92f7792846b79a58e27fe20f44528f0710bd61247124317a0fc6ae67bc627679d4669929fcac864866c4a8f9fa2b257889216c18fb291f83a8eb23903b795d85754e8bdcb026c5189b402b4d2e12a8ecb37a0da667fa48bbf9e8fa16bd1d9e932aada6e508acae96025b18724265459b1be7ba14922e6e6d3803c95f2ea5c53073b6dac085cbd3bb17c8dcc0fc4f0124b7c54e06e0ec3f4823e4c761bd0f9c2700aff5c887758364ed992741e824243a494865533eb7ab792fb5c6e2ec70e51a21b4e15f79eccf31fa0f7edd148449c55265c71769c66afb5062711996f93bd5239391c82ee16f461074e1de825b588d2b66c300249a89cd87ed49fb65f3942ab64131d797ff40f20ca784dc81bf5b78576e92cc436e10df23a2b8b18c4f4ab23709f5a3574497db490cdabba6a6c9a1f0da167a95369562da45c329938b26a059448f54e4a323b5b700d14b62964081c663404dee5b2b8d5e496d05e2f6cd442aa7dcd3e86189ac7d14c5042da12ae7f50eae1754de0300ab1e7219e8024bb420d4978524e9dcff636ff49748c9afb1578fffd849599edb9f39c9734d9e3d70a67dbbe52ac683468e2e55a5dfe8bf22c5d125d19041ec01005da3752c63c85fa647237e9aa1c5b332fb6763c4dc8f87359cc98eb53ad0b3857c180ef0f707e68ebc90a93ae4371b8d77a51b2af0ed0e6ee46d50987c7a508641d66993bf5e53505c48c113860a8fe812702a09febded99c80ff294ba825bc35dd12f48945078567d51d700f3d8c4005400d43be818b93f7dad6709fa1df9dcbefe600c9dea7bcc0b3ed77e4c3997bb67eea9e07a7f8791c743cba46f43831e5681e24e82b5e3894f8b970588b41dfd3048a158620dedf18bdc5e0819db89632b7c7166941b0f5e9e38aac3db2679c544087c351d7ac4e59ced92ae347d75da87003010964f24ffd36ca00f0e623a1bca86e795e68af0eaa42423ef73728d2f783502c36e8be9d07cb63e7e3ee7ee6c18cff5da720ee437606bb59cf90efdc6fc5a86098a0cf34e105d4f5a98e5e87c624d144e022bcfbbdcb371957a2c6b0054e9621ab727fdbe64bce4c61bd157f9ad83ce9db7f9a79bb5bf8778cf0f3a45af056caaff18dfa27b2779df63fc7c6b422af5a38259b2de1d94bbad7bff2926716d97cd67cd4c4cd135cc4869403e7ece8d70cb652b15e28f0b5361f809c184f56344ad84a535d8c39eebcaf551502a933313a19a0b1d421c0bdef51657d7b0b5f1d4e0931444e7e73f33a29ff524864dd7232820460be96508cdd1594df0bf987d9bf75bbdd41974e1d235d1fa3476abc262d65128158840214b0b3a8bb07388c069de633aa598c7780c85691fff91e47c52b3fe5670f88e940b1c813f830cee22b7f816263fc8dee590af69e8625dbb83934fa93b64834df89698f964852235d58aa27b82c24d67b1ee3828b0aa9955fab94ad9e9fdcee4364d36a22cd1b5ad12a03266079feebf244a294e723225ad02da493a865e6c7c09eca4b01771f873412becbb78d87f6ec6df9fd4978ca0db8c8898ba763c20ba21de38c2c9c6704528213019c87b722b502ee97c77f1e4052f7d435b724f0dd8b633a65d4124ae0bc27ba7f202519aa3f31cd2ddea582bc18a2dcd094c53b2955e492dc099d1d374ade3c112ac0217283c870a1af109689e326e1666e34f9b5d3086318955088b088e00e58c34a15513e726c3bf4878f0cc2a28dbec412c317525702660e2731b1e65e2f6cf0da51f212957e632fb04d7055a67d572eb0bcca67193c52cefc2e96deba4399ece3b47efedf7950b23704fb91d6b712d6c6d66718ba151aaa5d022ce68ce27c6c3ca6a8512b48c2e9088fa8592fd12315a4ef05a74b143383c492e80331c54462dd46ec9cb54759aa883d445879f2e187b34b522d05c49cc4f97d18a3da74fb0b83490edaef7fa1a2ab363f413c5d929c1643131b2d8ede8a6bda0f961ca7c6c3b14ba2542959792c9ac66c8f1660df1b4e06f2f5f9088d1f710c9996957858a559924f85196b26dff089060f56958ec288e91128bae7f13dc760ecbe2dfe2bbacbc133a490b7b82d98fabbe1c2faaf09986cd60f2ec4d2b87093ee2a11abbf021391370a8c8102b8578c0e2318e034cdae71a27ef0ab12433aa9d44a141c383470470ae78a765cf61666ebbc0b1f551a4568b792ae92220cba6f91012fbceabd30534ee7e110a719a47c4af212cbc7e47bc48fe902f35cba19d672d3d9b034861132dd5eb242b3baa99f4b22382c59fbaa1125750644dda1fdac9a9c02a0aa0dac89c77111874fa76d8fddc43888129ae8718c72ae5aa16fbd0508694462be0b9a023558bec17602adc6ab3c3aaf502baa790b411f755af04c21fb7e4ee1176da245f360eff75205ea7ec5611f211fbc6865356d69a697c246f5dc88235831157aab9f131652af715c07b2e49262b64faaa84c97def58ccb7878b6e39b421bd42342ab07dc5ba2783b2dac9006e240843e3ce71b9d698a9fd68fd6ed5f290bf4ee21f56aef915a22d9c48cfb2b7b8a6d2e251b134ba30bac7ec6efcbcb64e39f3097a62affea87aa9cc632338fed80fd8148a5a6ea471fcf4b5662a9227ebba2356ed7246766230d078a2c185130dfe443db99f69b0510afe93f7e0565d2193db0291005ef56f615a5f83e7054157771e413a281862c32ada99a7669a6b5f44f4090c2b8bb7043aafe655f373b677763fba0a9816df1453a9595cadc017f122d729615c188781fe32e907a74712f69cbb8f572f8248bbb4b830322a0d61b2ca305764024ec0a4843f9863618e6b5f447598ec6cca2f5dc1b4b6b9dcf8b5925689b4dfd76f057222691e408cc447b5d69db1538a4106a7b1384d4c341095f879a168ec20187c4497a29dd9f2d82eeec93de0049af52e1cf2183c683baf95735552e62caabcb03d1a3a63aa7b2c67a6e7b0c06a6d4eed2a2f83d8af044df4ef0948fb8523227ec00765b597a7a89564c6a13d7ecc7d07aa95eb6dcd5403489654f2c4dc3246df7fb2616d4fc8a25bbec5fa567bbbf971263b08537fa6d2d3ed3a8c433fb83912e46d729f48c88356e997013cf7ac5ab182b5d81713938e86fee8895d9fe5cc420acefdae1b802095b7bbd3f980c1b05661a1d8fc82d7d151c3d15547f668480733228da60c75a28e9b5151492e8ee7f8e7a054902f07a7aa4c18f498ee6858e18f88ae1f6a7d87fdb84cfe1a78e1deb4b486e488d6356ae5ce800aecf75279b626f65924a36e363291bef004cfb2ba71f86906f0566c286b403663f7d14600101522b2935ab151cafa7e0fe7bf9a8a057cf491c5c1e43f4e14f91bdb70e8330914ade25e91bf72620d22ed076d4f09bb18cd6063147d9a3954b3b8b0842dc582a9d832343d701bcbff7947548610ec778a37aed06a0c7ee085a1df64c91bba91fbcff77b86b895bae3c54f06adae5cbb0fd912d8b9daf07f010cfdeeaf4e12bcf2532e8ad8a8a69c85431642ed09961d4d0952f58e61dd422982be64f9dfc72fc7bc015cd3981938c8e2229f701edb0b321dcc350ca6e0f1d38f6a6d64aa45ec339796ba93a2be2f207bc2ff3105376d4538d20abd3a9589109f766f66817960b2f76ffc301d4861827a1f621c89ab357aef369b4ea0cfe90cc21654071e836ef628016a51e4c777bfc5df5064ab656de1c9d97c704366f4218432dfbf2ea00c37e602e242962be524b2ba7f55b1eedaba5cfb3e82b2456adbae9bc92775bb4e42cb6b3a55fcac78f28293bd5b894bd284c204aa6fdd158f21426f63ff32c12991c49b594b866425c8366239c217f8e4b17fa8a68fc4ad74c42cb0d439d02d2cb2758eba7052705545b23a7cbb1c45bd52ddb0fbeeebf14cf18817f28523d905dfbe7692be30cd8c1823e92a20e350ed5ad01f7103b66c066355355247b921cf78a4ad150d9ffdca98e4bc6209bf6bc8921baeaa4e1239bd07b9d962e50d47423c32d6ed8aedd05d34e488f72116e7db028be3e2d4017f1c32e7b215da6480ee67f8853300f13f5b4a5e0b44e2ef077b0f4ac83062099f1390b46ecdb8bd9cf4e68fe943f9f8312f412f9ea", 0xe1f}], 0x1, &(0x7f000000a340)=[{0xc0, 0x1, 0x7, "3c7beeb5674e86799492b21e7bc7bf79716b52f6ae16d46b130437e0ced306968c698ad1a42570504a615845eeca64647aeb01c251601223fd5fca0657c51e6169a6c20bc5b7ceb8a4abfb17eb7fc3fa4850299718a402893f92627357186cc115c7f9cbd5d901b1412bdbde3f1f6f922ebc2872113189c830a1d7a7f53c528eb8b25471d26b0feec1c7f29d18276ce1c9ef63d8b822927cd16f3bcf7b152f4e211bf19d137487b06e99b337"}, {0x78, 0x0, 0x100, "ff500ea7fb11f6fc78f8b58a5caa14d3f35b0be8828290d75c76f0bb522008d898da849baa7c6925bf01bc8adbc5bdbdbc33bb6fdc709057e595de1ebeacd51a31f63e1abc13217c36c62173ecc9c6de94d35c6fb469249fa9936ea666f397eb51"}, {0x410, 0x119, 0x2, "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"}, {0x10, 0x10d}], 0x558}}, {{&(0x7f0000004600)=@can, 0x80, 0x0}}, {{&(0x7f0000004700)=@ethernet={0x306}, 0x80, &(0x7f0000004840)=[{&(0x7f000000c640)}, {0x0}], 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB="800000000000000000000000ff000000f45f5a5edec6c2f974eb442d19dc169f1fe3ee12b45101230d86dc6eab983f0e07043b7be022492066f1a3ec122dcd9d9ef47d54343cc47474d5527f3caeba868fea8e3fb22e22a178b94efbd00164f5a5915ca8117811fbaddea7ab8f24c07efad9c9baa63314ed5f14000000000000b54a314359d0f59cef09ca5225279758b6d6850a05bc30f08ff635aa33732fbc5286ec435c853fcab4efe8b83051cccc8bb1b3a50637851805551fc8bd8cbae9f964f0394639fd097119b76fd8"], 0x80}}], 0x4, 0x0) listen(0xffffffffffffffff, 0x4) [ 245.042463][ T1329] usb 2-1: config 0 descriptor?? [ 245.076326][ T1329] usb 2-1: can't set config #0, error -71 [ 245.093602][ T1329] usb 2-1: USB disconnect, device number 3 [ 245.217583][ T9104] loop7: detected capacity change from 0 to 1036 [ 245.278156][ T9011] syz-executor.3 (9011) used greatest stack depth: 22584 bytes left [ 245.380960][ T8143] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 245.389826][ T9111] loop_set_status: loop7 () has still dirty pages (nrpages=16) [ 245.488887][ T50] blk_update_request: I/O error, dev loop7, sector 384 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 245.500802][ T50] Buffer I/O error on dev loop7, logical block 48, lost async page write [ 245.548368][ T9104] loop7: detected capacity change from 0 to 1036 [ 245.641795][ T8143] usb 3-1: Using ep0 maxpacket: 16 [ 245.662460][ T9104] loop_set_status: loop7 () has still dirty pages (nrpages=16) [ 245.708234][ T9112] general protection fault, probably for non-canonical address 0xdffffc0000000027: 0000 [#1] PREEMPT SMP KASAN [ 245.719982][ T9112] KASAN: null-ptr-deref in range [0x0000000000000138-0x000000000000013f] [ 245.728396][ T9112] CPU: 1 PID: 9112 Comm: syz-executor.1 Not tainted 5.15.0-rc5-next-20211015-syzkaller #0 [ 245.738296][ T9112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.748357][ T9112] RIP: 0010:hctx_lock+0x29/0x1d0 [ 245.753419][ T9112] Code: 00 41 55 41 54 49 89 f4 55 53 48 89 fb e8 1f 16 b3 fd 48 8d bb 38 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 8a 01 00 00 48 8b ab 38 01 00 00 31 ff 83 e5 20 [ 245.773032][ T9112] RSP: 0018:ffffc900181c70c8 EFLAGS: 00010206 [ 245.779106][ T9112] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000c042000 [ 245.787082][ T9112] RDX: 0000000000000027 RSI: ffffffff83c44e71 RDI: 0000000000000138 [ 245.795059][ T9112] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 245.803031][ T9112] R10: 0000000000000001 R11: 0000000000000000 R12: ffffc900181c7110 [ 245.811002][ T9112] R13: 0000000000000001 R14: 0000000000000148 R15: ffffc900181c7570 [ 245.818994][ T9112] FS: 00007f41f4500700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 245.828019][ T9112] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 245.834615][ T9112] CR2: 00007f41f44df718 CR3: 000000001279d000 CR4: 00000000003506e0 [ 245.842602][ T9112] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 245.850581][ T9112] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 245.858558][ T9112] Call Trace: [ 245.861834][ T9112] [ 245.864766][ T9112] blk_mq_run_hw_queue+0x79/0x2f0 [ 245.869802][ T9112] ? blk_mq_delay_run_hw_queues+0x4a0/0x4a0 [ 245.875708][ T9112] ? __blk_mq_end_request+0x384/0x5a0 [ 245.881099][ T9112] blk_mq_submit_bio+0x136b/0x1920 [ 245.886222][ T9112] ? blk_mq_try_issue_list_directly+0x520/0x520 [ 245.892481][ T9112] ? __lock_acquire+0xbc2/0x54a0 [ 245.897488][ T9112] submit_bio_noacct+0xa26/0xee0 [ 245.902438][ T9112] ? iocb_bio_iopoll+0x1f0/0x1f0 [ 245.907389][ T9112] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 245.913388][ T9112] submit_bio+0x1ea/0x470 [ 245.917725][ T9112] ? submit_bio_noacct+0xee0/0xee0 [ 245.922845][ T9112] ? lockdep_init_map_type+0x2c3/0x7b0 [ 245.928318][ T9112] submit_bio_wait+0x106/0x230 [ 245.933086][ T9112] ? submit_bio_wait_endio+0x40/0x40 [ 245.938383][ T9112] blkdev_issue_flush+0xd6/0x130 [ 245.943328][ T9112] ? blk_unregister_queue+0x280/0x280 [ 245.948712][ T9112] ? bio_devname+0x40/0x40 [ 245.953136][ T9112] ? current_time+0x2c0/0x2c0 [ 245.957902][ T9112] ? blkdev_fallocate+0x480/0x480 [ 245.962932][ T9112] ? blkdev_fallocate+0x480/0x480 [ 245.967962][ T9112] blkdev_fsync+0x68/0xa0 [ 245.972298][ T9112] vfs_fsync_range+0x13a/0x220 [ 245.977152][ T9112] blkdev_write_iter+0x3d8/0x540 [ 245.982106][ T9112] ? blkdev_open+0x2e0/0x2e0 [ 245.986702][ T9112] ? iter_file_splice_write+0x168/0xc70 [ 245.992261][ T9112] ? direct_splice_actor+0x110/0x180 [ 245.997543][ T9112] ? splice_direct_to_actor+0x34b/0x8c0 [ 246.003114][ T9112] ? do_splice_direct+0x1b3/0x280 [ 246.008147][ T9112] ? do_sendfile+0xaf2/0x1250 [ 246.012916][ T9112] ? __x64_sys_sendfile64+0x1cc/0x210 [ 246.018301][ T9112] ? do_syscall_64+0x35/0xb0 [ 246.022969][ T9112] do_iter_readv_writev+0x472/0x750 [ 246.028179][ T9112] ? new_sync_write+0x660/0x660 [ 246.033061][ T9112] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 246.039384][ T9112] ? security_file_permission+0xab/0xd0 [ 246.045035][ T9112] do_iter_write+0x188/0x710 [ 246.049637][ T9112] vfs_iter_write+0x70/0xa0 [ 246.054152][ T9112] iter_file_splice_write+0x723/0xc70 [ 246.059539][ T9112] ? generic_file_splice_read+0x488/0x6d0 [ 246.065268][ T9112] ? generic_splice_sendpage+0x140/0x140 [ 246.070912][ T9112] ? folio_flags.constprop.0+0x70/0x70 [ 246.076387][ T9112] ? security_file_permission+0xab/0xd0 [ 246.081947][ T9112] ? generic_splice_sendpage+0x140/0x140 [ 246.087590][ T9112] direct_splice_actor+0x110/0x180 [ 246.092716][ T9112] splice_direct_to_actor+0x34b/0x8c0 [ 246.098099][ T9112] ? generic_file_splice_read+0x6d0/0x6d0 [ 246.103828][ T9112] ? do_splice_to+0x250/0x250 [ 246.108515][ T9112] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 246.114772][ T9112] ? security_file_permission+0xab/0xd0 [ 246.120335][ T9112] do_splice_direct+0x1b3/0x280 [ 246.125199][ T9112] ? splice_direct_to_actor+0x8c0/0x8c0 [ 246.130759][ T9112] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 246.137014][ T9112] ? security_file_permission+0xab/0xd0 [ 246.142580][ T9112] do_sendfile+0xaf2/0x1250 [ 246.147106][ T9112] ? do_pwritev+0x270/0x270 [ 246.151626][ T9112] ? __context_tracking_exit+0xb8/0xe0 [ 246.157098][ T9112] ? lock_downgrade+0x6e0/0x6e0 [ 246.161965][ T9112] ? lock_downgrade+0x6e0/0x6e0 [ 246.166835][ T9112] __x64_sys_sendfile64+0x1cc/0x210 [ 246.172049][ T9112] ? __ia32_sys_sendfile+0x220/0x220 [ 246.172778][ T9137] loop3: detected capacity change from 0 to 264192 [ 246.177361][ T9112] ? syscall_enter_from_user_mode+0x21/0x70 [ 246.177396][ T9112] do_syscall_64+0x35/0xb0 [ 246.177421][ T9112] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 246.200047][ T9112] RIP: 0033:0x7f41f6fcca39 [ 246.204465][ T9112] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 246.224078][ T9112] RSP: 002b:00007f41f4500188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 246.232497][ T9112] RAX: ffffffffffffffda RBX: 00007f41f70d00e0 RCX: 00007f41f6fcca39 [ 246.240480][ T9112] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 246.248456][ T9112] RBP: 00007f41f7026c5f R08: 0000000000000000 R09: 0000000000000000 17:04:19 executing program 2: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000001140)=ANY=[@ANYBLOB="120100005520f010402038b142010400000109023800010000001e090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000000)=ANY=[@ANYBLOB="0466917de0f4d5a19a5ae442e66ba5f4e57c42e36bacd48a7a347fe2b84536a0e21b43d0e89c09fd5e51a3c5d892d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e60bc66a400d472162832448d91904029330e9ea233915286e6e55a8670cc0195b8ffa98b9a4df353f686b2c2ba6279449a5220c9f", @ANYRES32=r0]) r1 = syz_usb_connect(0x4, 0x910, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000d00)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x6, 0x0, 0xff, 0x40, 0xf0}, 0xef, &(0x7f0000000100)={0x5, 0xf, 0xef, 0x3, [@generic={0xc9, 0x10, 0x4, "0011f826e48dc56b246df642877dfd53bad3bfd0e3799a49be865af8a2bed4ab1782ffff8f84df0ea2882347266769f720c391dd684d92db7377d45e560d2ac927c425baff3709be296ec6e9e90fd306c6ee04b065b10db4d70649b5ef94e006810e2aff0a62130a1b15c2a8748d993f96c058453930f68241ccc7f2c38abde01c4b65ed895fe064576f7053d2ce3253c614c6b18698d87f688e4b3815d66d0bb6d829f18c133a349442e6269c9d57549e1df9b6d754192eef5984e8caa6fe9c868a893c9a63"}, @ptm_cap={0x3}, @generic={0x1e, 0x10, 0x3, "64a752b0b0840874f542f38967bc4fb4947b07714c1a223f4270aa"}]}, 0x4, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0xfcff}}, {0x2f, &(0x7f0000000280)=@string={0x2f, 0x3, "8e0cc4fef7f6dcf08bd578d86588cc62dda58dd9d2e2416ecbd81fab1c58787a23ed9efd411701f9690ed116e2"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x814}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2c0a}}]}) r2 = syz_usb_connect(0x0, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x44, 0x15, 0x82, 0x40, 0x41e, 0x4012, 0xbb02, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xec, 0x9c, 0x58}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$uac1(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000000240)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_read(r2, 0x81, 0x2e, &(0x7f00000014c0)=""/46) syz_usb_control_io(r1, &(0x7f0000000f80)={0x2c, &(0x7f0000000d80)={0x20, 0x21, 0x59, {0x59, 0xb, "4e6958648dc27541e68072218ad3383edc02728bdf3be65b01fef62da986df380500741f57ac6ddf435ced8979d85d0f0a457daff9ac97729bae3f056cfffad474f74e049205f2408c2089f5612eb3f79cff991f3e8640"}}, &(0x7f0000000e00)={0x0, 0x3, 0xc7, @string={0xc7, 0x3, "ec3c4ff78dd2403f8edf700a9c56fc9de0ae371791c18d7af9947c94a314b9863a656d4102eac56612b347588471e1fc0b21af330a3b46fe7e18514d30e402ba0c4bea67a0336506a41f1b5a742e2f75659e35d0fbc73897d2985e2c821a8777653a638533e84ca1b3cbbbb3a96847ef6dd752225a3bb6bf5056e74978a64e62dd0607461175c2849e1ab0321899556dd1bc83a929c130cae76e99c5526e6c5b8a3465cf8532032360a735be0ed38630aa51c720f0734706b2fe7053c5915fee707cd34936"}}, &(0x7f0000000340)={0x0, 0xf, 0xf, {0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x6, 0x1, 0x0, 0xf0}]}}, &(0x7f0000000f00)={0x20, 0x29, 0xf, {0xf, 0x29, 0xa7, 0x2, 0x4, 0x9, "56771d56", "fdb0aee1"}}, &(0x7f0000000f40)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x8, 0x40, 0x3f, 0x7, 0x9, 0x7ff}}}, &(0x7f0000001400)={0x84, &(0x7f0000000fc0)={0x20, 0x15, 0x3, 'v4k'}, &(0x7f0000001000)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000001040)={0x0, 0x8, 0x1}, &(0x7f0000001080)={0x20, 0x0, 0x4, {0x2, 0x3}}, &(0x7f00000010c0)={0x20, 0x0, 0x4, {0x4a, 0x8}}, &(0x7f0000001100)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000001180)={0x40, 0x9, 0x1, 0x1}, &(0x7f00000011c0)={0x40, 0xb, 0x2, "5ff8"}, &(0x7f0000001200)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000001240)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000001280)={0x40, 0x17, 0x6, @broadcast}, &(0x7f00000012c0)={0x40, 0x19, 0x2, '!e'}, &(0x7f0000001300)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000001340)={0x40, 0x1c, 0x1}, &(0x7f0000001380)={0x40, 0x1e, 0x1, 0x80}, &(0x7f00000013c0)={0x40, 0x21, 0x1, 0x7}}) 17:04:19 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') preadv(r3, &(0x7f00000017c0), 0x332, 0x600, 0x0) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x1, @broadcast, 'vlan0\x00'}}, 0x1e) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000001540)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x400000000010003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 17:04:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000100000000000000000800000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"/2484], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_pi_setprio\x00', r1}, 0x10) [ 246.256426][ T9112] R10: 0000000024002da8 R11: 0000000000000246 R12: 0000000000000000 [ 246.264405][ T9112] R13: 00007fff7176c2ef R14: 00007f41f4500300 R15: 0000000000022000 [ 246.272390][ T9112] [ 246.275409][ T9112] Modules linked in: [ 246.282450][ T9112] ---[ end trace 3e13085e1e0a6581 ]--- [ 246.287919][ T9112] RIP: 0010:hctx_lock+0x29/0x1d0 [ 246.295032][ T9112] Code: 00 41 55 41 54 49 89 f4 55 53 48 89 fb e8 1f 16 b3 fd 48 8d bb 38 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 8a 01 00 00 48 8b ab 38 01 00 00 31 ff 83 e5 20 [ 246.314714][ T9112] RSP: 0018:ffffc900181c70c8 EFLAGS: 00010206 [ 246.320785][ T9112] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000c042000 [ 246.328812][ T9112] RDX: 0000000000000027 RSI: ffffffff83c44e71 RDI: 0000000000000138 [ 246.336826][ T9112] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 246.344842][ T9112] R10: 0000000000000001 R11: 0000000000000000 R12: ffffc900181c7110 [ 246.352856][ T9112] R13: 0000000000000001 R14: 0000000000000148 R15: ffffc900181c7570 [ 246.360833][ T9112] FS: 00007f41f4500700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 246.369812][ T9112] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 246.376452][ T9112] CR2: 00007f41f44df718 CR3: 000000001279d000 CR4: 00000000003506e0 [ 246.384472][ T9112] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 246.392472][ T9112] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 246.400447][ T9112] Kernel panic - not syncing: Fatal exception [ 246.406751][ T9112] Kernel Offset: disabled [ 246.411064][ T9112] Rebooting in 86400 seconds..