Warning: Permanently added '10.128.0.155' (ECDSA) to the list of known hosts. 2021/03/09 02:51:08 fuzzer started 2021/03/09 02:51:08 dialing manager at 10.128.0.169:38219 2021/03/09 02:51:09 syscalls: 3539 2021/03/09 02:51:09 code coverage: enabled 2021/03/09 02:51:09 comparison tracing: enabled 2021/03/09 02:51:09 extra coverage: enabled 2021/03/09 02:51:09 setuid sandbox: enabled 2021/03/09 02:51:09 namespace sandbox: enabled 2021/03/09 02:51:09 Android sandbox: enabled 2021/03/09 02:51:09 fault injection: enabled 2021/03/09 02:51:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/09 02:51:09 net packet injection: enabled 2021/03/09 02:51:09 net device setup: enabled 2021/03/09 02:51:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/09 02:51:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/09 02:51:09 USB emulation: enabled 2021/03/09 02:51:09 hci packet injection: enabled 2021/03/09 02:51:09 wifi device emulation: enabled 2021/03/09 02:51:09 802.15.4 emulation: enabled 2021/03/09 02:51:09 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/09 02:51:09 fetching corpus: 50, signal 57620/61431 (executing program) 2021/03/09 02:51:09 fetching corpus: 100, signal 87451/93012 (executing program) 2021/03/09 02:51:09 fetching corpus: 150, signal 102720/110014 (executing program) 2021/03/09 02:51:10 fetching corpus: 200, signal 124659/133590 (executing program) 2021/03/09 02:51:10 fetching corpus: 250, signal 149346/159813 (executing program) 2021/03/09 02:51:10 fetching corpus: 300, signal 166743/178760 (executing program) 2021/03/09 02:51:10 fetching corpus: 350, signal 178025/191622 (executing program) 2021/03/09 02:51:11 fetching corpus: 400, signal 193001/208079 (executing program) 2021/03/09 02:51:11 fetching corpus: 450, signal 202523/219086 (executing program) 2021/03/09 02:51:11 fetching corpus: 500, signal 213316/231343 (executing program) 2021/03/09 02:51:12 fetching corpus: 550, signal 225411/244831 (executing program) 2021/03/09 02:51:12 fetching corpus: 600, signal 233986/254827 (executing program) 2021/03/09 02:51:12 fetching corpus: 650, signal 245733/267907 (executing program) 2021/03/09 02:51:12 fetching corpus: 700, signal 249139/272806 (executing program) 2021/03/09 02:51:12 fetching corpus: 750, signal 257995/282996 (executing program) 2021/03/09 02:51:13 fetching corpus: 800, signal 265130/291437 (executing program) 2021/03/09 02:51:13 fetching corpus: 850, signal 272971/300588 (executing program) 2021/03/09 02:51:13 fetching corpus: 900, signal 278139/307058 (executing program) 2021/03/09 02:51:13 fetching corpus: 950, signal 283707/313957 (executing program) 2021/03/09 02:51:14 fetching corpus: 1000, signal 288325/319888 (executing program) 2021/03/09 02:51:14 fetching corpus: 1050, signal 293059/325923 (executing program) 2021/03/09 02:51:14 fetching corpus: 1100, signal 298987/333114 (executing program) 2021/03/09 02:51:14 fetching corpus: 1150, signal 306876/342154 (executing program) 2021/03/09 02:51:15 fetching corpus: 1200, signal 313990/350396 (executing program) 2021/03/09 02:51:15 fetching corpus: 1250, signal 320981/358524 (executing program) 2021/03/09 02:51:15 fetching corpus: 1300, signal 325625/364438 (executing program) 2021/03/09 02:51:15 fetching corpus: 1350, signal 331635/371594 (executing program) 2021/03/09 02:51:15 fetching corpus: 1400, signal 340129/381065 (executing program) 2021/03/09 02:51:16 fetching corpus: 1450, signal 348062/389997 (executing program) 2021/03/09 02:51:16 fetching corpus: 1500, signal 353196/396248 (executing program) 2021/03/09 02:51:16 fetching corpus: 1550, signal 360588/404600 (executing program) 2021/03/09 02:51:17 fetching corpus: 1599, signal 368265/413219 (executing program) 2021/03/09 02:51:17 fetching corpus: 1648, signal 373471/419505 (executing program) 2021/03/09 02:51:17 fetching corpus: 1698, signal 378743/425761 (executing program) 2021/03/09 02:51:17 fetching corpus: 1748, signal 383072/431171 (executing program) 2021/03/09 02:51:18 fetching corpus: 1798, signal 386878/436059 (executing program) 2021/03/09 02:51:18 fetching corpus: 1848, signal 392007/442187 (executing program) 2021/03/09 02:51:18 fetching corpus: 1898, signal 397681/448844 (executing program) 2021/03/09 02:51:18 fetching corpus: 1948, signal 402716/454834 (executing program) 2021/03/09 02:51:19 fetching corpus: 1998, signal 405463/458667 (executing program) 2021/03/09 02:51:19 fetching corpus: 2048, signal 410152/464304 (executing program) 2021/03/09 02:51:19 fetching corpus: 2098, signal 414833/469910 (executing program) 2021/03/09 02:51:19 fetching corpus: 2148, signal 418481/474622 (executing program) 2021/03/09 02:51:20 fetching corpus: 2198, signal 423388/480461 (executing program) 2021/03/09 02:51:20 fetching corpus: 2247, signal 428636/486557 (executing program) 2021/03/09 02:51:21 fetching corpus: 2297, signal 432935/491775 (executing program) 2021/03/09 02:51:21 fetching corpus: 2346, signal 436110/495947 (executing program) 2021/03/09 02:51:21 fetching corpus: 2396, signal 439172/500005 (executing program) 2021/03/09 02:51:22 fetching corpus: 2446, signal 441726/503665 (executing program) 2021/03/09 02:51:22 fetching corpus: 2496, signal 444234/507166 (executing program) 2021/03/09 02:51:22 fetching corpus: 2546, signal 447084/511014 (executing program) 2021/03/09 02:51:22 fetching corpus: 2596, signal 452286/516980 (executing program) 2021/03/09 02:51:23 fetching corpus: 2646, signal 454757/520486 (executing program) 2021/03/09 02:51:23 fetching corpus: 2696, signal 458067/524792 (executing program) 2021/03/09 02:51:23 fetching corpus: 2746, signal 461588/529178 (executing program) 2021/03/09 02:51:23 fetching corpus: 2796, signal 465300/533717 (executing program) 2021/03/09 02:51:24 fetching corpus: 2846, signal 470146/539250 (executing program) 2021/03/09 02:51:24 fetching corpus: 2896, signal 474197/544097 (executing program) 2021/03/09 02:51:24 fetching corpus: 2946, signal 478986/549563 (executing program) 2021/03/09 02:51:25 fetching corpus: 2996, signal 486127/557102 (executing program) 2021/03/09 02:51:25 fetching corpus: 3046, signal 487990/559900 (executing program) 2021/03/09 02:51:26 fetching corpus: 3096, signal 490911/563676 (executing program) 2021/03/09 02:51:26 fetching corpus: 3146, signal 494265/567864 (executing program) 2021/03/09 02:51:26 fetching corpus: 3196, signal 497868/572158 (executing program) 2021/03/09 02:51:26 fetching corpus: 3246, signal 500786/575855 (executing program) 2021/03/09 02:51:27 fetching corpus: 3296, signal 502893/578858 (executing program) 2021/03/09 02:51:27 fetching corpus: 3345, signal 507864/584384 (executing program) 2021/03/09 02:51:27 fetching corpus: 3395, signal 511152/588366 (executing program) 2021/03/09 02:51:27 fetching corpus: 3445, signal 513661/591650 (executing program) 2021/03/09 02:51:28 fetching corpus: 3495, signal 516030/594852 (executing program) 2021/03/09 02:51:28 fetching corpus: 3544, signal 518998/598543 (executing program) 2021/03/09 02:51:28 fetching corpus: 3594, signal 522137/602406 (executing program) 2021/03/09 02:51:28 fetching corpus: 3644, signal 524952/606003 (executing program) 2021/03/09 02:51:28 fetching corpus: 3694, signal 526576/608537 (executing program) 2021/03/09 02:51:29 fetching corpus: 3743, signal 529580/612231 (executing program) 2021/03/09 02:51:29 fetching corpus: 3793, signal 531367/614849 (executing program) 2021/03/09 02:51:29 fetching corpus: 3843, signal 533861/618081 (executing program) 2021/03/09 02:51:29 fetching corpus: 3893, signal 538061/622779 (executing program) 2021/03/09 02:51:30 fetching corpus: 3943, signal 541062/626454 (executing program) 2021/03/09 02:51:30 fetching corpus: 3993, signal 544222/630231 (executing program) 2021/03/09 02:51:30 fetching corpus: 4041, signal 547137/633797 (executing program) 2021/03/09 02:51:30 fetching corpus: 4091, signal 548744/636196 (executing program) 2021/03/09 02:51:31 fetching corpus: 4141, signal 555274/642815 (executing program) 2021/03/09 02:51:31 fetching corpus: 4190, signal 557492/645816 (executing program) 2021/03/09 02:51:31 fetching corpus: 4240, signal 559943/648934 (executing program) 2021/03/09 02:51:32 fetching corpus: 4289, signal 562597/652280 (executing program) 2021/03/09 02:51:32 fetching corpus: 4339, signal 564849/655271 (executing program) 2021/03/09 02:51:32 fetching corpus: 4389, signal 566612/657810 (executing program) 2021/03/09 02:51:32 fetching corpus: 4439, signal 569262/661086 (executing program) 2021/03/09 02:51:33 fetching corpus: 4489, signal 572283/664682 (executing program) 2021/03/09 02:51:33 fetching corpus: 4538, signal 575250/668172 (executing program) 2021/03/09 02:51:33 fetching corpus: 4588, signal 577725/671248 (executing program) 2021/03/09 02:51:34 fetching corpus: 4638, signal 579119/673434 (executing program) 2021/03/09 02:51:34 fetching corpus: 4688, signal 581852/676767 (executing program) 2021/03/09 02:51:34 fetching corpus: 4738, signal 584121/679616 (executing program) 2021/03/09 02:51:35 fetching corpus: 4788, signal 586751/682799 (executing program) 2021/03/09 02:51:35 fetching corpus: 4838, signal 589488/686174 (executing program) 2021/03/09 02:51:35 fetching corpus: 4888, signal 591608/688955 (executing program) 2021/03/09 02:51:35 fetching corpus: 4938, signal 593451/691441 (executing program) 2021/03/09 02:51:35 fetching corpus: 4987, signal 595009/693747 (executing program) 2021/03/09 02:51:36 fetching corpus: 5037, signal 596670/696129 (executing program) 2021/03/09 02:51:36 fetching corpus: 5087, signal 599399/699370 (executing program) 2021/03/09 02:51:36 fetching corpus: 5137, signal 601358/701926 (executing program) 2021/03/09 02:51:36 fetching corpus: 5187, signal 602890/704147 (executing program) 2021/03/09 02:51:37 fetching corpus: 5237, signal 605523/707223 (executing program) 2021/03/09 02:51:37 fetching corpus: 5286, signal 607355/709668 (executing program) 2021/03/09 02:51:37 fetching corpus: 5336, signal 609122/712072 (executing program) 2021/03/09 02:51:37 fetching corpus: 5386, signal 611340/714850 (executing program) 2021/03/09 02:51:38 fetching corpus: 5436, signal 613879/717800 (executing program) 2021/03/09 02:51:38 fetching corpus: 5485, signal 615243/719802 (executing program) 2021/03/09 02:51:38 fetching corpus: 5535, signal 617697/722697 (executing program) 2021/03/09 02:51:39 fetching corpus: 5585, signal 619632/725215 (executing program) 2021/03/09 02:51:39 fetching corpus: 5635, signal 621457/727622 (executing program) 2021/03/09 02:51:39 fetching corpus: 5685, signal 624177/730697 (executing program) 2021/03/09 02:51:40 fetching corpus: 5735, signal 626064/733103 (executing program) 2021/03/09 02:51:40 fetching corpus: 5785, signal 627267/734990 (executing program) 2021/03/09 02:51:40 fetching corpus: 5834, signal 629152/737394 (executing program) 2021/03/09 02:51:40 fetching corpus: 5884, signal 630836/739691 (executing program) 2021/03/09 02:51:41 fetching corpus: 5934, signal 633464/742718 (executing program) 2021/03/09 02:51:41 fetching corpus: 5984, signal 634797/744706 (executing program) 2021/03/09 02:51:41 fetching corpus: 6034, signal 636761/747177 (executing program) 2021/03/09 02:51:41 fetching corpus: 6084, signal 637704/748827 (executing program) 2021/03/09 02:51:42 fetching corpus: 6134, signal 639410/751089 (executing program) 2021/03/09 02:51:42 fetching corpus: 6183, signal 641624/753706 (executing program) 2021/03/09 02:51:42 fetching corpus: 6233, signal 643279/755853 (executing program) 2021/03/09 02:51:42 fetching corpus: 6283, signal 644616/757779 (executing program) 2021/03/09 02:51:43 fetching corpus: 6333, signal 646283/759981 (executing program) 2021/03/09 02:51:43 fetching corpus: 6383, signal 648880/762848 (executing program) 2021/03/09 02:51:43 fetching corpus: 6432, signal 650083/764674 (executing program) 2021/03/09 02:51:44 fetching corpus: 6482, signal 653060/767817 (executing program) 2021/03/09 02:51:44 fetching corpus: 6531, signal 654556/769848 (executing program) 2021/03/09 02:51:44 fetching corpus: 6581, signal 655981/771816 (executing program) 2021/03/09 02:51:45 fetching corpus: 6631, signal 658128/774345 (executing program) 2021/03/09 02:51:45 fetching corpus: 6681, signal 659603/776354 (executing program) 2021/03/09 02:51:45 fetching corpus: 6730, signal 661032/778288 (executing program) 2021/03/09 02:51:45 fetching corpus: 6780, signal 662332/780134 (executing program) 2021/03/09 02:51:46 fetching corpus: 6830, signal 663959/782279 (executing program) 2021/03/09 02:51:46 fetching corpus: 6880, signal 665816/784556 (executing program) 2021/03/09 02:51:46 fetching corpus: 6930, signal 667359/786551 (executing program) 2021/03/09 02:51:46 fetching corpus: 6980, signal 668760/788442 (executing program) 2021/03/09 02:51:47 fetching corpus: 7030, signal 669944/790154 (executing program) 2021/03/09 02:51:47 fetching corpus: 7080, signal 671740/792356 (executing program) 2021/03/09 02:51:47 fetching corpus: 7130, signal 672869/794065 (executing program) 2021/03/09 02:51:47 fetching corpus: 7180, signal 673719/795572 (executing program) 2021/03/09 02:51:47 fetching corpus: 7229, signal 675018/797365 (executing program) 2021/03/09 02:51:48 fetching corpus: 7279, signal 676541/799344 (executing program) 2021/03/09 02:51:48 fetching corpus: 7329, signal 678148/801415 (executing program) 2021/03/09 02:51:48 fetching corpus: 7378, signal 679351/803138 (executing program) 2021/03/09 02:51:49 fetching corpus: 7428, signal 680681/804967 (executing program) 2021/03/09 02:51:49 fetching corpus: 7478, signal 681819/806593 (executing program) 2021/03/09 02:51:49 fetching corpus: 7528, signal 683112/808340 (executing program) 2021/03/09 02:51:49 fetching corpus: 7578, signal 684084/809894 (executing program) 2021/03/09 02:51:49 fetching corpus: 7628, signal 685229/811539 (executing program) 2021/03/09 02:51:50 fetching corpus: 7678, signal 687635/814114 (executing program) 2021/03/09 02:51:50 fetching corpus: 7727, signal 689264/816168 (executing program) 2021/03/09 02:51:50 fetching corpus: 7777, signal 690708/818048 (executing program) 2021/03/09 02:51:50 fetching corpus: 7827, signal 692090/819899 (executing program) 2021/03/09 02:51:51 fetching corpus: 7877, signal 692672/821107 (executing program) 2021/03/09 02:51:51 fetching corpus: 7927, signal 694388/823171 (executing program) 2021/03/09 02:51:51 fetching corpus: 7977, signal 695605/824843 (executing program) 2021/03/09 02:51:51 fetching corpus: 8027, signal 696617/826381 (executing program) 2021/03/09 02:51:52 fetching corpus: 8077, signal 698414/828495 (executing program) 2021/03/09 02:51:52 fetching corpus: 8127, signal 700683/830915 (executing program) 2021/03/09 02:51:52 fetching corpus: 8177, signal 701753/832524 (executing program) 2021/03/09 02:51:53 fetching corpus: 8226, signal 703508/834591 (executing program) syzkaller login: [ 133.029274][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.035888][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/09 02:51:53 fetching corpus: 8276, signal 705042/836467 (executing program) 2021/03/09 02:51:54 fetching corpus: 8326, signal 706213/838078 (executing program) 2021/03/09 02:51:54 fetching corpus: 8375, signal 707259/839608 (executing program) 2021/03/09 02:51:54 fetching corpus: 8425, signal 708393/841150 (executing program) 2021/03/09 02:51:54 fetching corpus: 8475, signal 709637/842843 (executing program) 2021/03/09 02:51:55 fetching corpus: 8525, signal 710982/844538 (executing program) 2021/03/09 02:51:55 fetching corpus: 8575, signal 711978/846005 (executing program) 2021/03/09 02:51:55 fetching corpus: 8625, signal 713259/847646 (executing program) 2021/03/09 02:51:55 fetching corpus: 8675, signal 715135/849703 (executing program) 2021/03/09 02:51:55 fetching corpus: 8725, signal 716364/851305 (executing program) 2021/03/09 02:51:56 fetching corpus: 8775, signal 718331/853382 (executing program) 2021/03/09 02:51:56 fetching corpus: 8825, signal 719865/855202 (executing program) 2021/03/09 02:51:57 fetching corpus: 8875, signal 722169/857538 (executing program) 2021/03/09 02:51:57 fetching corpus: 8925, signal 723348/859131 (executing program) 2021/03/09 02:51:57 fetching corpus: 8975, signal 724826/860863 (executing program) 2021/03/09 02:51:57 fetching corpus: 9024, signal 726294/862632 (executing program) 2021/03/09 02:51:58 fetching corpus: 9074, signal 727320/864080 (executing program) 2021/03/09 02:51:58 fetching corpus: 9124, signal 729309/866145 (executing program) 2021/03/09 02:51:58 fetching corpus: 9174, signal 729990/867411 (executing program) 2021/03/09 02:51:59 fetching corpus: 9224, signal 731861/869466 (executing program) 2021/03/09 02:51:59 fetching corpus: 9274, signal 733222/871156 (executing program) 2021/03/09 02:51:59 fetching corpus: 9324, signal 734245/872560 (executing program) 2021/03/09 02:52:00 fetching corpus: 9374, signal 735485/874122 (executing program) 2021/03/09 02:52:00 fetching corpus: 9424, signal 736738/875697 (executing program) 2021/03/09 02:52:00 fetching corpus: 9474, signal 738337/877482 (executing program) 2021/03/09 02:52:01 fetching corpus: 9524, signal 739801/879140 (executing program) 2021/03/09 02:52:01 fetching corpus: 9574, signal 740717/880476 (executing program) 2021/03/09 02:52:02 fetching corpus: 9624, signal 741774/881919 (executing program) 2021/03/09 02:52:02 fetching corpus: 9674, signal 743018/883436 (executing program) 2021/03/09 02:52:02 fetching corpus: 9724, signal 744090/884876 (executing program) 2021/03/09 02:52:02 fetching corpus: 9774, signal 744972/886139 (executing program) 2021/03/09 02:52:02 fetching corpus: 9824, signal 746257/887679 (executing program) 2021/03/09 02:52:03 fetching corpus: 9874, signal 748737/890037 (executing program) 2021/03/09 02:52:03 fetching corpus: 9924, signal 749661/891375 (executing program) 2021/03/09 02:52:03 fetching corpus: 9974, signal 750483/892587 (executing program) 2021/03/09 02:52:03 fetching corpus: 10023, signal 751602/894000 (executing program) 2021/03/09 02:52:04 fetching corpus: 10073, signal 754265/896425 (executing program) 2021/03/09 02:52:04 fetching corpus: 10122, signal 755427/897851 (executing program) 2021/03/09 02:52:04 fetching corpus: 10171, signal 756247/899081 (executing program) 2021/03/09 02:52:05 fetching corpus: 10221, signal 757426/900519 (executing program) 2021/03/09 02:52:05 fetching corpus: 10271, signal 758765/902100 (executing program) 2021/03/09 02:52:05 fetching corpus: 10321, signal 759766/903417 (executing program) 2021/03/09 02:52:05 fetching corpus: 10371, signal 760672/904720 (executing program) 2021/03/09 02:52:05 fetching corpus: 10421, signal 761688/906070 (executing program) 2021/03/09 02:52:06 fetching corpus: 10471, signal 762909/907530 (executing program) 2021/03/09 02:52:06 fetching corpus: 10521, signal 763912/908859 (executing program) 2021/03/09 02:52:06 fetching corpus: 10570, signal 764692/910036 (executing program) 2021/03/09 02:52:07 fetching corpus: 10619, signal 765856/911463 (executing program) 2021/03/09 02:52:07 fetching corpus: 10669, signal 766992/912882 (executing program) 2021/03/09 02:52:07 fetching corpus: 10719, signal 767717/914052 (executing program) 2021/03/09 02:52:07 fetching corpus: 10769, signal 768837/915455 (executing program) 2021/03/09 02:52:08 fetching corpus: 10819, signal 770135/916939 (executing program) 2021/03/09 02:52:08 fetching corpus: 10869, signal 772001/918764 (executing program) 2021/03/09 02:52:08 fetching corpus: 10919, signal 773199/920168 (executing program) 2021/03/09 02:52:08 fetching corpus: 10969, signal 773980/921302 (executing program) 2021/03/09 02:52:09 fetching corpus: 11019, signal 775122/922699 (executing program) 2021/03/09 02:52:09 fetching corpus: 11069, signal 776105/923981 (executing program) 2021/03/09 02:52:09 fetching corpus: 11119, signal 777936/925807 (executing program) 2021/03/09 02:52:09 fetching corpus: 11169, signal 778929/927036 (executing program) 2021/03/09 02:52:10 fetching corpus: 11217, signal 779913/928327 (executing program) 2021/03/09 02:52:10 fetching corpus: 11267, signal 781402/929854 (executing program) 2021/03/09 02:52:10 fetching corpus: 11317, signal 782520/931182 (executing program) 2021/03/09 02:52:11 fetching corpus: 11367, signal 783939/932680 (executing program) 2021/03/09 02:52:11 fetching corpus: 11417, signal 784845/933847 (executing program) 2021/03/09 02:52:11 fetching corpus: 11467, signal 785621/934988 (executing program) 2021/03/09 02:52:11 fetching corpus: 11515, signal 786530/936164 (executing program) 2021/03/09 02:52:12 fetching corpus: 11565, signal 787763/937538 (executing program) 2021/03/09 02:52:12 fetching corpus: 11615, signal 788585/938690 (executing program) 2021/03/09 02:52:12 fetching corpus: 11665, signal 790194/940302 (executing program) 2021/03/09 02:52:13 fetching corpus: 11715, signal 791418/941690 (executing program) 2021/03/09 02:52:13 fetching corpus: 11765, signal 792397/942876 (executing program) 2021/03/09 02:52:13 fetching corpus: 11815, signal 793637/944196 (executing program) 2021/03/09 02:52:13 fetching corpus: 11864, signal 794781/945463 (executing program) 2021/03/09 02:52:14 fetching corpus: 11912, signal 795519/946561 (executing program) 2021/03/09 02:52:14 fetching corpus: 11962, signal 796410/947718 (executing program) 2021/03/09 02:52:14 fetching corpus: 12012, signal 797141/948760 (executing program) 2021/03/09 02:52:14 fetching corpus: 12062, signal 798378/950116 (executing program) 2021/03/09 02:52:15 fetching corpus: 12112, signal 799350/951299 (executing program) 2021/03/09 02:52:15 fetching corpus: 12162, signal 800102/952330 (executing program) 2021/03/09 02:52:15 fetching corpus: 12212, signal 801051/953495 (executing program) 2021/03/09 02:52:15 fetching corpus: 12262, signal 801925/954595 (executing program) 2021/03/09 02:52:16 fetching corpus: 12312, signal 802740/955686 (executing program) 2021/03/09 02:52:16 fetching corpus: 12362, signal 803760/956833 (executing program) 2021/03/09 02:52:16 fetching corpus: 12412, signal 804980/958183 (executing program) 2021/03/09 02:52:16 fetching corpus: 12462, signal 805666/959153 (executing program) 2021/03/09 02:52:17 fetching corpus: 12512, signal 806685/960296 (executing program) 2021/03/09 02:52:17 fetching corpus: 12562, signal 808065/961724 (executing program) 2021/03/09 02:52:17 fetching corpus: 12612, signal 808927/962789 (executing program) 2021/03/09 02:52:17 fetching corpus: 12662, signal 809819/963883 (executing program) 2021/03/09 02:52:18 fetching corpus: 12712, signal 810604/964947 (executing program) 2021/03/09 02:52:18 fetching corpus: 12762, signal 811263/965947 (executing program) 2021/03/09 02:52:18 fetching corpus: 12812, signal 812394/967153 (executing program) 2021/03/09 02:52:19 fetching corpus: 12861, signal 813817/968563 (executing program) 2021/03/09 02:52:19 fetching corpus: 12911, signal 815168/969920 (executing program) 2021/03/09 02:52:19 fetching corpus: 12961, signal 816204/971152 (executing program) 2021/03/09 02:52:20 fetching corpus: 13011, signal 817182/972290 (executing program) 2021/03/09 02:52:20 fetching corpus: 13061, signal 817965/973296 (executing program) 2021/03/09 02:52:20 fetching corpus: 13111, signal 818742/974347 (executing program) 2021/03/09 02:52:20 fetching corpus: 13161, signal 819851/975490 (executing program) 2021/03/09 02:52:21 fetching corpus: 13210, signal 821270/976869 (executing program) 2021/03/09 02:52:21 fetching corpus: 13260, signal 822094/977874 (executing program) 2021/03/09 02:52:21 fetching corpus: 13310, signal 822787/978851 (executing program) 2021/03/09 02:52:21 fetching corpus: 13360, signal 823918/980041 (executing program) 2021/03/09 02:52:21 fetching corpus: 13410, signal 825534/981525 (executing program) 2021/03/09 02:52:22 fetching corpus: 13460, signal 826273/982465 (executing program) 2021/03/09 02:52:22 fetching corpus: 13510, signal 827231/983571 (executing program) 2021/03/09 02:52:22 fetching corpus: 13560, signal 828447/984773 (executing program) 2021/03/09 02:52:22 fetching corpus: 13610, signal 829186/985815 (executing program) 2021/03/09 02:52:23 fetching corpus: 13660, signal 830248/986937 (executing program) 2021/03/09 02:52:23 fetching corpus: 13710, signal 830958/987908 (executing program) 2021/03/09 02:52:23 fetching corpus: 13760, signal 831746/988860 (executing program) 2021/03/09 02:52:24 fetching corpus: 13810, signal 832288/989706 (executing program) 2021/03/09 02:52:24 fetching corpus: 13860, signal 833006/990650 (executing program) 2021/03/09 02:52:24 fetching corpus: 13910, signal 833559/991501 (executing program) 2021/03/09 02:52:24 fetching corpus: 13959, signal 834323/992481 (executing program) 2021/03/09 02:52:25 fetching corpus: 14009, signal 835040/993423 (executing program) 2021/03/09 02:52:25 fetching corpus: 14059, signal 835641/994284 (executing program) 2021/03/09 02:52:25 fetching corpus: 14109, signal 836847/995452 (executing program) 2021/03/09 02:52:26 fetching corpus: 14159, signal 837359/996260 (executing program) 2021/03/09 02:52:26 fetching corpus: 14209, signal 838119/997249 (executing program) 2021/03/09 02:52:26 fetching corpus: 14258, signal 838889/998232 (executing program) 2021/03/09 02:52:26 fetching corpus: 14308, signal 839454/999068 (executing program) 2021/03/09 02:52:27 fetching corpus: 14358, signal 840342/1000069 (executing program) 2021/03/09 02:52:27 fetching corpus: 14408, signal 841380/1001135 (executing program) 2021/03/09 02:52:27 fetching corpus: 14458, signal 842020/1002008 (executing program) 2021/03/09 02:52:28 fetching corpus: 14508, signal 843058/1003075 (executing program) 2021/03/09 02:52:28 fetching corpus: 14558, signal 844038/1004102 (executing program) 2021/03/09 02:52:28 fetching corpus: 14608, signal 844944/1005079 (executing program) 2021/03/09 02:52:28 fetching corpus: 14658, signal 845603/1005914 (executing program) 2021/03/09 02:52:29 fetching corpus: 14708, signal 846318/1006796 (executing program) 2021/03/09 02:52:29 fetching corpus: 14758, signal 846996/1007716 (executing program) 2021/03/09 02:52:29 fetching corpus: 14808, signal 849815/1009593 (executing program) 2021/03/09 02:52:29 fetching corpus: 14858, signal 851077/1010762 (executing program) 2021/03/09 02:52:30 fetching corpus: 14908, signal 852343/1011956 (executing program) 2021/03/09 02:52:30 fetching corpus: 14958, signal 852949/1012760 (executing program) 2021/03/09 02:52:30 fetching corpus: 15008, signal 853898/1013723 (executing program) 2021/03/09 02:52:31 fetching corpus: 15058, signal 855033/1014789 (executing program) 2021/03/09 02:52:31 fetching corpus: 15108, signal 856469/1015976 (executing program) 2021/03/09 02:52:31 fetching corpus: 15158, signal 857234/1016877 (executing program) 2021/03/09 02:52:32 fetching corpus: 15208, signal 857815/1017641 (executing program) 2021/03/09 02:52:32 fetching corpus: 15258, signal 858711/1018548 (executing program) 2021/03/09 02:52:32 fetching corpus: 15308, signal 859734/1019542 (executing program) 2021/03/09 02:52:33 fetching corpus: 15358, signal 860283/1020342 (executing program) 2021/03/09 02:52:33 fetching corpus: 15408, signal 860964/1021226 (executing program) 2021/03/09 02:52:33 fetching corpus: 15458, signal 862099/1022241 (executing program) 2021/03/09 02:52:33 fetching corpus: 15508, signal 862988/1023154 (executing program) 2021/03/09 02:52:34 fetching corpus: 15558, signal 863462/1023907 (executing program) 2021/03/09 02:52:34 fetching corpus: 15608, signal 864199/1024737 (executing program) 2021/03/09 02:52:34 fetching corpus: 15658, signal 864744/1025498 (executing program) 2021/03/09 02:52:34 fetching corpus: 15708, signal 865364/1026282 (executing program) 2021/03/09 02:52:34 fetching corpus: 15758, signal 865974/1027108 (executing program) 2021/03/09 02:52:35 fetching corpus: 15808, signal 866719/1027949 (executing program) 2021/03/09 02:52:35 fetching corpus: 15858, signal 867577/1028830 (executing program) 2021/03/09 02:52:35 fetching corpus: 15908, signal 868603/1029784 (executing program) 2021/03/09 02:52:36 fetching corpus: 15958, signal 869791/1030795 (executing program) 2021/03/09 02:52:36 fetching corpus: 16008, signal 870880/1031782 (executing program) 2021/03/09 02:52:36 fetching corpus: 16057, signal 871688/1032609 (executing program) 2021/03/09 02:52:37 fetching corpus: 16107, signal 872595/1033493 (executing program) 2021/03/09 02:52:37 fetching corpus: 16157, signal 873202/1034266 (executing program) 2021/03/09 02:52:37 fetching corpus: 16207, signal 873859/1035058 (executing program) 2021/03/09 02:52:38 fetching corpus: 16257, signal 874296/1035721 (executing program) 2021/03/09 02:52:38 fetching corpus: 16307, signal 875261/1036633 (executing program) 2021/03/09 02:52:38 fetching corpus: 16357, signal 876708/1037728 (executing program) 2021/03/09 02:52:38 fetching corpus: 16407, signal 877571/1038571 (executing program) 2021/03/09 02:52:39 fetching corpus: 16457, signal 878782/1039578 (executing program) 2021/03/09 02:52:39 fetching corpus: 16507, signal 879568/1040410 (executing program) 2021/03/09 02:52:39 fetching corpus: 16557, signal 880325/1041219 (executing program) 2021/03/09 02:52:40 fetching corpus: 16607, signal 881278/1042169 (executing program) 2021/03/09 02:52:40 fetching corpus: 16657, signal 881880/1042874 (executing program) 2021/03/09 02:52:40 fetching corpus: 16707, signal 882625/1043626 (executing program) 2021/03/09 02:52:40 fetching corpus: 16757, signal 883411/1044424 (executing program) 2021/03/09 02:52:41 fetching corpus: 16807, signal 883997/1045117 (executing program) 2021/03/09 02:52:41 fetching corpus: 16857, signal 884730/1045893 (executing program) 2021/03/09 02:52:41 fetching corpus: 16907, signal 885320/1046578 (executing program) 2021/03/09 02:52:42 fetching corpus: 16957, signal 885982/1047309 (executing program) 2021/03/09 02:52:42 fetching corpus: 17007, signal 886909/1048119 (executing program) 2021/03/09 02:52:42 fetching corpus: 17056, signal 887512/1048816 (executing program) 2021/03/09 02:52:43 fetching corpus: 17106, signal 888084/1049515 (executing program) 2021/03/09 02:52:43 fetching corpus: 17156, signal 888717/1050245 (executing program) 2021/03/09 02:52:43 fetching corpus: 17206, signal 889367/1050973 (executing program) 2021/03/09 02:52:43 fetching corpus: 17255, signal 890518/1051895 (executing program) 2021/03/09 02:52:44 fetching corpus: 17305, signal 891534/1052749 (executing program) 2021/03/09 02:52:44 fetching corpus: 17355, signal 892841/1053714 (executing program) 2021/03/09 02:52:44 fetching corpus: 17405, signal 893658/1054529 (executing program) 2021/03/09 02:52:45 fetching corpus: 17455, signal 895052/1055535 (executing program) 2021/03/09 02:52:45 fetching corpus: 17505, signal 895882/1056336 (executing program) 2021/03/09 02:52:45 fetching corpus: 17555, signal 896534/1057076 (executing program) 2021/03/09 02:52:45 fetching corpus: 17605, signal 897347/1057852 (executing program) 2021/03/09 02:52:46 fetching corpus: 17655, signal 897924/1058533 (executing program) 2021/03/09 02:52:46 fetching corpus: 17705, signal 898429/1059231 (executing program) 2021/03/09 02:52:46 fetching corpus: 17755, signal 899258/1059984 (executing program) 2021/03/09 02:52:46 fetching corpus: 17805, signal 900067/1060727 (executing program) 2021/03/09 02:52:47 fetching corpus: 17855, signal 900916/1061470 (executing program) 2021/03/09 02:52:47 fetching corpus: 17905, signal 901933/1062289 (executing program) 2021/03/09 02:52:47 fetching corpus: 17955, signal 902573/1062957 (executing program) 2021/03/09 02:52:48 fetching corpus: 18005, signal 903170/1063629 (executing program) 2021/03/09 02:52:48 fetching corpus: 18055, signal 903790/1064261 (executing program) 2021/03/09 02:52:49 fetching corpus: 18105, signal 904617/1064993 (executing program) 2021/03/09 02:52:49 fetching corpus: 18155, signal 906196/1065977 (executing program) 2021/03/09 02:52:49 fetching corpus: 18205, signal 906787/1066638 (executing program) 2021/03/09 02:52:49 fetching corpus: 18255, signal 907518/1067338 (executing program) 2021/03/09 02:52:50 fetching corpus: 18305, signal 908199/1068050 (executing program) 2021/03/09 02:52:50 fetching corpus: 18355, signal 908688/1068652 (executing program) 2021/03/09 02:52:50 fetching corpus: 18405, signal 909529/1069388 (executing program) 2021/03/09 02:52:50 fetching corpus: 18455, signal 910331/1070145 (executing program) 2021/03/09 02:52:51 fetching corpus: 18505, signal 910941/1070789 (executing program) 2021/03/09 02:52:51 fetching corpus: 18555, signal 911413/1071357 (executing program) 2021/03/09 02:52:51 fetching corpus: 18605, signal 912189/1072036 (executing program) 2021/03/09 02:52:52 fetching corpus: 18655, signal 913311/1072812 (executing program) 2021/03/09 02:52:52 fetching corpus: 18705, signal 913780/1073400 (executing program) 2021/03/09 02:52:52 fetching corpus: 18755, signal 914419/1074045 (executing program) 2021/03/09 02:52:52 fetching corpus: 18805, signal 915393/1074770 (executing program) 2021/03/09 02:52:53 fetching corpus: 18855, signal 916053/1075402 (executing program) 2021/03/09 02:52:53 fetching corpus: 18905, signal 916581/1076028 (executing program) 2021/03/09 02:52:53 fetching corpus: 18955, signal 917199/1076634 (executing program) 2021/03/09 02:52:54 fetching corpus: 19005, signal 917729/1077212 (executing program) 2021/03/09 02:52:54 fetching corpus: 19055, signal 918444/1077870 (executing program) 2021/03/09 02:52:54 fetching corpus: 19105, signal 919191/1078561 (executing program) 2021/03/09 02:52:54 fetching corpus: 19155, signal 919915/1079228 (executing program) [ 194.464139][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.470465][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/09 02:52:55 fetching corpus: 19205, signal 920454/1079811 (executing program) 2021/03/09 02:52:55 fetching corpus: 19255, signal 921372/1080538 (executing program) 2021/03/09 02:52:55 fetching corpus: 19305, signal 921976/1081126 (executing program) 2021/03/09 02:52:56 fetching corpus: 19355, signal 922470/1081687 (executing program) 2021/03/09 02:52:57 fetching corpus: 19405, signal 923174/1082326 (executing program) 2021/03/09 02:52:57 fetching corpus: 19455, signal 923829/1082968 (executing program) 2021/03/09 02:52:57 fetching corpus: 19505, signal 924388/1083571 (executing program) 2021/03/09 02:52:57 fetching corpus: 19555, signal 925228/1084267 (executing program) 2021/03/09 02:52:57 fetching corpus: 19605, signal 925672/1084826 (executing program) 2021/03/09 02:52:58 fetching corpus: 19655, signal 926646/1085518 (executing program) 2021/03/09 02:52:58 fetching corpus: 19705, signal 927191/1086088 (executing program) 2021/03/09 02:52:58 fetching corpus: 19754, signal 927951/1086745 (executing program) 2021/03/09 02:52:59 fetching corpus: 19804, signal 928435/1087289 (executing program) 2021/03/09 02:52:59 fetching corpus: 19854, signal 929019/1087876 (executing program) 2021/03/09 02:52:59 fetching corpus: 19903, signal 929471/1088367 (executing program) 2021/03/09 02:53:00 fetching corpus: 19953, signal 929813/1088906 (executing program) 2021/03/09 02:53:00 fetching corpus: 20003, signal 930576/1089540 (executing program) 2021/03/09 02:53:00 fetching corpus: 20053, signal 931074/1090070 (executing program) 2021/03/09 02:53:00 fetching corpus: 20103, signal 931653/1090660 (executing program) 2021/03/09 02:53:00 fetching corpus: 20153, signal 932363/1091297 (executing program) 2021/03/09 02:53:01 fetching corpus: 20203, signal 932778/1091803 (executing program) 2021/03/09 02:53:01 fetching corpus: 20253, signal 933158/1092313 (executing program) 2021/03/09 02:53:01 fetching corpus: 20303, signal 934274/1093036 (executing program) 2021/03/09 02:53:02 fetching corpus: 20353, signal 934690/1093538 (executing program) 2021/03/09 02:53:02 fetching corpus: 20403, signal 935438/1094146 (executing program) 2021/03/09 02:53:02 fetching corpus: 20453, signal 936156/1094733 (executing program) 2021/03/09 02:53:03 fetching corpus: 20503, signal 936649/1095230 (executing program) 2021/03/09 02:53:03 fetching corpus: 20553, signal 937253/1095757 (executing program) 2021/03/09 02:53:03 fetching corpus: 20603, signal 937734/1096246 (executing program) 2021/03/09 02:53:03 fetching corpus: 20653, signal 938481/1096829 (executing program) 2021/03/09 02:53:04 fetching corpus: 20703, signal 939129/1097399 (executing program) 2021/03/09 02:53:04 fetching corpus: 20753, signal 939714/1097947 (executing program) 2021/03/09 02:53:04 fetching corpus: 20803, signal 940445/1098542 (executing program) 2021/03/09 02:53:04 fetching corpus: 20853, signal 940951/1099052 (executing program) 2021/03/09 02:53:05 fetching corpus: 20902, signal 941658/1099628 (executing program) 2021/03/09 02:53:05 fetching corpus: 20952, signal 942369/1100154 (executing program) 2021/03/09 02:53:05 fetching corpus: 21002, signal 943235/1100779 (executing program) 2021/03/09 02:53:05 fetching corpus: 21052, signal 943873/1101287 (executing program) 2021/03/09 02:53:06 fetching corpus: 21102, signal 944718/1101872 (executing program) 2021/03/09 02:53:06 fetching corpus: 21152, signal 945324/1102422 (executing program) 2021/03/09 02:53:06 fetching corpus: 21202, signal 945838/1102881 (executing program) 2021/03/09 02:53:07 fetching corpus: 21252, signal 946562/1103471 (executing program) 2021/03/09 02:53:07 fetching corpus: 21302, signal 947110/1104015 (executing program) 2021/03/09 02:53:07 fetching corpus: 21352, signal 947929/1104569 (executing program) 2021/03/09 02:53:07 fetching corpus: 21402, signal 948438/1105056 (executing program) 2021/03/09 02:53:08 fetching corpus: 21452, signal 948964/1105528 (executing program) 2021/03/09 02:53:08 fetching corpus: 21502, signal 949494/1106043 (executing program) 2021/03/09 02:53:09 fetching corpus: 21552, signal 949934/1106483 (executing program) 2021/03/09 02:53:09 fetching corpus: 21602, signal 950323/1106935 (executing program) 2021/03/09 02:53:09 fetching corpus: 21652, signal 950783/1107406 (executing program) 2021/03/09 02:53:09 fetching corpus: 21702, signal 951358/1107928 (executing program) 2021/03/09 02:53:10 fetching corpus: 21752, signal 952268/1108493 (executing program) 2021/03/09 02:53:10 fetching corpus: 21802, signal 953025/1109022 (executing program) 2021/03/09 02:53:10 fetching corpus: 21852, signal 953702/1109474 (executing program) 2021/03/09 02:53:10 fetching corpus: 21902, signal 954182/1109941 (executing program) 2021/03/09 02:53:11 fetching corpus: 21952, signal 954878/1110456 (executing program) 2021/03/09 02:53:11 fetching corpus: 22002, signal 955863/1111059 (executing program) 2021/03/09 02:53:11 fetching corpus: 22052, signal 956394/1111491 (executing program) 2021/03/09 02:53:11 fetching corpus: 22102, signal 956834/1111939 (executing program) 2021/03/09 02:53:11 fetching corpus: 22152, signal 957349/1112418 (executing program) 2021/03/09 02:53:12 fetching corpus: 22202, signal 957849/1112860 (executing program) 2021/03/09 02:53:12 fetching corpus: 22252, signal 958466/1113362 (executing program) 2021/03/09 02:53:12 fetching corpus: 22302, signal 959010/1113856 (executing program) 2021/03/09 02:53:13 fetching corpus: 22352, signal 959455/1114293 (executing program) 2021/03/09 02:53:13 fetching corpus: 22402, signal 960171/1114780 (executing program) 2021/03/09 02:53:13 fetching corpus: 22452, signal 961346/1115384 (executing program) 2021/03/09 02:53:14 fetching corpus: 22502, signal 961849/1115839 (executing program) 2021/03/09 02:53:14 fetching corpus: 22552, signal 962417/1116296 (executing program) 2021/03/09 02:53:14 fetching corpus: 22602, signal 963109/1116764 (executing program) 2021/03/09 02:53:15 fetching corpus: 22652, signal 964098/1117337 (executing program) 2021/03/09 02:53:15 fetching corpus: 22702, signal 964778/1117802 (executing program) 2021/03/09 02:53:15 fetching corpus: 22752, signal 965494/1118308 (executing program) 2021/03/09 02:53:16 fetching corpus: 22802, signal 966055/1118779 (executing program) 2021/03/09 02:53:16 fetching corpus: 22852, signal 966546/1119223 (executing program) 2021/03/09 02:53:16 fetching corpus: 22902, signal 967155/1119712 (executing program) 2021/03/09 02:53:17 fetching corpus: 22952, signal 967961/1120197 (executing program) 2021/03/09 02:53:17 fetching corpus: 23002, signal 968454/1120627 (executing program) 2021/03/09 02:53:17 fetching corpus: 23052, signal 968879/1121037 (executing program) 2021/03/09 02:53:17 fetching corpus: 23102, signal 969736/1121511 (executing program) 2021/03/09 02:53:17 fetching corpus: 23152, signal 970441/1121968 (executing program) 2021/03/09 02:53:18 fetching corpus: 23202, signal 971058/1122426 (executing program) 2021/03/09 02:53:18 fetching corpus: 23252, signal 971474/1122837 (executing program) 2021/03/09 02:53:18 fetching corpus: 23302, signal 971984/1123239 (executing program) 2021/03/09 02:53:19 fetching corpus: 23352, signal 972752/1123701 (executing program) 2021/03/09 02:53:19 fetching corpus: 23402, signal 973162/1124086 (executing program) 2021/03/09 02:53:19 fetching corpus: 23452, signal 973662/1124490 (executing program) 2021/03/09 02:53:19 fetching corpus: 23502, signal 973990/1124880 (executing program) 2021/03/09 02:53:19 fetching corpus: 23552, signal 974353/1125250 (executing program) 2021/03/09 02:53:20 fetching corpus: 23602, signal 974823/1125639 (executing program) 2021/03/09 02:53:20 fetching corpus: 23652, signal 975406/1126050 (executing program) 2021/03/09 02:53:20 fetching corpus: 23702, signal 978234/1126848 (executing program) 2021/03/09 02:53:20 fetching corpus: 23752, signal 978596/1127213 (executing program) 2021/03/09 02:53:21 fetching corpus: 23802, signal 979019/1127580 (executing program) 2021/03/09 02:53:21 fetching corpus: 23852, signal 979503/1127963 (executing program) 2021/03/09 02:53:21 fetching corpus: 23902, signal 979874/1128342 (executing program) 2021/03/09 02:53:22 fetching corpus: 23952, signal 980520/1128734 (executing program) 2021/03/09 02:53:22 fetching corpus: 24002, signal 980921/1129107 (executing program) 2021/03/09 02:53:22 fetching corpus: 24052, signal 981298/1129482 (executing program) 2021/03/09 02:53:22 fetching corpus: 24102, signal 981744/1129852 (executing program) 2021/03/09 02:53:23 fetching corpus: 24152, signal 982348/1130276 (executing program) 2021/03/09 02:53:23 fetching corpus: 24202, signal 982876/1130670 (executing program) 2021/03/09 02:53:23 fetching corpus: 24252, signal 983320/1131043 (executing program) 2021/03/09 02:53:24 fetching corpus: 24302, signal 983980/1131423 (executing program) 2021/03/09 02:53:24 fetching corpus: 24352, signal 984381/1131797 (executing program) 2021/03/09 02:53:24 fetching corpus: 24402, signal 985009/1132190 (executing program) 2021/03/09 02:53:24 fetching corpus: 24452, signal 985514/1132576 (executing program) 2021/03/09 02:53:25 fetching corpus: 24502, signal 985970/1132949 (executing program) 2021/03/09 02:53:25 fetching corpus: 24552, signal 986388/1133301 (executing program) 2021/03/09 02:53:25 fetching corpus: 24601, signal 987292/1133716 (executing program) 2021/03/09 02:53:26 fetching corpus: 24651, signal 987797/1134114 (executing program) 2021/03/09 02:53:26 fetching corpus: 24701, signal 988256/1134463 (executing program) 2021/03/09 02:53:26 fetching corpus: 24751, signal 988889/1134829 (executing program) 2021/03/09 02:53:26 fetching corpus: 24801, signal 989212/1135166 (executing program) 2021/03/09 02:53:27 fetching corpus: 24851, signal 989680/1135509 (executing program) 2021/03/09 02:53:27 fetching corpus: 24901, signal 990379/1135904 (executing program) 2021/03/09 02:53:27 fetching corpus: 24951, signal 991080/1136256 (executing program) 2021/03/09 02:53:27 fetching corpus: 25001, signal 991661/1136591 (executing program) 2021/03/09 02:53:28 fetching corpus: 25051, signal 992106/1136948 (executing program) 2021/03/09 02:53:28 fetching corpus: 25101, signal 992755/1137307 (executing program) 2021/03/09 02:53:29 fetching corpus: 25151, signal 993463/1137696 (executing program) 2021/03/09 02:53:29 fetching corpus: 25201, signal 993993/1138052 (executing program) 2021/03/09 02:53:29 fetching corpus: 25251, signal 994602/1138419 (executing program) 2021/03/09 02:53:29 fetching corpus: 25301, signal 995135/1138754 (executing program) 2021/03/09 02:53:30 fetching corpus: 25351, signal 995658/1139110 (executing program) 2021/03/09 02:53:30 fetching corpus: 25401, signal 996039/1139438 (executing program) 2021/03/09 02:53:30 fetching corpus: 25451, signal 997125/1139855 (executing program) 2021/03/09 02:53:31 fetching corpus: 25500, signal 997532/1140207 (executing program) 2021/03/09 02:53:31 fetching corpus: 25550, signal 998040/1140548 (executing program) 2021/03/09 02:53:31 fetching corpus: 25600, signal 998433/1140868 (executing program) 2021/03/09 02:53:31 fetching corpus: 25649, signal 998863/1141214 (executing program) 2021/03/09 02:53:32 fetching corpus: 25699, signal 999472/1141534 (executing program) 2021/03/09 02:53:32 fetching corpus: 25749, signal 1000825/1141991 (executing program) 2021/03/09 02:53:33 fetching corpus: 25799, signal 1001311/1142273 (executing program) 2021/03/09 02:53:33 fetching corpus: 25849, signal 1001811/1142589 (executing program) 2021/03/09 02:53:33 fetching corpus: 25899, signal 1002397/1142910 (executing program) 2021/03/09 02:53:33 fetching corpus: 25949, signal 1002774/1143219 (executing program) 2021/03/09 02:53:34 fetching corpus: 25999, signal 1003240/1143533 (executing program) 2021/03/09 02:53:34 fetching corpus: 26049, signal 1003643/1143848 (executing program) 2021/03/09 02:53:34 fetching corpus: 26099, signal 1004158/1144165 (executing program) 2021/03/09 02:53:34 fetching corpus: 26149, signal 1004627/1144474 (executing program) 2021/03/09 02:53:35 fetching corpus: 26199, signal 1005054/1144774 (executing program) 2021/03/09 02:53:35 fetching corpus: 26249, signal 1005702/1145086 (executing program) 2021/03/09 02:53:35 fetching corpus: 26299, signal 1006378/1145401 (executing program) 2021/03/09 02:53:35 fetching corpus: 26349, signal 1006742/1145674 (executing program) 2021/03/09 02:53:36 fetching corpus: 26399, signal 1007143/1145957 (executing program) 2021/03/09 02:53:36 fetching corpus: 26449, signal 1007577/1146273 (executing program) 2021/03/09 02:53:36 fetching corpus: 26499, signal 1008148/1146573 (executing program) 2021/03/09 02:53:37 fetching corpus: 26549, signal 1008736/1146894 (executing program) 2021/03/09 02:53:37 fetching corpus: 26599, signal 1009190/1147215 (executing program) 2021/03/09 02:53:37 fetching corpus: 26649, signal 1009615/1147513 (executing program) 2021/03/09 02:53:37 fetching corpus: 26699, signal 1009980/1147810 (executing program) 2021/03/09 02:53:38 fetching corpus: 26749, signal 1010364/1148118 (executing program) 2021/03/09 02:53:38 fetching corpus: 26799, signal 1010747/1148381 (executing program) 2021/03/09 02:53:38 fetching corpus: 26849, signal 1011336/1148668 (executing program) 2021/03/09 02:53:39 fetching corpus: 26899, signal 1011750/1148952 (executing program) 2021/03/09 02:53:39 fetching corpus: 26949, signal 1012280/1149220 (executing program) 2021/03/09 02:53:39 fetching corpus: 26999, signal 1012887/1149541 (executing program) 2021/03/09 02:53:39 fetching corpus: 27049, signal 1013284/1149826 (executing program) 2021/03/09 02:53:40 fetching corpus: 27099, signal 1013897/1150114 (executing program) 2021/03/09 02:53:40 fetching corpus: 27149, signal 1014235/1150359 (executing program) 2021/03/09 02:53:40 fetching corpus: 27199, signal 1014705/1150624 (executing program) 2021/03/09 02:53:41 fetching corpus: 27248, signal 1015115/1150883 (executing program) 2021/03/09 02:53:41 fetching corpus: 27298, signal 1015562/1151163 (executing program) 2021/03/09 02:53:41 fetching corpus: 27348, signal 1016182/1151441 (executing program) 2021/03/09 02:53:41 fetching corpus: 27398, signal 1016561/1151689 (executing program) 2021/03/09 02:53:42 fetching corpus: 27448, signal 1017000/1151964 (executing program) 2021/03/09 02:53:42 fetching corpus: 27498, signal 1017665/1152237 (executing program) 2021/03/09 02:53:42 fetching corpus: 27548, signal 1018018/1152511 (executing program) 2021/03/09 02:53:42 fetching corpus: 27598, signal 1018382/1152747 (executing program) 2021/03/09 02:53:43 fetching corpus: 27648, signal 1018856/1152992 (executing program) 2021/03/09 02:53:43 fetching corpus: 27698, signal 1019251/1153250 (executing program) 2021/03/09 02:53:43 fetching corpus: 27748, signal 1020182/1153529 (executing program) 2021/03/09 02:53:43 fetching corpus: 27798, signal 1020882/1153801 (executing program) 2021/03/09 02:53:44 fetching corpus: 27848, signal 1021236/1154074 (executing program) 2021/03/09 02:53:44 fetching corpus: 27898, signal 1021881/1154337 (executing program) 2021/03/09 02:53:44 fetching corpus: 27948, signal 1022340/1154575 (executing program) 2021/03/09 02:53:45 fetching corpus: 27998, signal 1022972/1154825 (executing program) 2021/03/09 02:53:45 fetching corpus: 28048, signal 1023662/1155074 (executing program) 2021/03/09 02:53:45 fetching corpus: 28098, signal 1024061/1155313 (executing program) 2021/03/09 02:53:46 fetching corpus: 28148, signal 1024577/1155605 (executing program) 2021/03/09 02:53:46 fetching corpus: 28198, signal 1024904/1155831 (executing program) 2021/03/09 02:53:46 fetching corpus: 28248, signal 1025344/1156081 (executing program) 2021/03/09 02:53:46 fetching corpus: 28298, signal 1025719/1156351 (executing program) 2021/03/09 02:53:47 fetching corpus: 28348, signal 1026313/1156594 (executing program) 2021/03/09 02:53:47 fetching corpus: 28398, signal 1026793/1156813 (executing program) 2021/03/09 02:53:47 fetching corpus: 28448, signal 1027121/1157053 (executing program) 2021/03/09 02:53:48 fetching corpus: 28498, signal 1027607/1157285 (executing program) 2021/03/09 02:53:48 fetching corpus: 28548, signal 1027981/1157510 (executing program) 2021/03/09 02:53:48 fetching corpus: 28598, signal 1028297/1157725 (executing program) 2021/03/09 02:53:48 fetching corpus: 28648, signal 1028850/1157813 (executing program) 2021/03/09 02:53:48 fetching corpus: 28698, signal 1029525/1157813 (executing program) 2021/03/09 02:53:49 fetching corpus: 28748, signal 1029915/1157813 (executing program) 2021/03/09 02:53:49 fetching corpus: 28798, signal 1030283/1157813 (executing program) 2021/03/09 02:53:49 fetching corpus: 28848, signal 1030825/1157813 (executing program) 2021/03/09 02:53:50 fetching corpus: 28898, signal 1031219/1157814 (executing program) 2021/03/09 02:53:50 fetching corpus: 28948, signal 1031753/1157815 (executing program) 2021/03/09 02:53:50 fetching corpus: 28998, signal 1032190/1157825 (executing program) 2021/03/09 02:53:50 fetching corpus: 29048, signal 1033254/1157828 (executing program) 2021/03/09 02:53:51 fetching corpus: 29098, signal 1033804/1157841 (executing program) 2021/03/09 02:53:51 fetching corpus: 29148, signal 1034204/1157843 (executing program) 2021/03/09 02:53:51 fetching corpus: 29198, signal 1034608/1157843 (executing program) 2021/03/09 02:53:51 fetching corpus: 29248, signal 1037870/1157855 (executing program) 2021/03/09 02:53:52 fetching corpus: 29298, signal 1038273/1157855 (executing program) 2021/03/09 02:53:52 fetching corpus: 29348, signal 1038749/1157855 (executing program) 2021/03/09 02:53:52 fetching corpus: 29398, signal 1039252/1157858 (executing program) 2021/03/09 02:53:52 fetching corpus: 29448, signal 1039559/1157859 (executing program) 2021/03/09 02:53:53 fetching corpus: 29498, signal 1040209/1157859 (executing program) 2021/03/09 02:53:53 fetching corpus: 29548, signal 1040705/1157859 (executing program) 2021/03/09 02:53:53 fetching corpus: 29598, signal 1041339/1157859 (executing program) 2021/03/09 02:53:53 fetching corpus: 29648, signal 1041672/1157863 (executing program) 2021/03/09 02:53:54 fetching corpus: 29698, signal 1042155/1157874 (executing program) 2021/03/09 02:53:54 fetching corpus: 29748, signal 1042739/1157874 (executing program) 2021/03/09 02:53:54 fetching corpus: 29798, signal 1043092/1157874 (executing program) 2021/03/09 02:53:55 fetching corpus: 29848, signal 1043643/1157875 (executing program) 2021/03/09 02:53:55 fetching corpus: 29898, signal 1044083/1157875 (executing program) 2021/03/09 02:53:55 fetching corpus: 29948, signal 1044564/1157885 (executing program) 2021/03/09 02:53:55 fetching corpus: 29998, signal 1044995/1157888 (executing program) 2021/03/09 02:53:56 fetching corpus: 30048, signal 1045464/1157888 (executing program) 2021/03/09 02:53:56 fetching corpus: 30098, signal 1046008/1157892 (executing program) [ 255.908629][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.914974][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/09 02:53:56 fetching corpus: 30148, signal 1046478/1157892 (executing program) 2021/03/09 02:53:56 fetching corpus: 30198, signal 1047009/1157898 (executing program) 2021/03/09 02:53:57 fetching corpus: 30248, signal 1047326/1157898 (executing program) 2021/03/09 02:53:57 fetching corpus: 30298, signal 1047927/1157952 (executing program) 2021/03/09 02:53:57 fetching corpus: 30348, signal 1048955/1157954 (executing program) 2021/03/09 02:53:57 fetching corpus: 30398, signal 1049352/1157955 (executing program) 2021/03/09 02:53:57 fetching corpus: 30448, signal 1049599/1157955 (executing program) 2021/03/09 02:53:58 fetching corpus: 30498, signal 1050046/1157957 (executing program) 2021/03/09 02:53:58 fetching corpus: 30548, signal 1050680/1157957 (executing program) 2021/03/09 02:53:58 fetching corpus: 30598, signal 1051238/1157960 (executing program) 2021/03/09 02:53:58 fetching corpus: 30648, signal 1051605/1157960 (executing program) 2021/03/09 02:53:58 fetching corpus: 30698, signal 1051856/1157960 (executing program) 2021/03/09 02:53:59 fetching corpus: 30748, signal 1052143/1157960 (executing program) 2021/03/09 02:53:59 fetching corpus: 30798, signal 1052495/1157964 (executing program) 2021/03/09 02:53:59 fetching corpus: 30848, signal 1052920/1157964 (executing program) 2021/03/09 02:53:59 fetching corpus: 30898, signal 1053578/1157964 (executing program) 2021/03/09 02:53:59 fetching corpus: 30948, signal 1053958/1157965 (executing program) 2021/03/09 02:53:59 fetching corpus: 30998, signal 1054500/1157965 (executing program) 2021/03/09 02:53:59 fetching corpus: 31048, signal 1056477/1157965 (executing program) 2021/03/09 02:54:00 fetching corpus: 31098, signal 1056968/1157967 (executing program) 2021/03/09 02:54:00 fetching corpus: 31148, signal 1057397/1157975 (executing program) 2021/03/09 02:54:00 fetching corpus: 31198, signal 1057936/1157975 (executing program) 2021/03/09 02:54:00 fetching corpus: 31248, signal 1058352/1157975 (executing program) 2021/03/09 02:54:00 fetching corpus: 31298, signal 1058901/1157975 (executing program) 2021/03/09 02:54:00 fetching corpus: 31348, signal 1059227/1157975 (executing program) 2021/03/09 02:54:00 fetching corpus: 31398, signal 1059581/1157986 (executing program) 2021/03/09 02:54:01 fetching corpus: 31448, signal 1059849/1157990 (executing program) 2021/03/09 02:54:01 fetching corpus: 31498, signal 1060259/1157990 (executing program) 2021/03/09 02:54:01 fetching corpus: 31548, signal 1060903/1157990 (executing program) 2021/03/09 02:54:01 fetching corpus: 31598, signal 1061224/1157992 (executing program) 2021/03/09 02:54:01 fetching corpus: 31648, signal 1061679/1157992 (executing program) 2021/03/09 02:54:01 fetching corpus: 31698, signal 1062058/1157998 (executing program) 2021/03/09 02:54:01 fetching corpus: 31748, signal 1062595/1157998 (executing program) 2021/03/09 02:54:01 fetching corpus: 31798, signal 1063037/1157998 (executing program) 2021/03/09 02:54:02 fetching corpus: 31848, signal 1063427/1157999 (executing program) 2021/03/09 02:54:02 fetching corpus: 31898, signal 1064178/1157999 (executing program) 2021/03/09 02:54:02 fetching corpus: 31948, signal 1064829/1157999 (executing program) 2021/03/09 02:54:02 fetching corpus: 31998, signal 1065235/1157999 (executing program) 2021/03/09 02:54:02 fetching corpus: 32048, signal 1065618/1158007 (executing program) 2021/03/09 02:54:02 fetching corpus: 32098, signal 1065959/1158008 (executing program) 2021/03/09 02:54:03 fetching corpus: 32148, signal 1066571/1158008 (executing program) 2021/03/09 02:54:03 fetching corpus: 32198, signal 1066887/1158010 (executing program) 2021/03/09 02:54:03 fetching corpus: 32248, signal 1067274/1158013 (executing program) 2021/03/09 02:54:03 fetching corpus: 32298, signal 1067594/1158013 (executing program) 2021/03/09 02:54:03 fetching corpus: 32348, signal 1068058/1158013 (executing program) 2021/03/09 02:54:03 fetching corpus: 32398, signal 1068376/1158013 (executing program) 2021/03/09 02:54:04 fetching corpus: 32448, signal 1068731/1158014 (executing program) 2021/03/09 02:54:04 fetching corpus: 32498, signal 1069195/1158014 (executing program) 2021/03/09 02:54:04 fetching corpus: 32548, signal 1069569/1158015 (executing program) 2021/03/09 02:54:04 fetching corpus: 32598, signal 1069819/1158018 (executing program) 2021/03/09 02:54:04 fetching corpus: 32648, signal 1070310/1158039 (executing program) 2021/03/09 02:54:04 fetching corpus: 32698, signal 1070674/1158039 (executing program) 2021/03/09 02:54:04 fetching corpus: 32748, signal 1071019/1158039 (executing program) 2021/03/09 02:54:04 fetching corpus: 32798, signal 1071501/1158039 (executing program) 2021/03/09 02:54:05 fetching corpus: 32848, signal 1071830/1158042 (executing program) 2021/03/09 02:54:05 fetching corpus: 32898, signal 1072265/1158047 (executing program) 2021/03/09 02:54:05 fetching corpus: 32948, signal 1072608/1158075 (executing program) 2021/03/09 02:54:05 fetching corpus: 32998, signal 1072977/1158075 (executing program) 2021/03/09 02:54:05 fetching corpus: 33048, signal 1073338/1158075 (executing program) 2021/03/09 02:54:05 fetching corpus: 33098, signal 1073783/1158078 (executing program) 2021/03/09 02:54:05 fetching corpus: 33148, signal 1074153/1158078 (executing program) 2021/03/09 02:54:06 fetching corpus: 33198, signal 1074567/1158079 (executing program) 2021/03/09 02:54:06 fetching corpus: 33248, signal 1074899/1158085 (executing program) 2021/03/09 02:54:06 fetching corpus: 33298, signal 1075266/1158085 (executing program) 2021/03/09 02:54:06 fetching corpus: 33348, signal 1075642/1158085 (executing program) 2021/03/09 02:54:06 fetching corpus: 33398, signal 1076042/1158085 (executing program) 2021/03/09 02:54:06 fetching corpus: 33448, signal 1076518/1158085 (executing program) 2021/03/09 02:54:06 fetching corpus: 33498, signal 1077006/1158085 (executing program) 2021/03/09 02:54:07 fetching corpus: 33548, signal 1077416/1158086 (executing program) 2021/03/09 02:54:07 fetching corpus: 33598, signal 1077623/1158086 (executing program) 2021/03/09 02:54:07 fetching corpus: 33648, signal 1078496/1158086 (executing program) 2021/03/09 02:54:07 fetching corpus: 33698, signal 1078925/1158097 (executing program) 2021/03/09 02:54:07 fetching corpus: 33748, signal 1079297/1158097 (executing program) 2021/03/09 02:54:07 fetching corpus: 33798, signal 1079757/1158097 (executing program) 2021/03/09 02:54:08 fetching corpus: 33848, signal 1080463/1158098 (executing program) 2021/03/09 02:54:08 fetching corpus: 33898, signal 1080843/1158104 (executing program) 2021/03/09 02:54:08 fetching corpus: 33948, signal 1081186/1158106 (executing program) 2021/03/09 02:54:08 fetching corpus: 33998, signal 1081614/1158106 (executing program) 2021/03/09 02:54:08 fetching corpus: 34048, signal 1082338/1158106 (executing program) 2021/03/09 02:54:08 fetching corpus: 34098, signal 1082600/1158106 (executing program) 2021/03/09 02:54:09 fetching corpus: 34148, signal 1083143/1158106 (executing program) 2021/03/09 02:54:09 fetching corpus: 34198, signal 1083971/1158107 (executing program) 2021/03/09 02:54:09 fetching corpus: 34248, signal 1084507/1158107 (executing program) 2021/03/09 02:54:09 fetching corpus: 34298, signal 1084961/1158107 (executing program) 2021/03/09 02:54:09 fetching corpus: 34348, signal 1085355/1158107 (executing program) 2021/03/09 02:54:09 fetching corpus: 34398, signal 1085737/1158109 (executing program) 2021/03/09 02:54:10 fetching corpus: 34448, signal 1086183/1158109 (executing program) 2021/03/09 02:54:10 fetching corpus: 34498, signal 1086612/1158110 (executing program) 2021/03/09 02:54:10 fetching corpus: 34548, signal 1087018/1158110 (executing program) 2021/03/09 02:54:10 fetching corpus: 34598, signal 1087310/1158110 (executing program) 2021/03/09 02:54:10 fetching corpus: 34648, signal 1087646/1158110 (executing program) 2021/03/09 02:54:10 fetching corpus: 34698, signal 1088068/1158111 (executing program) 2021/03/09 02:54:10 fetching corpus: 34748, signal 1088393/1158111 (executing program) 2021/03/09 02:54:11 fetching corpus: 34798, signal 1088776/1158111 (executing program) 2021/03/09 02:54:11 fetching corpus: 34848, signal 1089114/1158111 (executing program) 2021/03/09 02:54:11 fetching corpus: 34898, signal 1089455/1158111 (executing program) 2021/03/09 02:54:11 fetching corpus: 34948, signal 1089864/1158111 (executing program) 2021/03/09 02:54:11 fetching corpus: 34998, signal 1090251/1158116 (executing program) 2021/03/09 02:54:11 fetching corpus: 35048, signal 1090558/1158116 (executing program) 2021/03/09 02:54:11 fetching corpus: 35098, signal 1090955/1158135 (executing program) 2021/03/09 02:54:12 fetching corpus: 35148, signal 1091235/1158135 (executing program) 2021/03/09 02:54:12 fetching corpus: 35198, signal 1091669/1158136 (executing program) 2021/03/09 02:54:12 fetching corpus: 35248, signal 1092166/1158136 (executing program) 2021/03/09 02:54:12 fetching corpus: 35298, signal 1092535/1158136 (executing program) 2021/03/09 02:54:12 fetching corpus: 35348, signal 1092788/1158136 (executing program) 2021/03/09 02:54:12 fetching corpus: 35398, signal 1093326/1158136 (executing program) 2021/03/09 02:54:12 fetching corpus: 35448, signal 1093997/1158138 (executing program) 2021/03/09 02:54:13 fetching corpus: 35497, signal 1094508/1158154 (executing program) 2021/03/09 02:54:13 fetching corpus: 35547, signal 1094739/1158154 (executing program) 2021/03/09 02:54:13 fetching corpus: 35597, signal 1095232/1158158 (executing program) 2021/03/09 02:54:13 fetching corpus: 35647, signal 1095697/1158161 (executing program) 2021/03/09 02:54:13 fetching corpus: 35697, signal 1096065/1158161 (executing program) 2021/03/09 02:54:13 fetching corpus: 35747, signal 1096560/1158161 (executing program) 2021/03/09 02:54:14 fetching corpus: 35797, signal 1096945/1158162 (executing program) 2021/03/09 02:54:14 fetching corpus: 35847, signal 1097491/1158162 (executing program) 2021/03/09 02:54:14 fetching corpus: 35897, signal 1098149/1158162 (executing program) 2021/03/09 02:54:14 fetching corpus: 35947, signal 1098672/1158162 (executing program) 2021/03/09 02:54:14 fetching corpus: 35997, signal 1099076/1158165 (executing program) 2021/03/09 02:54:14 fetching corpus: 36047, signal 1099443/1158166 (executing program) 2021/03/09 02:54:14 fetching corpus: 36097, signal 1099855/1158166 (executing program) 2021/03/09 02:54:15 fetching corpus: 36147, signal 1100296/1158171 (executing program) 2021/03/09 02:54:15 fetching corpus: 36197, signal 1100702/1158174 (executing program) 2021/03/09 02:54:15 fetching corpus: 36247, signal 1101051/1158174 (executing program) 2021/03/09 02:54:15 fetching corpus: 36297, signal 1101628/1158174 (executing program) 2021/03/09 02:54:15 fetching corpus: 36347, signal 1102028/1158174 (executing program) 2021/03/09 02:54:16 fetching corpus: 36397, signal 1102346/1158175 (executing program) 2021/03/09 02:54:16 fetching corpus: 36447, signal 1102699/1158175 (executing program) 2021/03/09 02:54:16 fetching corpus: 36497, signal 1103053/1158177 (executing program) 2021/03/09 02:54:16 fetching corpus: 36547, signal 1103730/1158177 (executing program) 2021/03/09 02:54:16 fetching corpus: 36597, signal 1103995/1158179 (executing program) 2021/03/09 02:54:16 fetching corpus: 36647, signal 1104315/1158179 (executing program) 2021/03/09 02:54:16 fetching corpus: 36697, signal 1104673/1158221 (executing program) 2021/03/09 02:54:17 fetching corpus: 36747, signal 1105184/1158221 (executing program) 2021/03/09 02:54:17 fetching corpus: 36797, signal 1105512/1158227 (executing program) 2021/03/09 02:54:17 fetching corpus: 36847, signal 1105884/1158227 (executing program) 2021/03/09 02:54:17 fetching corpus: 36897, signal 1106309/1158227 (executing program) 2021/03/09 02:54:17 fetching corpus: 36947, signal 1106799/1158228 (executing program) 2021/03/09 02:54:17 fetching corpus: 36997, signal 1107080/1158231 (executing program) 2021/03/09 02:54:17 fetching corpus: 37047, signal 1107290/1158231 (executing program) 2021/03/09 02:54:18 fetching corpus: 37097, signal 1107771/1158231 (executing program) 2021/03/09 02:54:18 fetching corpus: 37147, signal 1108098/1158231 (executing program) 2021/03/09 02:54:18 fetching corpus: 37197, signal 1108418/1158239 (executing program) 2021/03/09 02:54:18 fetching corpus: 37247, signal 1108728/1158239 (executing program) 2021/03/09 02:54:18 fetching corpus: 37296, signal 1109060/1158241 (executing program) 2021/03/09 02:54:18 fetching corpus: 37346, signal 1109356/1158241 (executing program) 2021/03/09 02:54:19 fetching corpus: 37396, signal 1109634/1158241 (executing program) 2021/03/09 02:54:19 fetching corpus: 37446, signal 1109913/1158241 (executing program) 2021/03/09 02:54:19 fetching corpus: 37495, signal 1110206/1158241 (executing program) 2021/03/09 02:54:19 fetching corpus: 37545, signal 1110585/1158246 (executing program) 2021/03/09 02:54:19 fetching corpus: 37595, signal 1110886/1158246 (executing program) 2021/03/09 02:54:19 fetching corpus: 37645, signal 1111157/1158246 (executing program) 2021/03/09 02:54:20 fetching corpus: 37695, signal 1111559/1158263 (executing program) 2021/03/09 02:54:20 fetching corpus: 37745, signal 1111963/1158263 (executing program) 2021/03/09 02:54:20 fetching corpus: 37795, signal 1112327/1158263 (executing program) 2021/03/09 02:54:20 fetching corpus: 37845, signal 1112758/1158264 (executing program) 2021/03/09 02:54:20 fetching corpus: 37895, signal 1113153/1158266 (executing program) 2021/03/09 02:54:20 fetching corpus: 37945, signal 1113867/1158266 (executing program) 2021/03/09 02:54:20 fetching corpus: 37995, signal 1114092/1158266 (executing program) 2021/03/09 02:54:20 fetching corpus: 38045, signal 1114608/1158269 (executing program) 2021/03/09 02:54:21 fetching corpus: 38095, signal 1114891/1158269 (executing program) 2021/03/09 02:54:21 fetching corpus: 38145, signal 1115129/1158269 (executing program) 2021/03/09 02:54:21 fetching corpus: 38195, signal 1115442/1158270 (executing program) 2021/03/09 02:54:21 fetching corpus: 38245, signal 1115874/1158270 (executing program) 2021/03/09 02:54:21 fetching corpus: 38294, signal 1116258/1158271 (executing program) 2021/03/09 02:54:22 fetching corpus: 38344, signal 1116579/1158271 (executing program) 2021/03/09 02:54:22 fetching corpus: 38394, signal 1116862/1158271 (executing program) 2021/03/09 02:54:22 fetching corpus: 38444, signal 1117196/1158291 (executing program) 2021/03/09 02:54:22 fetching corpus: 38494, signal 1117512/1158291 (executing program) 2021/03/09 02:54:22 fetching corpus: 38544, signal 1117877/1158292 (executing program) 2021/03/09 02:54:22 fetching corpus: 38594, signal 1118409/1158296 (executing program) 2021/03/09 02:54:22 fetching corpus: 38644, signal 1118789/1158296 (executing program) 2021/03/09 02:54:23 fetching corpus: 38694, signal 1119119/1158299 (executing program) 2021/03/09 02:54:23 fetching corpus: 38744, signal 1119428/1158301 (executing program) 2021/03/09 02:54:23 fetching corpus: 38794, signal 1120109/1158313 (executing program) 2021/03/09 02:54:23 fetching corpus: 38844, signal 1120513/1158313 (executing program) 2021/03/09 02:54:23 fetching corpus: 38894, signal 1120746/1158313 (executing program) 2021/03/09 02:54:23 fetching corpus: 38944, signal 1120985/1158313 (executing program) 2021/03/09 02:54:23 fetching corpus: 38994, signal 1121332/1158313 (executing program) 2021/03/09 02:54:24 fetching corpus: 39044, signal 1121655/1158313 (executing program) 2021/03/09 02:54:24 fetching corpus: 39094, signal 1121973/1158320 (executing program) 2021/03/09 02:54:24 fetching corpus: 39144, signal 1122374/1158320 (executing program) 2021/03/09 02:54:24 fetching corpus: 39194, signal 1122698/1158320 (executing program) 2021/03/09 02:54:24 fetching corpus: 39244, signal 1123059/1158336 (executing program) 2021/03/09 02:54:24 fetching corpus: 39294, signal 1123502/1158336 (executing program) 2021/03/09 02:54:24 fetching corpus: 39344, signal 1123817/1158339 (executing program) 2021/03/09 02:54:24 fetching corpus: 39394, signal 1124144/1158339 (executing program) 2021/03/09 02:54:24 fetching corpus: 39444, signal 1124871/1158343 (executing program) 2021/03/09 02:54:25 fetching corpus: 39494, signal 1125195/1158343 (executing program) 2021/03/09 02:54:25 fetching corpus: 39543, signal 1125477/1158344 (executing program) 2021/03/09 02:54:25 fetching corpus: 39593, signal 1125921/1158344 (executing program) 2021/03/09 02:54:25 fetching corpus: 39643, signal 1126297/1158344 (executing program) 2021/03/09 02:54:25 fetching corpus: 39693, signal 1126899/1158344 (executing program) 2021/03/09 02:54:25 fetching corpus: 39743, signal 1127129/1158345 (executing program) 2021/03/09 02:54:25 fetching corpus: 39793, signal 1127635/1158345 (executing program) 2021/03/09 02:54:26 fetching corpus: 39843, signal 1128268/1158375 (executing program) 2021/03/09 02:54:26 fetching corpus: 39892, signal 1128528/1158376 (executing program) 2021/03/09 02:54:26 fetching corpus: 39942, signal 1128802/1158376 (executing program) 2021/03/09 02:54:26 fetching corpus: 39992, signal 1129107/1158376 (executing program) 2021/03/09 02:54:26 fetching corpus: 40042, signal 1129386/1158376 (executing program) 2021/03/09 02:54:26 fetching corpus: 40092, signal 1129617/1158376 (executing program) 2021/03/09 02:54:26 fetching corpus: 40141, signal 1129825/1158376 (executing program) 2021/03/09 02:54:26 fetching corpus: 40191, signal 1130360/1158376 (executing program) 2021/03/09 02:54:27 fetching corpus: 40241, signal 1130579/1158376 (executing program) 2021/03/09 02:54:27 fetching corpus: 40291, signal 1130791/1158376 (executing program) 2021/03/09 02:54:27 fetching corpus: 40341, signal 1131198/1158376 (executing program) 2021/03/09 02:54:27 fetching corpus: 40391, signal 1131491/1158376 (executing program) 2021/03/09 02:54:27 fetching corpus: 40441, signal 1131860/1158378 (executing program) 2021/03/09 02:54:27 fetching corpus: 40491, signal 1132170/1158380 (executing program) 2021/03/09 02:54:28 fetching corpus: 40541, signal 1132474/1158380 (executing program) 2021/03/09 02:54:28 fetching corpus: 40591, signal 1132821/1158380 (executing program) 2021/03/09 02:54:28 fetching corpus: 40641, signal 1133059/1158380 (executing program) 2021/03/09 02:54:28 fetching corpus: 40691, signal 1133394/1158380 (executing program) 2021/03/09 02:54:28 fetching corpus: 40741, signal 1133963/1158380 (executing program) 2021/03/09 02:54:28 fetching corpus: 40791, signal 1134245/1158380 (executing program) 2021/03/09 02:54:29 fetching corpus: 40841, signal 1134441/1158381 (executing program) 2021/03/09 02:54:29 fetching corpus: 40891, signal 1135060/1158381 (executing program) 2021/03/09 02:54:29 fetching corpus: 40940, signal 1135428/1158381 (executing program) 2021/03/09 02:54:29 fetching corpus: 40990, signal 1135768/1158381 (executing program) 2021/03/09 02:54:30 fetching corpus: 41040, signal 1136211/1158381 (executing program) 2021/03/09 02:54:30 fetching corpus: 41090, signal 1136588/1158381 (executing program) 2021/03/09 02:54:30 fetching corpus: 41140, signal 1137043/1158389 (executing program) 2021/03/09 02:54:30 fetching corpus: 41190, signal 1137355/1158389 (executing program) 2021/03/09 02:54:30 fetching corpus: 41240, signal 1137870/1158394 (executing program) 2021/03/09 02:54:30 fetching corpus: 41290, signal 1138133/1158394 (executing program) 2021/03/09 02:54:30 fetching corpus: 41340, signal 1138439/1158414 (executing program) 2021/03/09 02:54:30 fetching corpus: 41390, signal 1138675/1158414 (executing program) 2021/03/09 02:54:31 fetching corpus: 41440, signal 1139006/1158423 (executing program) 2021/03/09 02:54:31 fetching corpus: 41490, signal 1139275/1158429 (executing program) 2021/03/09 02:54:31 fetching corpus: 41540, signal 1139635/1158429 (executing program) 2021/03/09 02:54:31 fetching corpus: 41590, signal 1139932/1158429 (executing program) 2021/03/09 02:54:31 fetching corpus: 41640, signal 1140201/1158429 (executing program) 2021/03/09 02:54:31 fetching corpus: 41690, signal 1140474/1158429 (executing program) 2021/03/09 02:54:32 fetching corpus: 41740, signal 1140913/1158429 (executing program) 2021/03/09 02:54:32 fetching corpus: 41790, signal 1141170/1158429 (executing program) 2021/03/09 02:54:32 fetching corpus: 41840, signal 1141512/1158431 (executing program) 2021/03/09 02:54:32 fetching corpus: 41890, signal 1141759/1158435 (executing program) 2021/03/09 02:54:32 fetching corpus: 41940, signal 1141997/1158435 (executing program) 2021/03/09 02:54:32 fetching corpus: 41990, signal 1142319/1158439 (executing program) 2021/03/09 02:54:32 fetching corpus: 42040, signal 1142599/1158439 (executing program) 2021/03/09 02:54:32 fetching corpus: 42090, signal 1142951/1158439 (executing program) 2021/03/09 02:54:33 fetching corpus: 42140, signal 1143238/1158439 (executing program) 2021/03/09 02:54:33 fetching corpus: 42190, signal 1143559/1158439 (executing program) 2021/03/09 02:54:33 fetching corpus: 42240, signal 1144001/1158439 (executing program) 2021/03/09 02:54:33 fetching corpus: 42290, signal 1144309/1158439 (executing program) 2021/03/09 02:54:33 fetching corpus: 42340, signal 1144609/1158439 (executing program) 2021/03/09 02:54:33 fetching corpus: 42390, signal 1144971/1158441 (executing program) 2021/03/09 02:54:33 fetching corpus: 42440, signal 1145223/1158441 (executing program) 2021/03/09 02:54:34 fetching corpus: 42469, signal 1145419/1158441 (executing program) 2021/03/09 02:54:34 fetching corpus: 42469, signal 1145419/1158441 (executing program) 2021/03/09 02:54:36 starting 6 fuzzer processes 02:54:36 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 296.192079][ T37] audit: type=1400 audit(1615258476.854:8): avc: denied { execmem } for pid=8416 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 02:54:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000007c0)="b5"}) dup3(r1, r2, 0x0) 02:54:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000300)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{}, @in=@empty, {@in6=@mcast1, @in6=@mcast2}, {{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x761, 0x3ff}, [@tmpl={0x84, 0x5, [{{@in6=@private2, 0x0, 0x32}, 0x0, @in=@local}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@empty}]}]}, 0x1ac}}, 0x0) 02:54:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r1, 0x301, 0x0, 0x0, {{0x32}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}}, 0x24}}, 0x0) 02:54:37 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @remote}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x81}}]}}]}, 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 297.537976][ T8417] IPVS: ftp: loaded support on port[0] = 21 02:54:38 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000000, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 297.759731][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 298.044918][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 298.385990][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 298.402148][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 298.476138][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 298.592403][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 298.818596][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.826868][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.836275][ T8417] device bridge_slave_0 entered promiscuous mode [ 298.902469][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.911852][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.921207][ T8417] device bridge_slave_1 entered promiscuous mode [ 298.952222][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.962315][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.971149][ T8419] device bridge_slave_0 entered promiscuous mode [ 298.990891][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 299.004596][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.011693][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.020670][ T8419] device bridge_slave_1 entered promiscuous mode [ 299.043301][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.057434][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 299.077736][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.163582][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.257822][ T8417] team0: Port device team_slave_0 added [ 299.301911][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.344457][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 299.367396][ T8417] team0: Port device team_slave_1 added [ 299.443357][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.450357][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.477851][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.494255][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 299.497780][ T8531] IPVS: ftp: loaded support on port[0] = 21 [ 299.529887][ T8419] team0: Port device team_slave_0 added [ 299.536754][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.544324][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.571451][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.596586][ T8419] team0: Port device team_slave_1 added [ 299.702113][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.710482][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.720703][ T8421] device bridge_slave_0 entered promiscuous mode [ 299.733688][ T3160] Bluetooth: hci1: command 0x0409 tx timeout [ 299.747799][ T8417] device hsr_slave_0 entered promiscuous mode [ 299.755347][ T8417] device hsr_slave_1 entered promiscuous mode [ 299.762265][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.769530][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.779517][ T8423] device bridge_slave_0 entered promiscuous mode [ 299.795976][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.805469][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.833123][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.845008][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.852260][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.860896][ T8421] device bridge_slave_1 entered promiscuous mode [ 299.881958][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.889320][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.898928][ T8423] device bridge_slave_1 entered promiscuous mode [ 299.907014][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.914779][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.922553][ T8425] device bridge_slave_0 entered promiscuous mode [ 299.932643][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.939599][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.966697][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.977546][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 300.034634][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.041837][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.051693][ T8425] device bridge_slave_1 entered promiscuous mode [ 300.062042][ T8419] device hsr_slave_0 entered promiscuous mode [ 300.069595][ T8419] device hsr_slave_1 entered promiscuous mode [ 300.076936][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.086063][ T8419] Cannot create hsr debugfs directory [ 300.103610][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.118019][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.148002][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.196640][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.230986][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.270888][ T8421] team0: Port device team_slave_0 added [ 300.280127][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.292831][ T3160] Bluetooth: hci3: command 0x0409 tx timeout [ 300.311508][ T8423] team0: Port device team_slave_0 added [ 300.323118][ T8421] team0: Port device team_slave_1 added [ 300.382529][ T8423] team0: Port device team_slave_1 added [ 300.451069][ T8425] team0: Port device team_slave_0 added [ 300.461182][ T8425] team0: Port device team_slave_1 added [ 300.474430][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.481412][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.508923][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.525308][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.532273][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.534451][ T3160] Bluetooth: hci4: command 0x0409 tx timeout [ 300.565785][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.613960][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.620942][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.650026][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.667031][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.674528][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.701059][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.776444][ T8421] device hsr_slave_0 entered promiscuous mode [ 300.785197][ T8421] device hsr_slave_1 entered promiscuous mode [ 300.795712][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.803903][ T8421] Cannot create hsr debugfs directory [ 300.814961][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.821916][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.848380][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.924621][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.931597][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.960248][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.995288][ T8423] device hsr_slave_0 entered promiscuous mode [ 301.002203][ T8423] device hsr_slave_1 entered promiscuous mode [ 301.009252][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.017311][ T8423] Cannot create hsr debugfs directory [ 301.087708][ T8425] device hsr_slave_0 entered promiscuous mode [ 301.101712][ T8425] device hsr_slave_1 entered promiscuous mode [ 301.110125][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.117845][ T8425] Cannot create hsr debugfs directory [ 301.126677][ T8417] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 301.148243][ T8531] chnl_net:caif_netlink_parms(): no params data found [ 301.181995][ T8417] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 301.226419][ T8417] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 301.262362][ T8417] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 301.333084][ T3160] Bluetooth: hci5: command 0x0409 tx timeout [ 301.496067][ T8531] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.513009][ T8531] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.520925][ T8531] device bridge_slave_0 entered promiscuous mode [ 301.550390][ T8531] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.558943][ T8531] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.569447][ T8531] device bridge_slave_1 entered promiscuous mode [ 301.576224][ T9587] Bluetooth: hci0: command 0x041b tx timeout [ 301.586252][ T8419] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 301.626094][ T8419] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 301.680449][ T8419] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 301.700033][ T8419] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 301.728376][ T8531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.744838][ T8421] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 301.780632][ T8531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.792369][ T8421] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 301.811693][ T8421] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 301.832838][ T9634] Bluetooth: hci1: command 0x041b tx timeout [ 301.864738][ T8421] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 301.915765][ T8531] team0: Port device team_slave_0 added [ 301.934844][ T8531] team0: Port device team_slave_1 added [ 301.976769][ T8531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.984352][ T8531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.011548][ T8531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.042760][ T8423] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 302.060655][ T8423] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 302.062456][ T36] Bluetooth: hci2: command 0x041b tx timeout [ 302.084344][ T8531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.091309][ T8531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.121599][ T8531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.154359][ T8423] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 302.170349][ T8423] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 302.218149][ T8531] device hsr_slave_0 entered promiscuous mode [ 302.237261][ T8531] device hsr_slave_1 entered promiscuous mode [ 302.246600][ T8531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 302.255488][ T8531] Cannot create hsr debugfs directory [ 302.285129][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.299707][ T8425] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 302.347096][ T8425] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 302.372597][ T9631] Bluetooth: hci3: command 0x041b tx timeout [ 302.384174][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.395290][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.406347][ T8425] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 302.446570][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.465727][ T8425] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 302.550341][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.561430][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.571638][ T9634] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.578995][ T9634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.594059][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.602115][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.610952][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.624782][ T9634] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.631931][ T9634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.643321][ T9634] Bluetooth: hci4: command 0x041b tx timeout [ 302.675410][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.700458][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.727525][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.751375][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.769719][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.792132][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.818910][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.837624][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.866772][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.875288][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.885506][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.894913][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.903455][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.911091][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.920998][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.930839][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.939752][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.967261][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.990557][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.999856][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.009241][ T3675] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.016527][ T3675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.029371][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.038887][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.047946][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.057743][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.073668][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.081603][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.091584][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.101061][ T9631] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.108206][ T9631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.121813][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.144895][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.168592][ T8531] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 303.180460][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.197177][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.208099][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.215240][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.247349][ T8531] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 303.283259][ T8531] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 303.300420][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.309545][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.323014][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.331333][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.338538][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.351416][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.360493][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.373860][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.380902][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.389304][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.398438][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.407840][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.417268][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.426484][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.435831][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.444851][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.453425][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.460492][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.468353][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.477590][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.486827][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.495547][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.511202][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 303.519718][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.529904][ T8531] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 303.588809][ T8419] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 303.607527][ T8419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.631211][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.642047][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.651497][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.667816][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.677947][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.687601][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.697408][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.706193][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.714847][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.725296][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.736432][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.747973][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.757185][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.766224][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.775917][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.785241][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.794183][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.804155][ T9587] Bluetooth: hci0: command 0x040f tx timeout [ 303.820033][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.850170][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.873392][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.886762][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.896716][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.906651][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.923043][ T9634] Bluetooth: hci1: command 0x040f tx timeout [ 303.954558][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.968707][ T8421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.988065][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.005203][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.014042][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.023070][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.030575][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.039112][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.047969][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.057179][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.065773][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.073903][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.082216][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.094645][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.120992][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.147402][ T9587] Bluetooth: hci2: command 0x040f tx timeout [ 304.167127][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.177990][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.187980][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.195496][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.203926][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.213229][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.221773][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.228913][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.237687][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.247651][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.256842][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.266600][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.276443][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.353241][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.362111][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.385375][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.413282][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.420861][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.443522][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.453986][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.463832][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.480919][ T3675] Bluetooth: hci3: command 0x040f tx timeout [ 304.498567][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.526788][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.535609][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.548303][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.558823][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.569907][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.582620][ T8417] device veth0_vlan entered promiscuous mode [ 304.607825][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.633536][ T8417] device veth1_vlan entered promiscuous mode [ 304.648885][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.659905][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.668371][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.678015][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.687675][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.696195][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.704706][ T9634] Bluetooth: hci4: command 0x040f tx timeout [ 304.731940][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.761778][ T8419] device veth0_vlan entered promiscuous mode [ 304.787918][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.796951][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.838776][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.847257][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.856861][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.866908][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.891463][ T8531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.899857][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.910411][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.920022][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.930276][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.965397][ T8419] device veth1_vlan entered promiscuous mode [ 304.990678][ T8417] device veth0_macvtap entered promiscuous mode [ 305.003492][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 305.016631][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 305.025613][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.035320][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.043963][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.051744][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.068487][ T8423] device veth0_vlan entered promiscuous mode [ 305.088310][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 305.097350][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 305.107674][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 305.117246][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 305.128285][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 305.138117][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 305.147194][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 305.156548][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 305.170091][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.179240][ T8421] device veth0_vlan entered promiscuous mode [ 305.204406][ T8531] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.224431][ T8417] device veth1_macvtap entered promiscuous mode [ 305.258016][ T8423] device veth1_vlan entered promiscuous mode [ 305.267208][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 305.277959][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 305.287268][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 305.296207][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.307474][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.318654][ T9728] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.325800][ T9728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.334824][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.345258][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.354589][ T9728] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.361625][ T9728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.371269][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.395597][ T8421] device veth1_vlan entered promiscuous mode [ 305.416646][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 305.426504][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.481979][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.495238][ T8419] device veth0_macvtap entered promiscuous mode [ 305.506699][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 305.516287][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 305.529091][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 305.539854][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 305.549245][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.558695][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.568094][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.578574][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.583184][ T9710] Bluetooth: hci5: command 0x040f tx timeout [ 305.588667][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.602993][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.611540][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.621504][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 305.631044][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.669021][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.698116][ T8423] device veth0_macvtap entered promiscuous mode [ 305.706494][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 305.716156][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 305.725334][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.736620][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.745935][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.755289][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.765506][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 305.787070][ T8531] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.799805][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.811634][ T8419] device veth1_macvtap entered promiscuous mode [ 305.819864][ T9631] Bluetooth: hci0: command 0x0419 tx timeout [ 305.848409][ T8423] device veth1_macvtap entered promiscuous mode [ 305.857332][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 305.867286][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.876270][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.884921][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 305.894290][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 305.903543][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 305.912287][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 305.922626][ T8417] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.931694][ T8417] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.941145][ T8417] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.950868][ T8417] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.972982][ T3675] Bluetooth: hci1: command 0x0419 tx timeout [ 305.990702][ T8421] device veth0_macvtap entered promiscuous mode [ 306.031072][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.049325][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.063585][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.083073][ T8421] device veth1_macvtap entered promiscuous mode [ 306.095713][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.104463][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 306.113569][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.121120][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.129566][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.140750][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.175396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.184300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.198806][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.210192][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.224609][ T9567] Bluetooth: hci2: command 0x0419 tx timeout [ 306.238528][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.265269][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.277946][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.290006][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.304475][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.318903][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.335007][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.347352][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.363195][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.372021][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.423242][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 306.433542][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 306.445694][ T8425] device veth0_vlan entered promiscuous mode [ 306.476350][ T8531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.493594][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.507778][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.521472][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.533114][ T9634] Bluetooth: hci3: command 0x0419 tx timeout [ 306.534770][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.553002][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.585895][ T8419] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.618697][ T8419] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.637669][ T8419] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.653892][ T8419] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.683537][ T8425] device veth1_vlan entered promiscuous mode [ 306.690888][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.701724][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 306.710993][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 306.726533][ T8423] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.743356][ T8423] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.757886][ T8423] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.766951][ T8423] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.778705][ T9710] Bluetooth: hci4: command 0x0419 tx timeout [ 306.811239][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.829485][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.843489][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.855394][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.865905][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.877128][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.890156][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.914823][ T171] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.925024][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.941243][ T171] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.959471][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.985314][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 306.998664][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.009516][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.021345][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.032675][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.042609][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.053662][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.065392][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.127060][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.137132][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 307.165634][ T8421] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.194417][ T8421] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.203309][ T8421] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.212336][ T8421] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.239764][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.250295][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.261430][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.270712][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.310234][ T8425] device veth0_macvtap entered promiscuous mode [ 307.359877][ T145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.377585][ T8425] device veth1_macvtap entered promiscuous mode [ 307.393846][ T145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.476280][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.501323][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 307.510368][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 307.519839][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.529111][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.556331][ T8531] device veth0_vlan entered promiscuous mode [ 307.571883][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.586370][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.596720][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.607301][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.618409][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.629413][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.644650][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.655509][ T9710] Bluetooth: hci5: command 0x0419 tx timeout [ 307.661796][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.675384][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.685810][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.694432][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.709186][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.715129][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.733549][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.744497][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.753530][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:54:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x18}, [@ldst={0x3, 0x3, 0x3, 0x1c10a1, 0x0, 0x98}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c0}, 0x48) [ 307.821306][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.854343][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.872119][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.894603][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.919933][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.960211][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.000850][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.022443][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.064891][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.081793][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.096996][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.140951][ T8531] device veth1_vlan entered promiscuous mode [ 308.174210][ T8425] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.211793][ T8425] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.250495][ T8425] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.267250][ T8425] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.322316][ T145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.361475][ T145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.443303][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 308.451479][ T145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.502735][ T145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.522713][ T171] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.546889][ T171] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.579743][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 308.593050][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.628868][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.677096][ T9634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 308.712178][ T8531] device veth0_macvtap entered promiscuous mode [ 308.836073][ T171] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.840950][ T3103] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.877868][ T8531] device veth1_macvtap entered promiscuous mode [ 308.879188][ T3103] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.906248][ T171] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.924138][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 308.936931][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 308.954764][ T9835] binder: 9829:9835 ioctl c0306201 0 returned -14 [ 309.052017][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.090840][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.124595][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.144551][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.159564][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:54:49 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000100)) [ 309.197424][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.216853][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.228758][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.242927][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.256760][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.272870][ T8531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.315442][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.350007][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 02:54:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='timers\x00') read$alg(r0, &(0x7f0000000000)=""/30, 0x2000001e) [ 309.390138][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.404539][ T145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.410898][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:54:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r1, 0x301, 0x0, 0x0, {{0x32}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}}, 0x24}}, 0x0) [ 309.448241][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.461448][ T145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.475364][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.506188][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.553483][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.564789][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.577220][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.596493][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.610936][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.629691][ T8531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.643427][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 309.659135][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.699621][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.710441][ T9861] binder: 9829:9861 ioctl c0306201 0 returned -14 02:54:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000007c0)="b5"}) dup3(r1, r2, 0x0) [ 309.757241][ T8531] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.767383][ T171] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.778107][ T171] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.797063][ T8531] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.816553][ T8531] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.831302][ T8531] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.925933][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:54:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r1, 0x301, 0x0, 0x0, {{0x32}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}}, 0x24}}, 0x0) 02:54:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x1, 0x7, 0x0, 0x0, 0x0, 0x3002, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x3, 0x20, 0x0, 0x2, 0x2, 0x40}, r0, 0x7, 0xffffffffffffffff, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400000, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xd0}, 0x811) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {0x0}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}], 0x6, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1a, 0x4, 0x0, &(0x7f0000000440)) [ 310.061834][ T9872] binder: 9865:9872 ioctl c0306201 0 returned -14 02:54:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x4, 0x4) 02:54:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r1, 0x301, 0x0, 0x0, {{0x32}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}}, 0x24}}, 0x0) [ 310.343903][ T9886] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 310.374407][ C1] hrtimer: interrupt took 32190 ns [ 310.414637][ T9878] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.415464][ T9889] new mount options do not match the existing superblock, will be ignored [ 310.435850][ T9878] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.458415][ T9886] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:54:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) [ 310.500956][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:54:51 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1a230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000002b00)=[{&(0x7f0000000a00)=""/4091, 0xffb}, {&(0x7f0000000580)=""/149, 0x95}, {&(0x7f0000000740)=""/106, 0x6a}, {&(0x7f00000007c0)=""/237, 0xed}, {&(0x7f00000008c0)=""/179, 0xb3}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000000500)=""/8, 0x8}, {&(0x7f0000000980)=""/54, 0x36}, {&(0x7f0000002a00)=""/212, 0xd4}], 0x9, 0x700, 0x62) mq_timedreceive(r1, &(0x7f0000000680)=""/170, 0xaa, 0x1, &(0x7f0000000180)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0x76, &(0x7f0000000140)={r3, r4+60000000}) mq_timedsend(r0, &(0x7f0000000200)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b278f0e97fa9335fe85db491dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3", 0x5e, 0x1ff, &(0x7f00000003c0)) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r5 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r5, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r6 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) [ 310.636308][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.651914][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.702708][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:54:51 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0)="479a0f27fb8419ee2b40273ee5da9f8ec4bd24c579e36db0b41a720271c13d", 0x1f, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) write(r1, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 02:54:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000140)="e46e3203eda507c6a25ba09e5f4835b833298ec95547d6b9403cdaa476afa70516b6804763704f241d336bb0ded9c6a430fec741c1daac2c2bf480be28447a6d89eb377fbe3d140dc08db03ae8ecde80eab489a88970a75d65b8a1080b7f90a35bf3c8296a3e63baa72576a3de42f25f1993e2c4baf5dfea9198d0d41c238f85f9bb337d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 02:54:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000007c0)="b5"}) dup3(r1, r2, 0x0) 02:54:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 02:54:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x2}) 02:54:52 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1a230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000002b00)=[{&(0x7f0000000a00)=""/4091, 0xffb}, {&(0x7f0000000580)=""/149, 0x95}, {&(0x7f0000000740)=""/106, 0x6a}, {&(0x7f00000007c0)=""/237, 0xed}, {&(0x7f00000008c0)=""/179, 0xb3}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000000500)=""/8, 0x8}, {&(0x7f0000000980)=""/54, 0x36}, {&(0x7f0000002a00)=""/212, 0xd4}], 0x9, 0x700, 0x62) mq_timedreceive(r1, &(0x7f0000000680)=""/170, 0xaa, 0x1, &(0x7f0000000180)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0x76, &(0x7f0000000140)={r3, r4+60000000}) mq_timedsend(r0, &(0x7f0000000200)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b278f0e97fa9335fe85db491dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3", 0x5e, 0x1ff, &(0x7f00000003c0)) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r5 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r5, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r6 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) [ 311.343206][ T9929] binder: 9920:9929 ioctl c0306201 0 returned -14 02:54:52 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0)="479a0f27fb8419ee2b40273ee5da9f8ec4bd24c579e36db0b41a720271c13d", 0x1f, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) write(r1, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) [ 311.559892][ T9889] new mount options do not match the existing superblock, will be ignored 02:54:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x1, 0x7, 0x0, 0x0, 0x0, 0x3002, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x3, 0x20, 0x0, 0x2, 0x2, 0x40}, r0, 0x7, 0xffffffffffffffff, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400000, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xd0}, 0x811) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {0x0}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}], 0x6, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1a, 0x4, 0x0, &(0x7f0000000440)) 02:54:52 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0)="479a0f27fb8419ee2b40273ee5da9f8ec4bd24c579e36db0b41a720271c13d", 0x1f, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) write(r1, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 02:54:52 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1a230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000002b00)=[{&(0x7f0000000a00)=""/4091, 0xffb}, {&(0x7f0000000580)=""/149, 0x95}, {&(0x7f0000000740)=""/106, 0x6a}, {&(0x7f00000007c0)=""/237, 0xed}, {&(0x7f00000008c0)=""/179, 0xb3}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000000500)=""/8, 0x8}, {&(0x7f0000000980)=""/54, 0x36}, {&(0x7f0000002a00)=""/212, 0xd4}], 0x9, 0x700, 0x62) mq_timedreceive(r1, &(0x7f0000000680)=""/170, 0xaa, 0x1, &(0x7f0000000180)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0x76, &(0x7f0000000140)={r3, r4+60000000}) mq_timedsend(r0, &(0x7f0000000200)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b278f0e97fa9335fe85db491dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3", 0x5e, 0x1ff, &(0x7f00000003c0)) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r5 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r5, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r6 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) 02:54:52 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0)="479a0f27fb8419ee2b40273ee5da9f8ec4bd24c579e36db0b41a720271c13d", 0x1f, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) write(r1, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 02:54:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000007c0)="b5"}) dup3(r1, r2, 0x0) 02:54:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) [ 312.331842][ T9952] binder: 9947:9952 ioctl c0306201 0 returned -14 02:54:53 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0)="479a0f27fb8419ee2b40273ee5da9f8ec4bd24c579e36db0b41a720271c13d", 0x1f, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) write(r1, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) [ 312.518880][ T9958] new mount options do not match the existing superblock, will be ignored 02:54:53 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0)="479a0f27fb8419ee2b40273ee5da9f8ec4bd24c579e36db0b41a720271c13d", 0x1f, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) write(r1, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 02:54:53 executing program 4: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1a230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000002b00)=[{&(0x7f0000000a00)=""/4091, 0xffb}, {&(0x7f0000000580)=""/149, 0x95}, {&(0x7f0000000740)=""/106, 0x6a}, {&(0x7f00000007c0)=""/237, 0xed}, {&(0x7f00000008c0)=""/179, 0xb3}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000000500)=""/8, 0x8}, {&(0x7f0000000980)=""/54, 0x36}, {&(0x7f0000002a00)=""/212, 0xd4}], 0x9, 0x700, 0x62) mq_timedreceive(r1, &(0x7f0000000680)=""/170, 0xaa, 0x1, &(0x7f0000000180)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0x76, &(0x7f0000000140)={r3, r4+60000000}) mq_timedsend(r0, &(0x7f0000000200)="27e410787c2330db04988b5fdbe50fc693ec48938381deffff1779a2538bf82259280afad06b0e140b278f0e97fa9335fe85db491dc3009f16c82558ab18a672a0c169c34f169d7daa3015d1d254add623ac437514ba776fb2c25e2abac3", 0x5e, 0x1ff, &(0x7f00000003c0)) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r5 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r5, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r6 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) 02:54:53 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:vmware_device_t:s0\x00', 0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x398, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 02:54:53 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0)="479a0f27fb8419ee2b40273ee5da9f8ec4bd24c579e36db0b41a720271c13d", 0x1f, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) write(r1, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 02:54:53 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) [ 313.334827][ T37] audit: type=1400 audit(1615258494.006:9): avc: denied { create } for pid=9970 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:vmware_device_t:s0 tclass=udp_socket permissive=1 [ 313.435575][ T9972] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 313.440254][ T37] audit: type=1400 audit(1615258494.016:10): avc: denied { connect } for pid=9970 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:vmware_device_t:s0 tclass=udp_socket permissive=1 [ 313.764816][ T37] audit: type=1400 audit(1615258494.046:11): avc: denied { write } for pid=9970 comm="syz-executor.1" laddr=fe80::f lport=45896 faddr=::ffff:224.0.0.2 fport=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:vmware_device_t:s0 tclass=udp_socket permissive=1 02:54:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x1, 0x7, 0x0, 0x0, 0x0, 0x3002, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x3, 0x20, 0x0, 0x2, 0x2, 0x40}, r0, 0x7, 0xffffffffffffffff, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400000, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xd0}, 0x811) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {0x0}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}], 0x6, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1a, 0x4, 0x0, &(0x7f0000000440)) 02:54:55 executing program 5: read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x18, 0x0, 0x1, 0x409, 0xb004, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x60, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PACKETS={0xc}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}]}, 0x60}}, 0x44) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x3c, 0x0, 0x200, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x3c}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 02:54:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @broadcast}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) 02:54:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) flock(r0, 0x8) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r1, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000004, 0x100010, r1, 0x72fe3000) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xb, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 02:54:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x6, 0x0, 0x2}]}, 0x20}}, 0x0) 02:54:55 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:vmware_device_t:s0\x00', 0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x398, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 02:54:55 executing program 5: read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x18, 0x0, 0x1, 0x409, 0xb004, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x60, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PACKETS={0xc}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}]}, 0x60}}, 0x44) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x3c, 0x0, 0x200, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x3c}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 02:54:55 executing program 2: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, 0x0, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) close(r5) 02:54:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @broadcast}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) [ 314.745218][T10000] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 314.840016][T10003] new mount options do not match the existing superblock, will be ignored 02:54:55 executing program 5: read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x18, 0x0, 0x1, 0x409, 0xb004, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x60, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PACKETS={0xc}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}]}, 0x60}}, 0x44) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x3c, 0x0, 0x200, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x3c}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 02:54:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @broadcast}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) 02:54:56 executing program 5: read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x18, 0x0, 0x1, 0x409, 0xb004, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x60, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_PACKETS={0xc}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}]}, 0x60}}, 0x44) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x3c, 0x0, 0x200, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x3c}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 02:54:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x1, 0x7, 0x0, 0x0, 0x0, 0x3002, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x3, 0x20, 0x0, 0x2, 0x2, 0x40}, r0, 0x7, 0xffffffffffffffff, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400000, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xd0}, 0x811) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {0x0}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}], 0x6, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1a, 0x4, 0x0, &(0x7f0000000440)) 02:54:56 executing program 2: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, 0x0, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) close(r5) 02:54:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @broadcast}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) 02:54:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @broadcast}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) 02:54:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @broadcast}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) 02:54:56 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:vmware_device_t:s0\x00', 0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x398, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 02:54:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26, 0xa, 0xffff}, [@call={0x56}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 02:54:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @broadcast}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) 02:54:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @broadcast}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) [ 316.186115][T10039] new mount options do not match the existing superblock, will be ignored 02:54:57 executing program 2: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, 0x0, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) close(r5) 02:54:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26, 0xa, 0xffff}, [@call={0x56}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 02:54:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @broadcast}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) 02:54:57 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:vmware_device_t:s0\x00', 0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x398, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 02:54:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @broadcast}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) 02:54:57 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000440)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a3a2db56"}, 0x0, 0x0, @planes=0x0}) 02:54:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26, 0xa, 0xffff}, [@call={0x56}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 02:54:57 executing program 2: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, 0x0, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) close(r5) 02:54:57 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 02:54:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x1c1, 0x0, 0x0, 0x0, 0x9, 0x753c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x10060000) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60", 0x6c}, {&(0x7f0000001380), 0x0, 0x9}, {0x0, 0x0, 0x20200}], 0x0, &(0x7f0000001540)=ANY=[]) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000b40)={0x0, 0x400, 0x2, 0x1}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x2}, {&(0x7f0000000180)="e5ffca01b1b63d7fba52c91eb7fa22d26ea7b392ace35db0dc9f635d13657948098ca893ba839f260fd40d61459789270bb29b34e276f639c6c45f6e796e39897c0207676c92786702d35ac54035bfda79754118e130b021e8a6658ef9e7575a24f4928f5434ebeaeb2c59241598eb0f1c5f6e48bd20c8346d1c39a12f3c550e0c0bdd87600a713aac8208bf3a6ef3ad40b963121bef5c6663cb84db4b90eb471d4cdeecded768925fad9b651fd5e5695c3d84b9", 0xb4, 0x3}, {&(0x7f00000007c0)="0330312d9735f1656212760f32cc4e57ebe3779cf253b59a0521a770d92e77", 0x1f, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb113cfc0a241890724a7e0a", 0xcd, 0x5c97}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYBLOB]) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) finit_module(r1, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000980)={'ip_vti0\x00'}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', 0x0, 0xfff, 0x3, &(0x7f0000000740)=[{&(0x7f0000000580), 0x0, 0x7fff}, {&(0x7f0000000480), 0x0, 0x8}, {&(0x7f00000006c0)="c9f4eb2a56eeb35175f444a90caa6da573209348e22b6c15a8c18c43fb5eb1f67c8937a44935d6182eb8b257972fedb1e1689954c6338fea0b4fc5ab29da226d44dcc6712afed28fa651924944a430860788c1125ad3add82660e3e85f0e0710", 0x60, 0x401}], 0xc80c0, 0x0) pipe2(&(0x7f0000000000), 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 02:54:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26, 0xa, 0xffff}, [@call={0x56}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) [ 317.349784][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.356208][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 02:54:58 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 02:54:58 executing program 2: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@bridge_delneigh={0x30, 0x1c, 0xd03, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xa}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) [ 317.649733][T10080] loop5: detected capacity change from 0 to 514 02:54:58 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 02:54:58 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0xffff8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x8}, 0x0, 0xffff, 0x9, 0x0, 0x800}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x60}}) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/119, 0x4}], 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', 0xffffffffffffffff) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) close(r2) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x80, 0x1, 0x4}, 0x55}}, 0x18) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0xc0f7ebeda79a4a09, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}]}, 0x1c}}, 0x40) 02:54:58 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003000)=ANY=[@ANYBLOB="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"/3596], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) 02:54:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32c-generic,ecb-camellia-asm)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) 02:54:58 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 02:54:58 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000100)={0x24, @long}, 0xd) 02:54:59 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) 02:54:59 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000001000ff00fd4354c007110000f3050a000a00010000000001ffdf00", 0x23c) 02:54:59 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003000)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a69623a2f57ba32e8cf1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c1d00361f007a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364049215106bffffffffffffd40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa01000366c9c6fd6fa5043aa3926bc781e3b59c9b081d6a0893fea53187217441620b4f78ae8ae361000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa749d247632f32030916f89c6dad7603f2ba2a790d62c6faec2fed4530d6b2ba11de6c5d50b83bae616b52e1e652513b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8873495cbff8a329000000000000000ebf6c9d13330cac68eb7b65b704f64518c9b476fccbd6c7120162198487a0e001747c4366c5c20d58345624b87cec2dbe98223a0eb4fa39f6b5c0200000000000000000000000000030000000000000000000000000010008bc0d955b6b6be4377422992c73be7c72bea63a656033d2d0d2f074a37c56c98b06096c50bde602c588fe9a2799711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d0943b1b108bb4f71b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6a07666bfff17addeedab25b30030000007fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000003341bf4a00fcffffffffffffffe09fecf8816fe02271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dcb05cfd9fcb32c8ed1dbd9ee58969c41595229df17bcad72fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822a8b649d1fd4184a54ecff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c30f21f60197bca535f693c4772d978cf906df0042e36acd37d7f9e119f7f000000312e0cfe222a06f56dd022c074ebc41fc248bc79e8e9d154b405c37feaf3dd95f6ef2acd1fe582786105c7103aa377b14997fd686936ff018ededf05e5877050c91301bb997316dbe17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc7af1b6123519d54108dfc8301718753567d54881c75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2c1315457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec6e8bf694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea93fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5910e553aeb3729cffe86e66964ae09bba9e6ee9877ede6c2551e18b99b6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de2feb7c8ba06ad9b11beba199da44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a00d40b51ab63e96ec8485b3b8a8c9aa3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b3572d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ac1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186f55fe0086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8101000000009f18101288a0268893373750d1a8fe64680b0a3fc22dd704e421d1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0b731b0c7f0ced699b0e9960ff5f7e14e730b263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff2040051ea44baa11064ae99292936619caf300e03f6340e4a8a66dd8998dfb905f59201b58aa64b543c7dbcffd7d2eae511b2b1d035baca2147349f2a90551953f7b43d3d9cb13ceb3b30c220ed860fa3642be9d79ced99a7802ddb25b605470795f5b7f47c8874f619a8f616a938de9c995f71744c2c962b96aabb4090026c5b60c5bcb0cc9ac62b0eed951949afa958c661634c4392c5d806d9a192b697a91257bb9ff4ba824768109aad9809ac93767712168d08d13e3e6a36251cfdaf7a4b482f2f2bcb9c1c6ce1b9bd83b75fc23cec86e20b93198474801e22f0214146cb9ab75b07e0cee67cc41875728588faa8808c540d5adca7f8d6e7461993e5d66c9f571e952e82d8448ab35c05c87f3c9dd2b9d6fc6beae52a9cba8c0066f7032815a7915eb3d3144578f8db114901e122ac8370d9d98bbd709e1db03000f921e345200000000000008e54135cb32ee59bef8a8ab1d252df98ba478be2a180a391d95189ba9758a9f346037681c9f72a50f629383dd73bb5d56120beb48f6e010616aeb759f6af3626783033c2c1b817bb7ac9641910a0fbf5000c588792ba2223cf202fb40a8c2e6abae9ecc3fafae4826b26cdd21692a40289627c7bb0384dbfdb9c2f4e2abd9e75cd9bd7d447a48476173e1725ff1815df1857e1f07210399b6b4292ec7fa73e397810891bafa5d2b0e1cdbcdd2150d52ca661d41980992c31375e8b9f60305bb84822f4f8ac8b5b7a120ec15b93511b24db209ecbc2eb53647ed4cd2e50faf119bbcdc1c52320583154f787dde6e820cc18941527efbfd47fe51bee092548205968701502d64260890e3af41dae11eab95150fbcd3f604b588c2cb8274141b17cf81cd7a31ad52ac07749181d621a2458c12addbbff912d17af877ceb69547a38614e6f166528623271f9ad57a562dbae4d1f843d0d5271305e91633ba302fb4fb17f3e7155b0f267ca4b6bcefaf59c64c8a70fc819b0838df03e3547c60b2714c1bbf060fce4d74b460c5f53f968089f12920f40a54437b18000049abc44b725342fed3d61b8d049cf5ea2c1be69d397fb75aeca9dbcd897cc53ac7e520d4fc31cfa5fe3c3386a5c1747160c38bc88f8eb9050442e5a94525d18f33b69e0f5d6ce2d05679791715be4b75ddd1599687aaa9f5579d5152e2a30c903ab61f7210803540af645e5282bffb7bb48f0b2ec88ddd04b2ae6a458518e4cbb9cf71614e852c0ff035567f6762bed716c8cd2cc6e121b7b31a3a796b76c70e318b98dcee995ff97f4159dfb7112009043e5afd69c53a3d95a9737e32003e37cff498b2774b4a9d9a2d8160b7e73e250000000000000000000000000000ff9764266faf7d9f3c2393420d4034316a8911aad9ad214cb0252a1fd73e69c54c3a038b6f9e6a4058309fc8159d6a6500baed18e2b9d9f8267cfed86e7eda9ab863767947b5b987fb644c17891031d9f2bae8287b14045c55728179085becc774baea2a593af744d9a96a5b85a94dc1ca0a6074065938814f0805f9bea344298e0d2d80c16e46959e0ac4a192b8a2b0ec9c88fcdaa2fe29576c1bdd9664ea8a034a973ff01ef2d735f4dad1bd87c17539aa0afa4cc5a243e35b2b4976f1c2536e9c17ffe6b0a426bf4b9fdee0621bdb2a9ad5ddcaab5faca4176fadc5ae6daafb2cf51a7fa1384f4d3362d873b3867bfacc66469819239534dce6bf03babfa1e599d51b0ee4276e801e4d2eaf4403c2231283f7f922e27bffc479f0fe8561e2a29fa26d3349765ba72b2017d4dfada0edd2155c66f14de428e0dd0b547b478482b1ca844ffe1ffab6aff91f8029e474f5af41e7c75bf69841875602ac643048425f951573e52889a21aef8e0317ea3cf82002c398f48695329ce9089a36813e65600107933e57f1074287dc6dbd86b1b5eb15e2da5ba202258741792056549c8275d5066aa2ed8e1387a228731b692329e7e0fcc4db1b89d0e518b83c81b4b9502fa15468067b52a48869c34054bc531d5136f7e53dd784d51657bf6a0f3177c22f38dfb4e54a5cf45cf781f5f9aee586eac15669a54000a050a8b140cc2d620077519c853b989ff17f2177f1a6800bfc1262da7b7a7dbe0af309ba9d4264ecf3bad4cc504ad7a3fd1001446600000000000000000000000000000000a76e267fe81a6847bd0ff495d05684c64f019b43442021d6eea3326600dd66bb482958091efa64c368223641b322dc13de2b1f387c0fe68bd373bd0f7afc2c0b1bcc910855149759c537a251cc087fc93d3b24304a45983f9f9400"/3596], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) 02:54:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}, @in={0x2, 0x0, @private}], 0x20) [ 318.845636][T10139] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:54:59 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0xffff8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x8}, 0x0, 0xffff, 0x9, 0x0, 0x800}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x60}}) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/119, 0x4}], 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', 0xffffffffffffffff) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) close(r2) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x80, 0x1, 0x4}, 0x55}}, 0x18) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0xc0f7ebeda79a4a09, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}]}, 0x1c}}, 0x40) 02:54:59 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 02:54:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/2562], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:54:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x9000aea4, &(0x7f0000001a40)={"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"}) 02:54:59 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003000)=ANY=[@ANYBLOB="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"/3596], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) 02:54:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 02:54:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/2562], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:55:00 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0xffff8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x8}, 0x0, 0xffff, 0x9, 0x0, 0x800}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x60}}) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/119, 0x4}], 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', 0xffffffffffffffff) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) close(r2) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x80, 0x1, 0x4}, 0x55}}, 0x18) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0xc0f7ebeda79a4a09, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}]}, 0x1c}}, 0x40) [ 319.309524][T10156] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:55:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000001dc0)=0x101, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 02:55:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/2562], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:55:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@remote, @private1, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) 02:55:00 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003000)=ANY=[@ANYBLOB="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"/3596], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) 02:55:00 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 02:55:00 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0xffff8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x8}, 0x0, 0xffff, 0x9, 0x0, 0x800}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x60}}) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/119, 0x4}], 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', 0xffffffffffffffff) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) close(r2) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x80, 0x1, 0x4}, 0x55}}, 0x18) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0xc0f7ebeda79a4a09, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}]}, 0x1c}}, 0x40) 02:55:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000001dc0)=0x101, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 02:55:00 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0xc, 0x0, &(0x7f0000000040)) 02:55:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/2562], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:55:00 executing program 4: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/73, 0x49}], 0x1, 0x10001, 0x0) 02:55:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000001dc0)=0x101, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 02:55:00 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000180)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000001380)) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) 02:55:00 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x4, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2}) 02:55:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000003a00)=[{&(0x7f00000004c0)="03d29a4290", 0x5}, {&(0x7f0000005ac0)="841a88b85ad00aa7dc40d61ead86af2fb256d45c92389b2ec8e53f1c530d3d03d27705de0a0b76ddbe7a5fb2ddbe51394b6c5097ed971d1486906a5ff2b1641d3dc84472ffb146d30bad3d8e7894734d36380e6331626faf9c5858b6c499e789aea74f685fb1fd3bfc80ca310bbb8e8181ee4074e24bfe868a6394381865bf97b09d8afaa514115327ba46b46774558d5b799abfaa8270b5dcbdb3f3396854e7606881c87149bde92b09a19a51a65c91789bbb576ca877e3e17d6e4f7cd769c392c281c04d2d50251fb37a3d32fb3008c1922fe75332dac528aff853bad7004f54b4bf94c982b780b3ad9a2800ca025679b29c375a45855c9b6379d4fe8fd1b40473cc2cff758f46fce5bb5f41593e7df10d6f367de3d6e4027251cf79387db1f7d9e3c0188f23ef00d0d467b5d6a19505f3ec37a2163f69f6ec18132c285920f5ee470c4ced8f6bde4282a60263f1c05584d0e7830f0a407b71a6cdbadf6919317e7267d42ca7981d70ba63def3bed65a91c5728acaf886b3d4e4fe5e98841d3ae3c808cff4b6a2d3d339c55481a7ad6a5113d0c021f9324d60eb025b54f6e29bba2632377f5405a5b400446a22b205edd2a6e514ef0d4b0196d8870fa2f9c6ca977f1673b6f12cc149bc24111e517cb3a9e8825410554c96cea480ffd8570ef9f9923af0bd151f256ceb6158968044117765b274218a3838de77df293f742b5ab037f1a186a207afc0657376a07cd531f226b6eca6e4bdf412059645888f6a621181cc2419ae0ab114f0d6d8e80bab0de35569ba84ffb27a408fc02c9b2c5a8fe16baa230666fd3bbbed7785b340ccf52f33e8efe8f487ee87c647e190c476dadd3d2bb78eb7e681528f5353690f1b7006db04a0705a6f7e5d8d0d701cf7904d5f6fcf7e00a8b6011386c2bdb0d1cf898b7bb5a0ed093c323d322c76b89ee476afc4138206f504df8bef6397cfa22d1baa1d5794a62ff05dfe6ac5de52aca1ad3d3a0597122a09cccbc7e4439e237bb40b0c6161713c7c8f5582d48ad0b502193da38d9766637c07dd640bf45566b28793b83dbc6172f1ddd86025caad7de1ac9340d6fb320ab542d979c98686d0ecc615080000000084841e0fe14be0630f97b2b374e43ccc03706e503791769151fd92f8d5fffeded7baa967aaadd837605fcd771eeb7104b26014688f8b2ff2a60c2c18c5efa8620161b490ec065667453fc15c325d7e2ff06da9e708a11f0db5844a14ba0e8e72ba59d221098cd01b07f453c7f393c35f5b3f52c543e411b2fc833a9612e6bd699fa31a27b3eb16d1c7bed097c8a23058e87fb5e3348f6879f469479647228c4771758558a94200e8d4ac8d12f2843b3f4c61186149b89d28063272afc5d08f99dedeb1ca267cc7bb5e5f7d13db561813104fc91bd655317e1f532d0e64af9098b0ddf2e0de60eb37016caec5efbd116618a5de1dcb487cb36bb3527854c6097d0c4b1a61886b7f4c9a84462b7b5a8b452ace404220009c5d16b8803507843a8862d214ef500fe9848a4a90cde993141e0444a60bc0402d1d49d7c580ec3f75aa3c90d7f491ceff5a4c57441eba4b92af12c1c728068c832b9938667848d9423b2402723f2c90308a70c7061639d3bd9924ce4aa8faf1987c28ea4abd81779275d99bce13f1de116c41ddeee5b9184cbba55b9191ac662ce2c7f7f1b987b197b7466f45fcc4c454df54d2a6724ed6da73c8c305d9ac13511b58db8791b262deabbdaaee26d265af2e7665a1422dc679469af2647387d64e9744e9db32b4c85f54464e82f6918ff415f5ce1841916ba595773ccd5577ad021852ac8a065a96ec01c41610a3fc1df41d60a8ee580f66f0124ad713fea5278ffb01a590a78ced9707d4805015cdf1b59e77545c0ecc6ee8b78f405520e3a5769b0c1e02ce8a4b0606fbdda4cbd56ebe0ec9dc179b7c1f4a2bec1609a07a179eeb21615fe8b8d3b5163430d1a973e7f093c34cebda5d84a646ac9353a9d1a221828803c0dc1638b29453ce36f555d329f8dbf66268a8f37c45d5ee035e9e20d0b7786ef6b4d5627a4d1c59eb7d9803ce71228853241705e08725f0564d9de4d209649ee76080dc4994cd9be50f667d2e5810aca27a2575c239eb106f320ae417abb1b1fcb328eb2f18eab519185f9da815561581a3d5e42148d3fb32b786fa08e87f3c6560631eb2170bfd9476987796d7c4dfbe7d8a96d53863dd78595b9946fa4fd258b3299fffcff0fba2397b6de2ed5a7eb96bfda501a8579e9b266afe70d5f2a563c1be5d06999481203480cfdc7708bae4f28b9bb11eacd9fa6f13512129c21c556c61859d56760678920cfa63396f678dda434418e0e47573f1a91044064c4482f35f970d0918c082a3b9ba26accd18d1a96f2a56b6d8fad9f63683f072d0a1774fa81e9db8d5ade3952c9d7b1c0fbc8cb00067128d0fe481f20a1c2e68a988019bfe5941058a972f83dece6e43d16ab520343d756d631843e001fef957435a6924f2b8eb9cd4ba2360101c505989a097b6cc74a6d4737b46c67f8b806f0d48ce08546c9b67b819f8f77bdad95cbb25aeb4363e927bda10d6418ae993efb24b7171e0694193e352034abf0bc7bd60f1148679a2e69ac1556f2910ca0426d735b06d345df948f6d9942cb55e1465a40be6f42c63f27dd561d797e183e82f2393c13e88779d7634bc7df78c076f81d2b07464d25298e72e8a051db99cf565dfff0e1ac8db4ced60348a40e35faebb5ba9524e61474e9c496de166482f5532cacfe65bf4753152937cc6af64f492ba4fe73cf36ef3498acfdf4e5daccb899c7e6ea54584b67d46bde08df4d9faaff2b495635f20a49fed98dd4100260050f7479147cb58e6d2c93c990d99b32af7d54ea6c312186efdc18bd818c281e1d4c8c880556c1847c1c32e5ef9dfc94efca3f8606de60e35f3c1570e6695db4ee43dfaa2852f907fd26016c0203cbeb942a39b54c696e6a2a32ca352840e2ed6b6796f5da53c72a9bad04fdb6ecec7b8df5b3c58d9865155a5cd4428901a27be4793a10a6b4a13df7bfd7a6ad86f0f785aac0ee2104bd55db00053ad16d991d302bf532b639d04d22289e3d0c3818a9c8a50e3986b0cbfc983a38cfc5af53f5435a161be6a10ac67e0e31e69a1623525a75eedafc272f6a693dd2c8eebda01851e55d7a4549e790b49c09147725a571004f9030b49e88a9d9661bb31d237041e01fc363688c2f72dadb7ae1a81fbbb4cac1d0f183ab6f5ae9caac4158f431da49dc776c5f56b30b627d36f6e6d4460fcfee385543156d32ad4d1a7af5004fbf7b6a52bf9fc6c3f503a7e59879244644a92b5a8afc2ba6d06ed35785aa0213bb81086fd0579b94fd23f78e6c7b2952a7f30401a061372b0187e2e4c96a2ed594827eda40a612df2edbd5de73c1f0cf5001a03b950bea188a55b550e51ab6359a2670cf87f53f0b516f0935356f7d5e4599162b167b1dd40ea6ce4df52fad44b8fc361869406a069b911797d2029105454b9d9ac47b397749ee5b545f60183e61d54cbf1aeee4ae9931cc89aa98578e27006f0054c0926f111f3784a97652cf74d75e3f8122511c3d68af7954672b696b3da5da58885ea0a45caf7259081ca2a107f77edf6732f2c270130278bc4f438b05fecafb3b8645f7940f7b3bd4896104877baaf4c16a5ce4c2ecb1a10e9997d512a9ab50c507192b235a42affabea6a3a8f591d10df3dd35c9a88b844b441d946f07b1ba03fd029cf85f3544c328d5e2cc11791274d94ca50ff8a3476fe48f8c06f722cb972dcac8c46756b3b55eb1f4d12f06f63e6af146c4dd2fb5bd93e15a53f7f4e215a0571162e8e6a1c9b450361be163a93584394e5d76526ac9bd300bf57a42387fabbbcc04d20c28c2bebffba5f1a58f50f8655a20e3b50ce9be85ae31891c776ef9b60201e6511fc40ca63ad02fac3a89a947075b082174be430591c69ea0df9139ad6490e18efc8819d587c641ee5db467a16f4f03bb10acb553b1b10993151ea29e961c7f2b6efd16f6d26af696ad5c0042dbe1265c6795605369003513270a93ad13f2518232a14e29c889a132552a3b22dc3846ca94801a820a1c351504abe97eceedd954305f1d251f180a671c93dea943f5fc911f8e9f90423222d47484f200338bd43ea3075e1cd4df1c646578d44845cdd4a7101f1fb17194a7e30bf9d64089cff923645ed8ee7c568f9ed550e907ecbb650c9222d224308db77660cd2d02a5b986d8fa5dddbed06d3c9553c05290852623b790ab4188f091b8d0c46b26d6d92c21a3051e99fa1aba2ba196dd145aab1cb81beb3634dc2e300f2b0da982de7c76d866670dd47e1c1ce462af865f7792843e2637f8be223ed8204889eedc0f8371d018f05c3a50282cfa70dd037a06edf624ad8d4449c611c15fa52fdf2899ed6448a483680470a829929424364218468a4520f70a0f8dbafaeacd7fcdd9b4873363b035d225e4ea826ad5b9615b5bc7c6fa7c0548500004865afd398cb6d111f045301c157d6a8b7dc868cc18847d3c103d853d4caf233f8e8a7d296c81ff6b901074a1d4d5c35a672678f0ffd70c0a224b7d7eb87c7d4d74083992c25385f03bf0b9dfcb08b4e041f6c9fb3a19c2029e5cce48eeed59c5d79ff82c819b2b54ec8cd76cef5d466a1fa8bf0f3f5c7dabb64bd76098fff44e02af1db7473435cd940359e5af967af81f93a85081d2d13bf2c93330243dd073866f2cd25b422b7c748056f8e6a8b9c8307dafa9725426206736ed02bee1e891a14961efd6b97c08d447347199ea74a6317d8a2ed9262fe4f595cd62d67da63736ca72355de3a6a9381941a900df97540cd93871e77f48f39afe745ceb35d7a5e4158ff46bffe16836f259792c3f28f70b1cf85939cf82c2385cacd58c78e66ab080ef735fb5a86f9d9260268b7677bce0c0df97649f5e37b26ab4f4bc56dfdf9f7c3b24da7e85e9e3867bdc8bdd8b9547eb14dd717ba77becdd10386f5b4af703167b4efd3a4d4de6dd0fd5970bb238d23bf560f0c9d0f93993a3168ca0cedb0202b4b8d58fd63d94d9a02649876c4acda1746ea05f10f12290a58cb7c3c6f8af85f4757d94788ac2dbc3910de31e4db01bb2ed34ebc751902c21024a6fa94b8101420ac0493d52421a3bfbaca8fc92bd52e04f04316498c0f0327ab67618a4a55c7b33b1b7a2a6cd5c0ccb474489c32ba96a0894d5863ae76e413a67331e6f744553174de6f2cad3a3eed0974b6df4a064f2836e72edd79ce47fadc2f250fa56a04cd771c3bce71aecd014da0d11000d54b525b5680c32a4be997a2619216297ae309d711916919b6290971a9131624a65359c7036467ce46f8bc42317e201e045149184428da7b12cf925b5d9e6b8cf7be283d36a766d8b7c0a4c74ba3b40b35f6561f2f0257119ae3577ec5ffb26018af3b49fe199f889125858a2b6c4e042f73446b2365f5ce1ec6060857cb418ff79813e8f3fa716e78114a27e67a8f5eda84834785040a3de7799105f80d9c8f4400071674df4e39e298ad4eb90e70f41cb1a377339fef89c2ad5e201216e28484dbd0d0682e3a560008c210927c81022488bc54ab051facb4e6737e3110b4edd23eed57b741769f1b0b6adb27fdd0f4e1244d94cda8bb22ed166098847988267e0df160da1b8a27cd85fb682704457ca8f8a13096c11344be6679a49bd6d2e4bd010180cca1ca1801fbf8bccf2472587da59a18c61ae7d6f4de8a8034c1eed2ee89e4e610714c5f46df2759e9c4", 0xffb}], 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 02:55:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000ebffffffffffffff", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 02:55:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000001dc0)=0x101, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) [ 320.526208][T10220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:55:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000b40)={0x8, 0x11f, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 02:55:01 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000000c0)=""/196, 0x26, 0xc4, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x91, &(0x7f00000001c0)=""/145, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x1}, 0x10}, 0x78) 02:55:01 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x40a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) read$FUSE(0xffffffffffffffff, &(0x7f0000003300)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005400)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000005500)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005540)={0x0, 0x0, 0x0}, &(0x7f0000005580)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000055c0)={0x0, 0x0}) r7 = dup3(r0, r1, 0x80000) r8 = syz_mount_image$f2fs(&(0x7f0000005640)='f2fs\x00', &(0x7f0000005680)='./bus\x00', 0x4, 0x7, &(0x7f0000005a00)=[{&(0x7f00000056c0)="78d0f26325882c16a204b73e627d66676b7ea7fe21c144e377a67d14d2dfc55cbf016643cf127208dd2ebfd15a7b3a15cbad736b9c074788189e0b0fe011a50d68706db2fe6a5df0c55ce1", 0x4b, 0x7f}, {&(0x7f0000005740)="283a9f379fd97115a0b09d3e7696bbfb5e142ec175058b11feff7b622e285264", 0x20, 0x7}, {&(0x7f0000005780)="f9fb45d2652f679c75fa8f10637f08951b5d3f42d2b4a27f4bd7ae83ea4169bdd5dbb5dfcc5ae59db422e4abacbb2dc88455aa3bffadeb49a072e78318f2dcddad98fa1181af37ac71881e", 0x4b}, {&(0x7f0000005800)="5527b7260af405300690cda17bd583d65fc0fa59dfe7fd996875864dc58db54bf03d50113f8ee74aada09f1aa008fd7dc2f4c13be7f3086e9456afe608cf50a25a855b14c5530b9b7b488e120698a273337af4b2d558030f5a9db3230f7489baf75be3cf0a99f2dc4eee8eeed0183f555514f0f96536a02508d1238587025250411186d338c29db74f94542b", 0x8c}, {&(0x7f00000058c0)="2f60d02eaaeb74db", 0x8, 0xfffffffffffeffff}, {&(0x7f0000005900)="2c0b82680f152dcf1c7f8b05e6e3133978502bf7d3188d1f6b38217bdb08dbe3b2df7968abe19ec3b804435bdff93afb6bd857723dc777af7bcbcd089e13cea2a05a105ff1f7ad8b7e174a32b987c4b78b13c7c66e5ae6e9e7c6d7a2e7c7ca0ac77d740e2d3654c378e1bcc3577d8b138d1869d2f85990fca3705eb4e35b1628430d10f7620c50", 0x87}, {&(0x7f00000059c0)="7aedfa0c6a8097b390451abfd0274fe82522fc8760de753232f1a498c8259dd7a10efcf7a8", 0x25, 0x4}], 0x1040, &(0x7f0000005ac0)={[{@background_gc_off='background_gc=off'}], [{@smackfsdef={'smackfsdef', 0x3d, 'overlay\x00'}}, {@measure='measure'}, {@audit='audit'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) r9 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r10 = eventfd(0x7) r11 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000005b40)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) stat(&(0x7f0000005b80)='./bus\x00', &(0x7f0000005bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000005d80)={0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f00000002c0)={0xd0, 0x2f, 0x200, 0x70bd27, 0x25dfdbfb, "", [@generic="44e41bf8d8b5a53d02fef4e426c6f9fd335ba1b64b1fa4f140e67a01ac07240d4ee955b4ea0a9f361d61d7766e5bd1ebf6f688863d75d41d517b53cbe619813ee56aba8e1785e1abb3270a523bd97c516bd0ebd088bf30b9fdce2857795ac903d19b3502a0d596ea6cd04d50ba8c22e3b38658be719d785202f2a12d3a8e2b4adc185342c3338910557b8a90d66e333c37ae462d62c5d454ba6d74584a442dc022908a849719b5eeb6584b4797c257ceda95b1dc468854d94c6b1fc125c727"]}, 0xd0}, {&(0x7f00000004c0)={0x10, 0x36, 0x8, 0x70bd30, 0x25dfdbfd}, 0x10}, {&(0x7f0000000040)={0x24, 0x2b, 0x4, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x8, 0x6a, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x48, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x4, 0x30}]}, 0x24}, {&(0x7f0000001c80)={0x19c, 0x25, 0x400, 0x70bd26, 0x25dfdbfd, "", [@typed={0x4, 0x1a}, @typed={0x8, 0x72, 0x0, 0x0, @fd=r0}, @generic="1834edd5b9d9da27f59286a67af5c48af078afbcb37b1d2b8321a669f91d95fdd718d4e25d7c9777f223f2fa62e8d88f2e2c1fedab23c78767b07eca75f5c41e312692803f655651e0789f8985011493249d95a1fcc38a89a521a113cd06a8f5493811c52d29a853fb0e85269b4591d686e297ae7de0d5e7067a0fe724ca6bf2ed0f76a4f9a6d9748cd5bdc1fbabfff6f4fc54861f0d967f928ddd050f8460ff8db157cb2217ffb76fb7d5664007ae02e477929bda1319fa77e9deb5458ce6116c73d8541b0c39f2e573b4ffdeed8f0a1817e8104ac9612dc611e7b4cc245e389d", @typed={0x8, 0x73, 0x0, 0x0, @pid}, @generic="3d4efba01d1ca0b06854c9141989fa5017f2f2338b9ca29aba324d43d6de85f344311b2e294b6a80f60f67222910785817f427fdc53c9b6c3e2a3f9e1f1a2b64fa4dd3f2edad85c6ce3e9b8d5ded47b500ce42ed395fd31ec654f94dfaca64d4d4fbe35ae2d0ef5c0bbfdb4311613be7610987f2eadbab06fc705917afbec6c26a9ee33466511c570567139388570284019fbdfb"]}, 0x19c}, {&(0x7f0000001e40)={0x110, 0x3d, 0x10, 0x70bd25, 0x25dfdbfd, "", [@nested={0x4, 0x68}, @nested={0x2a, 0x91, 0x0, 0x1, [@typed={0x8, 0x42, 0x0, 0x0, @u32=0xbc}, @typed={0x8, 0x21, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x93, 0x0, 0x0, @ipv4=@broadcast}, @generic="dd5ce1fbb706d6aab7a4ca65f400"]}, @typed={0xa9, 0x37, 0x0, 0x0, @binary="deae430609d3c7add821d05d75222163f448c99d6f81bcc273b8a04c27342073b9608632895bca58d146d14d807aa578bc0139d2acf988772885b3f2377ca8bca0104c669fdcb656327d5820e40cc243efe3ebf9656a18dbd5e06dec11885fbddc7f4cb4fe370d973d74845f138d1abe0a1895350051bc0536ca2c5488e5659d88b83188c6f4bbfbb0dd549e52e378151a4bb12a257b65eff6054dd4a6b0f4b73ddd081a18"}, @typed={0x4, 0x1d}, @nested={0x1d, 0x96, 0x0, 0x1, [@typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x78, 0x0, 0x0, @ipv4=@broadcast}, @generic="1b8e643dff08e2cb9e"]}]}, 0x110}, {&(0x7f0000000140)={0x10, 0x15, 0x300, 0x70bd26, 0x25dfdbfe}, 0x10}, {&(0x7f0000003080)=ANY=[@ANYBLOB="1c0015002d00100029bd7000fcdbdf25475054a7687d003bca7cde007629e2375f89d42eb15810da5425d5dde38762e674d2d903850e0d99d3894d855cc067b24a47d2a0e3dbb45100ebf642c4b9"], 0x1c}, {&(0x7f0000001f80)={0x24, 0x21, 0x200, 0x70bd25, 0x25dfdbfd, "", [@typed={0x8, 0x7e, 0x0, 0x0, @fd=r0}, @nested={0xc, 0x20, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}]}]}, 0x24}, {&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x4, 0x57}, @typed={0x8, 0x20, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x1c}], 0x9, &(0x7f0000005c40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r1, r7, r8, r9, r10, r0, r1]}}, @rights={{0x20, 0x1, 0x1, [r0, r11, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r12, 0xee01}}}], 0x138, 0x20004800}, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='overlay\x00', 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) mount$overlay(0x400002, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 02:55:01 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000180)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000001380)) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) 02:55:01 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000180)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000001380)) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) 02:55:01 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000180)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000001380)) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) 02:55:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x28, 0x0, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008044}, 0x4088) 02:55:01 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000180)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000001380)) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) [ 321.042488][T10236] loop5: detected capacity change from 0 to 16127 02:55:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000003a00)=[{&(0x7f00000004c0)="03d29a4290", 0x5}, {&(0x7f0000005ac0)="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", 0xffb}], 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) [ 321.141643][T10243] overlayfs: filesystem on './bus' not supported as upperdir 02:55:01 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000180)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000001380)) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) 02:55:02 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000900)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}]}) [ 321.382855][T10271] loop5: detected capacity change from 0 to 16127 02:55:02 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000180)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000001380)) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) 02:55:02 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000180)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000001380)) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) [ 321.459569][T10281] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 321.498305][T10277] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "" 02:55:02 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x40a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) read$FUSE(0xffffffffffffffff, &(0x7f0000003300)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005400)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000005500)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005540)={0x0, 0x0, 0x0}, &(0x7f0000005580)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000055c0)={0x0, 0x0}) r7 = dup3(r0, r1, 0x80000) r8 = syz_mount_image$f2fs(&(0x7f0000005640)='f2fs\x00', &(0x7f0000005680)='./bus\x00', 0x4, 0x7, &(0x7f0000005a00)=[{&(0x7f00000056c0)="78d0f26325882c16a204b73e627d66676b7ea7fe21c144e377a67d14d2dfc55cbf016643cf127208dd2ebfd15a7b3a15cbad736b9c074788189e0b0fe011a50d68706db2fe6a5df0c55ce1", 0x4b, 0x7f}, {&(0x7f0000005740)="283a9f379fd97115a0b09d3e7696bbfb5e142ec175058b11feff7b622e285264", 0x20, 0x7}, {&(0x7f0000005780)="f9fb45d2652f679c75fa8f10637f08951b5d3f42d2b4a27f4bd7ae83ea4169bdd5dbb5dfcc5ae59db422e4abacbb2dc88455aa3bffadeb49a072e78318f2dcddad98fa1181af37ac71881e", 0x4b}, {&(0x7f0000005800)="5527b7260af405300690cda17bd583d65fc0fa59dfe7fd996875864dc58db54bf03d50113f8ee74aada09f1aa008fd7dc2f4c13be7f3086e9456afe608cf50a25a855b14c5530b9b7b488e120698a273337af4b2d558030f5a9db3230f7489baf75be3cf0a99f2dc4eee8eeed0183f555514f0f96536a02508d1238587025250411186d338c29db74f94542b", 0x8c}, {&(0x7f00000058c0)="2f60d02eaaeb74db", 0x8, 0xfffffffffffeffff}, {&(0x7f0000005900)="2c0b82680f152dcf1c7f8b05e6e3133978502bf7d3188d1f6b38217bdb08dbe3b2df7968abe19ec3b804435bdff93afb6bd857723dc777af7bcbcd089e13cea2a05a105ff1f7ad8b7e174a32b987c4b78b13c7c66e5ae6e9e7c6d7a2e7c7ca0ac77d740e2d3654c378e1bcc3577d8b138d1869d2f85990fca3705eb4e35b1628430d10f7620c50", 0x87}, {&(0x7f00000059c0)="7aedfa0c6a8097b390451abfd0274fe82522fc8760de753232f1a498c8259dd7a10efcf7a8", 0x25, 0x4}], 0x1040, &(0x7f0000005ac0)={[{@background_gc_off='background_gc=off'}], [{@smackfsdef={'smackfsdef', 0x3d, 'overlay\x00'}}, {@measure='measure'}, {@audit='audit'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) r9 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r10 = eventfd(0x7) r11 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000005b40)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) stat(&(0x7f0000005b80)='./bus\x00', &(0x7f0000005bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000005d80)={0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f00000002c0)={0xd0, 0x2f, 0x200, 0x70bd27, 0x25dfdbfb, "", [@generic="44e41bf8d8b5a53d02fef4e426c6f9fd335ba1b64b1fa4f140e67a01ac07240d4ee955b4ea0a9f361d61d7766e5bd1ebf6f688863d75d41d517b53cbe619813ee56aba8e1785e1abb3270a523bd97c516bd0ebd088bf30b9fdce2857795ac903d19b3502a0d596ea6cd04d50ba8c22e3b38658be719d785202f2a12d3a8e2b4adc185342c3338910557b8a90d66e333c37ae462d62c5d454ba6d74584a442dc022908a849719b5eeb6584b4797c257ceda95b1dc468854d94c6b1fc125c727"]}, 0xd0}, {&(0x7f00000004c0)={0x10, 0x36, 0x8, 0x70bd30, 0x25dfdbfd}, 0x10}, {&(0x7f0000000040)={0x24, 0x2b, 0x4, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x8, 0x6a, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x48, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x4, 0x30}]}, 0x24}, {&(0x7f0000001c80)={0x19c, 0x25, 0x400, 0x70bd26, 0x25dfdbfd, "", [@typed={0x4, 0x1a}, @typed={0x8, 0x72, 0x0, 0x0, @fd=r0}, @generic="1834edd5b9d9da27f59286a67af5c48af078afbcb37b1d2b8321a669f91d95fdd718d4e25d7c9777f223f2fa62e8d88f2e2c1fedab23c78767b07eca75f5c41e312692803f655651e0789f8985011493249d95a1fcc38a89a521a113cd06a8f5493811c52d29a853fb0e85269b4591d686e297ae7de0d5e7067a0fe724ca6bf2ed0f76a4f9a6d9748cd5bdc1fbabfff6f4fc54861f0d967f928ddd050f8460ff8db157cb2217ffb76fb7d5664007ae02e477929bda1319fa77e9deb5458ce6116c73d8541b0c39f2e573b4ffdeed8f0a1817e8104ac9612dc611e7b4cc245e389d", @typed={0x8, 0x73, 0x0, 0x0, @pid}, @generic="3d4efba01d1ca0b06854c9141989fa5017f2f2338b9ca29aba324d43d6de85f344311b2e294b6a80f60f67222910785817f427fdc53c9b6c3e2a3f9e1f1a2b64fa4dd3f2edad85c6ce3e9b8d5ded47b500ce42ed395fd31ec654f94dfaca64d4d4fbe35ae2d0ef5c0bbfdb4311613be7610987f2eadbab06fc705917afbec6c26a9ee33466511c570567139388570284019fbdfb"]}, 0x19c}, {&(0x7f0000001e40)={0x110, 0x3d, 0x10, 0x70bd25, 0x25dfdbfd, "", [@nested={0x4, 0x68}, @nested={0x2a, 0x91, 0x0, 0x1, [@typed={0x8, 0x42, 0x0, 0x0, @u32=0xbc}, @typed={0x8, 0x21, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x93, 0x0, 0x0, @ipv4=@broadcast}, @generic="dd5ce1fbb706d6aab7a4ca65f400"]}, @typed={0xa9, 0x37, 0x0, 0x0, @binary="deae430609d3c7add821d05d75222163f448c99d6f81bcc273b8a04c27342073b9608632895bca58d146d14d807aa578bc0139d2acf988772885b3f2377ca8bca0104c669fdcb656327d5820e40cc243efe3ebf9656a18dbd5e06dec11885fbddc7f4cb4fe370d973d74845f138d1abe0a1895350051bc0536ca2c5488e5659d88b83188c6f4bbfbb0dd549e52e378151a4bb12a257b65eff6054dd4a6b0f4b73ddd081a18"}, @typed={0x4, 0x1d}, @nested={0x1d, 0x96, 0x0, 0x1, [@typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x78, 0x0, 0x0, @ipv4=@broadcast}, @generic="1b8e643dff08e2cb9e"]}]}, 0x110}, {&(0x7f0000000140)={0x10, 0x15, 0x300, 0x70bd26, 0x25dfdbfe}, 0x10}, {&(0x7f0000003080)=ANY=[@ANYBLOB="1c0015002d00100029bd7000fcdbdf25475054a7687d003bca7cde007629e2375f89d42eb15810da5425d5dde38762e674d2d903850e0d99d3894d855cc067b24a47d2a0e3dbb45100ebf642c4b9"], 0x1c}, {&(0x7f0000001f80)={0x24, 0x21, 0x200, 0x70bd25, 0x25dfdbfd, "", [@typed={0x8, 0x7e, 0x0, 0x0, @fd=r0}, @nested={0xc, 0x20, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}]}]}, 0x24}, {&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x4, 0x57}, @typed={0x8, 0x20, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x1c}], 0x9, &(0x7f0000005c40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r1, r7, r8, r9, r10, r0, r1]}}, @rights={{0x20, 0x1, 0x1, [r0, r11, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r12, 0xee01}}}], 0x138, 0x20004800}, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='overlay\x00', 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) mount$overlay(0x400002, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 02:55:02 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) 02:55:02 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @private}}, 0x1e) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x2, @broadcast}}, 0x1e) 02:55:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @dev}, @FRA_SRC={0x14, 0x2, @empty}]}, 0x44}}, 0x0) 02:55:02 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000180)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000001380)) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) 02:55:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000003a00)=[{&(0x7f00000004c0)="03d29a4290", 0x5}, {&(0x7f0000005ac0)="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", 0xffb}], 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 02:55:02 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000180)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000001380)) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) [ 321.942725][T10312] loop5: detected capacity change from 0 to 16127 02:55:02 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x93, 0x9a, 0x12, 0x40, 0x47d, 0x5001, 0xa560, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x7d, 0xbe}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000000)={0x14, &(0x7f0000000540)=ANY=[], 0x0}, 0x0) 02:55:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07002000000003a08b7907080594e5d04e0d83187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0xf0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 322.375940][T10312] overlayfs: workdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 02:55:03 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:55:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = gettid() mkdir(0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000e3c000/0x1000)=nil, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f0000000240)='/dev/snapshot\x00', 0xe, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, r0, 0x9, 0xffffffffffffffff, 0x2) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000100)) 02:55:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000003a00)=[{&(0x7f00000004c0)="03d29a4290", 0x5}, {&(0x7f0000005ac0)="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", 0xffb}], 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) [ 322.711693][ T36] usb 1-1: new high-speed USB device number 2 using dummy_hcd 02:55:03 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x40a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) read$FUSE(0xffffffffffffffff, &(0x7f0000003300)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005400)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000005500)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005540)={0x0, 0x0, 0x0}, &(0x7f0000005580)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000055c0)={0x0, 0x0}) r7 = dup3(r0, r1, 0x80000) r8 = syz_mount_image$f2fs(&(0x7f0000005640)='f2fs\x00', &(0x7f0000005680)='./bus\x00', 0x4, 0x7, &(0x7f0000005a00)=[{&(0x7f00000056c0)="78d0f26325882c16a204b73e627d66676b7ea7fe21c144e377a67d14d2dfc55cbf016643cf127208dd2ebfd15a7b3a15cbad736b9c074788189e0b0fe011a50d68706db2fe6a5df0c55ce1", 0x4b, 0x7f}, {&(0x7f0000005740)="283a9f379fd97115a0b09d3e7696bbfb5e142ec175058b11feff7b622e285264", 0x20, 0x7}, {&(0x7f0000005780)="f9fb45d2652f679c75fa8f10637f08951b5d3f42d2b4a27f4bd7ae83ea4169bdd5dbb5dfcc5ae59db422e4abacbb2dc88455aa3bffadeb49a072e78318f2dcddad98fa1181af37ac71881e", 0x4b}, {&(0x7f0000005800)="5527b7260af405300690cda17bd583d65fc0fa59dfe7fd996875864dc58db54bf03d50113f8ee74aada09f1aa008fd7dc2f4c13be7f3086e9456afe608cf50a25a855b14c5530b9b7b488e120698a273337af4b2d558030f5a9db3230f7489baf75be3cf0a99f2dc4eee8eeed0183f555514f0f96536a02508d1238587025250411186d338c29db74f94542b", 0x8c}, {&(0x7f00000058c0)="2f60d02eaaeb74db", 0x8, 0xfffffffffffeffff}, {&(0x7f0000005900)="2c0b82680f152dcf1c7f8b05e6e3133978502bf7d3188d1f6b38217bdb08dbe3b2df7968abe19ec3b804435bdff93afb6bd857723dc777af7bcbcd089e13cea2a05a105ff1f7ad8b7e174a32b987c4b78b13c7c66e5ae6e9e7c6d7a2e7c7ca0ac77d740e2d3654c378e1bcc3577d8b138d1869d2f85990fca3705eb4e35b1628430d10f7620c50", 0x87}, {&(0x7f00000059c0)="7aedfa0c6a8097b390451abfd0274fe82522fc8760de753232f1a498c8259dd7a10efcf7a8", 0x25, 0x4}], 0x1040, &(0x7f0000005ac0)={[{@background_gc_off='background_gc=off'}], [{@smackfsdef={'smackfsdef', 0x3d, 'overlay\x00'}}, {@measure='measure'}, {@audit='audit'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) r9 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r10 = eventfd(0x7) r11 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000005b40)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) stat(&(0x7f0000005b80)='./bus\x00', &(0x7f0000005bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000005d80)={0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f00000002c0)={0xd0, 0x2f, 0x200, 0x70bd27, 0x25dfdbfb, "", [@generic="44e41bf8d8b5a53d02fef4e426c6f9fd335ba1b64b1fa4f140e67a01ac07240d4ee955b4ea0a9f361d61d7766e5bd1ebf6f688863d75d41d517b53cbe619813ee56aba8e1785e1abb3270a523bd97c516bd0ebd088bf30b9fdce2857795ac903d19b3502a0d596ea6cd04d50ba8c22e3b38658be719d785202f2a12d3a8e2b4adc185342c3338910557b8a90d66e333c37ae462d62c5d454ba6d74584a442dc022908a849719b5eeb6584b4797c257ceda95b1dc468854d94c6b1fc125c727"]}, 0xd0}, {&(0x7f00000004c0)={0x10, 0x36, 0x8, 0x70bd30, 0x25dfdbfd}, 0x10}, {&(0x7f0000000040)={0x24, 0x2b, 0x4, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x8, 0x6a, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x48, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x4, 0x30}]}, 0x24}, {&(0x7f0000001c80)={0x19c, 0x25, 0x400, 0x70bd26, 0x25dfdbfd, "", [@typed={0x4, 0x1a}, @typed={0x8, 0x72, 0x0, 0x0, @fd=r0}, @generic="1834edd5b9d9da27f59286a67af5c48af078afbcb37b1d2b8321a669f91d95fdd718d4e25d7c9777f223f2fa62e8d88f2e2c1fedab23c78767b07eca75f5c41e312692803f655651e0789f8985011493249d95a1fcc38a89a521a113cd06a8f5493811c52d29a853fb0e85269b4591d686e297ae7de0d5e7067a0fe724ca6bf2ed0f76a4f9a6d9748cd5bdc1fbabfff6f4fc54861f0d967f928ddd050f8460ff8db157cb2217ffb76fb7d5664007ae02e477929bda1319fa77e9deb5458ce6116c73d8541b0c39f2e573b4ffdeed8f0a1817e8104ac9612dc611e7b4cc245e389d", @typed={0x8, 0x73, 0x0, 0x0, @pid}, @generic="3d4efba01d1ca0b06854c9141989fa5017f2f2338b9ca29aba324d43d6de85f344311b2e294b6a80f60f67222910785817f427fdc53c9b6c3e2a3f9e1f1a2b64fa4dd3f2edad85c6ce3e9b8d5ded47b500ce42ed395fd31ec654f94dfaca64d4d4fbe35ae2d0ef5c0bbfdb4311613be7610987f2eadbab06fc705917afbec6c26a9ee33466511c570567139388570284019fbdfb"]}, 0x19c}, {&(0x7f0000001e40)={0x110, 0x3d, 0x10, 0x70bd25, 0x25dfdbfd, "", [@nested={0x4, 0x68}, @nested={0x2a, 0x91, 0x0, 0x1, [@typed={0x8, 0x42, 0x0, 0x0, @u32=0xbc}, @typed={0x8, 0x21, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x93, 0x0, 0x0, @ipv4=@broadcast}, @generic="dd5ce1fbb706d6aab7a4ca65f400"]}, @typed={0xa9, 0x37, 0x0, 0x0, @binary="deae430609d3c7add821d05d75222163f448c99d6f81bcc273b8a04c27342073b9608632895bca58d146d14d807aa578bc0139d2acf988772885b3f2377ca8bca0104c669fdcb656327d5820e40cc243efe3ebf9656a18dbd5e06dec11885fbddc7f4cb4fe370d973d74845f138d1abe0a1895350051bc0536ca2c5488e5659d88b83188c6f4bbfbb0dd549e52e378151a4bb12a257b65eff6054dd4a6b0f4b73ddd081a18"}, @typed={0x4, 0x1d}, @nested={0x1d, 0x96, 0x0, 0x1, [@typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x78, 0x0, 0x0, @ipv4=@broadcast}, @generic="1b8e643dff08e2cb9e"]}]}, 0x110}, {&(0x7f0000000140)={0x10, 0x15, 0x300, 0x70bd26, 0x25dfdbfe}, 0x10}, {&(0x7f0000003080)=ANY=[@ANYBLOB="1c0015002d00100029bd7000fcdbdf25475054a7687d003bca7cde007629e2375f89d42eb15810da5425d5dde38762e674d2d903850e0d99d3894d855cc067b24a47d2a0e3dbb45100ebf642c4b9"], 0x1c}, {&(0x7f0000001f80)={0x24, 0x21, 0x200, 0x70bd25, 0x25dfdbfd, "", [@typed={0x8, 0x7e, 0x0, 0x0, @fd=r0}, @nested={0xc, 0x20, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}]}]}, 0x24}, {&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x4, 0x57}, @typed={0x8, 0x20, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x1c}], 0x9, &(0x7f0000005c40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r1, r7, r8, r9, r10, r0, r1]}}, @rights={{0x20, 0x1, 0x1, [r0, r11, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r12, 0xee01}}}], 0x138, 0x20004800}, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='overlay\x00', 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) mount$overlay(0x400002, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 02:55:03 executing program 3: read$FUSE(0xffffffffffffffff, &(0x7f0000006a40)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20}, 0x20) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x4, 0xfa, 0x6, 0x1, 0x0, 0xd, 0x4109, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6b, 0x1, @perf_bp={&(0x7f00000002c0), 0x2}, 0x13, 0x7f, 0x20, 0x8, 0x1000, 0x5, 0x7f}, r1, 0xc, r2, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r3, &(0x7f0000000240)={0x60, 0x0, r0, {{0x9, 0x9a6, 0x0, 0x800, 0x80, 0x198, 0x0, 0x2}}}, 0x60) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 02:55:03 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 323.141408][ T36] usb 1-1: New USB device found, idVendor=047d, idProduct=5001, bcdDevice=a5.60 [ 323.175403][ T36] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:55:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = gettid() mkdir(0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000e3c000/0x1000)=nil, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f0000000240)='/dev/snapshot\x00', 0xe, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, r0, 0x9, 0xffffffffffffffff, 0x2) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000100)) [ 323.339210][ T36] usb 1-1: config 0 descriptor?? [ 323.448009][ T36] gspca_main: se401-2.14.0 probing 047d:5001 [ 323.457059][T10359] loop5: detected capacity change from 0 to 16127 02:55:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = gettid() mkdir(0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000e3c000/0x1000)=nil, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f0000000240)='/dev/snapshot\x00', 0xe, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, r0, 0x9, 0xffffffffffffffff, 0x2) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000100)) [ 323.597450][T10362] overlayfs: workdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 02:55:04 executing program 3: read$FUSE(0xffffffffffffffff, &(0x7f0000006a40)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20}, 0x20) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x4, 0xfa, 0x6, 0x1, 0x0, 0xd, 0x4109, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6b, 0x1, @perf_bp={&(0x7f00000002c0), 0x2}, 0x13, 0x7f, 0x20, 0x8, 0x1000, 0x5, 0x7f}, r1, 0xc, r2, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r3, &(0x7f0000000240)={0x60, 0x0, r0, {{0x9, 0x9a6, 0x0, 0x800, 0x80, 0x198, 0x0, 0x2}}}, 0x60) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 02:55:04 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 323.851088][ T36] gspca_se401: write req failed req 0x57 val 0x00 error -71 [ 323.871115][ T36] se401: probe of 1-1:0.0 failed with error -71 [ 323.902209][ T36] usb 1-1: USB disconnect, device number 2 [ 324.630863][ T9567] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 325.011637][ T9567] usb 1-1: New USB device found, idVendor=047d, idProduct=5001, bcdDevice=a5.60 [ 325.040820][ T9567] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.081529][ T9567] usb 1-1: config 0 descriptor?? [ 325.124652][ T9567] gspca_main: se401-2.14.0 probing 047d:5001 02:55:05 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x93, 0x9a, 0x12, 0x40, 0x47d, 0x5001, 0xa560, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x7d, 0xbe}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000000)={0x14, &(0x7f0000000540)=ANY=[], 0x0}, 0x0) 02:55:05 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x40a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) read$FUSE(0xffffffffffffffff, &(0x7f0000003300)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005400)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000005500)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005540)={0x0, 0x0, 0x0}, &(0x7f0000005580)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000055c0)={0x0, 0x0}) r7 = dup3(r0, r1, 0x80000) r8 = syz_mount_image$f2fs(&(0x7f0000005640)='f2fs\x00', &(0x7f0000005680)='./bus\x00', 0x4, 0x7, &(0x7f0000005a00)=[{&(0x7f00000056c0)="78d0f26325882c16a204b73e627d66676b7ea7fe21c144e377a67d14d2dfc55cbf016643cf127208dd2ebfd15a7b3a15cbad736b9c074788189e0b0fe011a50d68706db2fe6a5df0c55ce1", 0x4b, 0x7f}, {&(0x7f0000005740)="283a9f379fd97115a0b09d3e7696bbfb5e142ec175058b11feff7b622e285264", 0x20, 0x7}, {&(0x7f0000005780)="f9fb45d2652f679c75fa8f10637f08951b5d3f42d2b4a27f4bd7ae83ea4169bdd5dbb5dfcc5ae59db422e4abacbb2dc88455aa3bffadeb49a072e78318f2dcddad98fa1181af37ac71881e", 0x4b}, {&(0x7f0000005800)="5527b7260af405300690cda17bd583d65fc0fa59dfe7fd996875864dc58db54bf03d50113f8ee74aada09f1aa008fd7dc2f4c13be7f3086e9456afe608cf50a25a855b14c5530b9b7b488e120698a273337af4b2d558030f5a9db3230f7489baf75be3cf0a99f2dc4eee8eeed0183f555514f0f96536a02508d1238587025250411186d338c29db74f94542b", 0x8c}, {&(0x7f00000058c0)="2f60d02eaaeb74db", 0x8, 0xfffffffffffeffff}, {&(0x7f0000005900)="2c0b82680f152dcf1c7f8b05e6e3133978502bf7d3188d1f6b38217bdb08dbe3b2df7968abe19ec3b804435bdff93afb6bd857723dc777af7bcbcd089e13cea2a05a105ff1f7ad8b7e174a32b987c4b78b13c7c66e5ae6e9e7c6d7a2e7c7ca0ac77d740e2d3654c378e1bcc3577d8b138d1869d2f85990fca3705eb4e35b1628430d10f7620c50", 0x87}, {&(0x7f00000059c0)="7aedfa0c6a8097b390451abfd0274fe82522fc8760de753232f1a498c8259dd7a10efcf7a8", 0x25, 0x4}], 0x1040, &(0x7f0000005ac0)={[{@background_gc_off='background_gc=off'}], [{@smackfsdef={'smackfsdef', 0x3d, 'overlay\x00'}}, {@measure='measure'}, {@audit='audit'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) r9 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r10 = eventfd(0x7) r11 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000005b40)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) stat(&(0x7f0000005b80)='./bus\x00', &(0x7f0000005bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000005d80)={0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f00000002c0)={0xd0, 0x2f, 0x200, 0x70bd27, 0x25dfdbfb, "", [@generic="44e41bf8d8b5a53d02fef4e426c6f9fd335ba1b64b1fa4f140e67a01ac07240d4ee955b4ea0a9f361d61d7766e5bd1ebf6f688863d75d41d517b53cbe619813ee56aba8e1785e1abb3270a523bd97c516bd0ebd088bf30b9fdce2857795ac903d19b3502a0d596ea6cd04d50ba8c22e3b38658be719d785202f2a12d3a8e2b4adc185342c3338910557b8a90d66e333c37ae462d62c5d454ba6d74584a442dc022908a849719b5eeb6584b4797c257ceda95b1dc468854d94c6b1fc125c727"]}, 0xd0}, {&(0x7f00000004c0)={0x10, 0x36, 0x8, 0x70bd30, 0x25dfdbfd}, 0x10}, {&(0x7f0000000040)={0x24, 0x2b, 0x4, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x8, 0x6a, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x48, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x4, 0x30}]}, 0x24}, {&(0x7f0000001c80)={0x19c, 0x25, 0x400, 0x70bd26, 0x25dfdbfd, "", [@typed={0x4, 0x1a}, @typed={0x8, 0x72, 0x0, 0x0, @fd=r0}, @generic="1834edd5b9d9da27f59286a67af5c48af078afbcb37b1d2b8321a669f91d95fdd718d4e25d7c9777f223f2fa62e8d88f2e2c1fedab23c78767b07eca75f5c41e312692803f655651e0789f8985011493249d95a1fcc38a89a521a113cd06a8f5493811c52d29a853fb0e85269b4591d686e297ae7de0d5e7067a0fe724ca6bf2ed0f76a4f9a6d9748cd5bdc1fbabfff6f4fc54861f0d967f928ddd050f8460ff8db157cb2217ffb76fb7d5664007ae02e477929bda1319fa77e9deb5458ce6116c73d8541b0c39f2e573b4ffdeed8f0a1817e8104ac9612dc611e7b4cc245e389d", @typed={0x8, 0x73, 0x0, 0x0, @pid}, @generic="3d4efba01d1ca0b06854c9141989fa5017f2f2338b9ca29aba324d43d6de85f344311b2e294b6a80f60f67222910785817f427fdc53c9b6c3e2a3f9e1f1a2b64fa4dd3f2edad85c6ce3e9b8d5ded47b500ce42ed395fd31ec654f94dfaca64d4d4fbe35ae2d0ef5c0bbfdb4311613be7610987f2eadbab06fc705917afbec6c26a9ee33466511c570567139388570284019fbdfb"]}, 0x19c}, {&(0x7f0000001e40)={0x110, 0x3d, 0x10, 0x70bd25, 0x25dfdbfd, "", [@nested={0x4, 0x68}, @nested={0x2a, 0x91, 0x0, 0x1, [@typed={0x8, 0x42, 0x0, 0x0, @u32=0xbc}, @typed={0x8, 0x21, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x93, 0x0, 0x0, @ipv4=@broadcast}, @generic="dd5ce1fbb706d6aab7a4ca65f400"]}, @typed={0xa9, 0x37, 0x0, 0x0, @binary="deae430609d3c7add821d05d75222163f448c99d6f81bcc273b8a04c27342073b9608632895bca58d146d14d807aa578bc0139d2acf988772885b3f2377ca8bca0104c669fdcb656327d5820e40cc243efe3ebf9656a18dbd5e06dec11885fbddc7f4cb4fe370d973d74845f138d1abe0a1895350051bc0536ca2c5488e5659d88b83188c6f4bbfbb0dd549e52e378151a4bb12a257b65eff6054dd4a6b0f4b73ddd081a18"}, @typed={0x4, 0x1d}, @nested={0x1d, 0x96, 0x0, 0x1, [@typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x78, 0x0, 0x0, @ipv4=@broadcast}, @generic="1b8e643dff08e2cb9e"]}]}, 0x110}, {&(0x7f0000000140)={0x10, 0x15, 0x300, 0x70bd26, 0x25dfdbfe}, 0x10}, {&(0x7f0000003080)=ANY=[@ANYBLOB="1c0015002d00100029bd7000fcdbdf25475054a7687d003bca7cde007629e2375f89d42eb15810da5425d5dde38762e674d2d903850e0d99d3894d855cc067b24a47d2a0e3dbb45100ebf642c4b9"], 0x1c}, {&(0x7f0000001f80)={0x24, 0x21, 0x200, 0x70bd25, 0x25dfdbfd, "", [@typed={0x8, 0x7e, 0x0, 0x0, @fd=r0}, @nested={0xc, 0x20, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}]}]}, 0x24}, {&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x4, 0x57}, @typed={0x8, 0x20, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x1c}], 0x9, &(0x7f0000005c40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r1, r7, r8, r9, r10, r0, r1]}}, @rights={{0x20, 0x1, 0x1, [r0, r11, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r12, 0xee01}}}], 0x138, 0x20004800}, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='overlay\x00', 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) mount$overlay(0x400002, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 02:55:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = gettid() mkdir(0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000e3c000/0x1000)=nil, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f0000000240)='/dev/snapshot\x00', 0xe, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, r0, 0x9, 0xffffffffffffffff, 0x2) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000100)) 02:55:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = gettid() mkdir(0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000e3c000/0x1000)=nil, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f0000000240)='/dev/snapshot\x00', 0xe, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, r0, 0x9, 0xffffffffffffffff, 0x2) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000100)) 02:55:05 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:55:05 executing program 3: read$FUSE(0xffffffffffffffff, &(0x7f0000006a40)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20}, 0x20) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x4, 0xfa, 0x6, 0x1, 0x0, 0xd, 0x4109, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6b, 0x1, @perf_bp={&(0x7f00000002c0), 0x2}, 0x13, 0x7f, 0x20, 0x8, 0x1000, 0x5, 0x7f}, r1, 0xc, r2, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r3, &(0x7f0000000240)={0x60, 0x0, r0, {{0x9, 0x9a6, 0x0, 0x800, 0x80, 0x198, 0x0, 0x2}}}, 0x60) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 02:55:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = gettid() mkdir(0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000e3c000/0x1000)=nil, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f0000000240)='/dev/snapshot\x00', 0xe, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, r0, 0x9, 0xffffffffffffffff, 0x2) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000100)) [ 325.840887][ T9567] usb 1-1: reset high-speed USB device number 3 using dummy_hcd 02:55:06 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x93, 0x9a, 0x12, 0x40, 0x47d, 0x5001, 0xa560, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x7d, 0xbe}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000000)={0x14, &(0x7f0000000540)=ANY=[], 0x0}, 0x0) 02:55:06 executing program 3: read$FUSE(0xffffffffffffffff, &(0x7f0000006a40)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20}, 0x20) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x4, 0xfa, 0x6, 0x1, 0x0, 0xd, 0x4109, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6b, 0x1, @perf_bp={&(0x7f00000002c0), 0x2}, 0x13, 0x7f, 0x20, 0x8, 0x1000, 0x5, 0x7f}, r1, 0xc, r2, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r3, &(0x7f0000000240)={0x60, 0x0, r0, {{0x9, 0x9a6, 0x0, 0x800, 0x80, 0x198, 0x0, 0x2}}}, 0x60) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 02:55:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = gettid() mkdir(0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000e3c000/0x1000)=nil, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f0000000240)='/dev/snapshot\x00', 0xe, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, r0, 0x9, 0xffffffffffffffff, 0x2) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000100)) [ 325.916866][T10407] loop5: detected capacity change from 0 to 16127 [ 325.922610][T10412] overlayfs: filesystem on './bus' not supported as upperdir 02:55:07 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:55:07 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x5, 0x0) write$tcp_mem(r0, &(0x7f0000000040), 0x48) [ 326.484223][ T9587] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 326.750911][ T9567] gspca_se401: write req failed req 0x57 val 0x00 error -71 [ 326.761845][ T9567] se401: probe of 1-1:0.0 failed with error -71 [ 326.799872][ T9567] usb 1-1: USB disconnect, device number 3 [ 326.901208][ T9587] usb 3-1: New USB device found, idVendor=047d, idProduct=5001, bcdDevice=a5.60 [ 326.910310][ T9587] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.961921][ T9587] usb 3-1: config 0 descriptor?? [ 327.014217][ T9587] gspca_main: se401-2.14.0 probing 047d:5001 02:55:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x3}}) io_submit(0x0, 0x0, 0x0) 02:55:08 executing program 4: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a00000f0000000000000000000000080012a1a3d256c80542110092090000060033001f0020000000000000000000ff010000000000000000000000000001fe8000000400000000000000800000bb05001a"], 0x78}}, 0x0) 02:55:08 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x109481) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5, {}, {}, @result}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x313, @time={0x10001}}) 02:55:08 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:55:08 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x93, 0x9a, 0x12, 0x40, 0x47d, 0x5001, 0xa560, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x7d, 0xbe}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000000)={0x14, &(0x7f0000000540)=ANY=[], 0x0}, 0x0) [ 327.541456][ T9587] gspca_se401: write req failed req 0x57 val 0x00 error -71 [ 327.548929][ T9587] se401: probe of 3-1:0.0 failed with error -71 02:55:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x3}}) io_submit(0x0, 0x0, 0x0) 02:55:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 327.618775][ T9587] usb 3-1: USB disconnect, device number 2 [ 327.891447][ T3160] usb 1-1: new high-speed USB device number 4 using dummy_hcd 02:55:08 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x93, 0x9a, 0x12, 0x40, 0x47d, 0x5001, 0xa560, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x7d, 0xbe}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000000)={0x14, &(0x7f0000000540)=ANY=[], 0x0}, 0x0) 02:55:08 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 02:55:08 executing program 4: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a00000f0000000000000000000000080012a1a3d256c80542110092090000060033001f0020000000000000000000ff010000000000000000000000000001fe8000000400000000000000800000bb05001a"], 0x78}}, 0x0) 02:55:08 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:55:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x3}}) io_submit(0x0, 0x0, 0x0) [ 328.253171][ T3160] usb 1-1: New USB device found, idVendor=047d, idProduct=5001, bcdDevice=a5.60 [ 328.273818][ T3160] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:55:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x3}}) io_submit(0x0, 0x0, 0x0) 02:55:09 executing program 5: tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000280)=""/154) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000100)=0x1, 0x4) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x1, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc000}, 0x10) [ 328.308634][ T3160] usb 1-1: config 0 descriptor?? 02:55:09 executing program 4: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a00000f0000000000000000000000080012a1a3d256c80542110092090000060033001f0020000000000000000000ff010000000000000000000000000001fe8000000400000000000000800000bb05001a"], 0x78}}, 0x0) [ 328.373446][ T3160] gspca_main: se401-2.14.0 probing 047d:5001 [ 328.571433][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd 02:55:09 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xa8120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x37cb1133) [ 328.940916][ T7] usb 3-1: New USB device found, idVendor=047d, idProduct=5001, bcdDevice=a5.60 [ 328.950012][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.990621][ T3160] gspca_se401: write req failed req 0x57 val 0x00 error -71 [ 328.998314][ T3160] se401: probe of 1-1:0.0 failed with error -71 [ 329.051302][ T3160] usb 1-1: USB disconnect, device number 4 [ 329.059016][ T7] usb 3-1: config 0 descriptor?? [ 329.125239][ T7] gspca_main: se401-2.14.0 probing 047d:5001 [ 329.560666][ T7] gspca_se401: write req failed req 0x57 val 0x00 error -71 [ 329.568949][ T7] se401: probe of 3-1:0.0 failed with error -71 [ 329.624587][ T7] usb 3-1: USB disconnect, device number 3 02:55:10 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x93, 0x9a, 0x12, 0x40, 0x47d, 0x5001, 0xa560, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x7d, 0xbe}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000000)={0x14, &(0x7f0000000540)=ANY=[], 0x0}, 0x0) 02:55:10 executing program 4: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a00000f0000000000000000000000080012a1a3d256c80542110092090000060033001f0020000000000000000000ff010000000000000000000000000001fe8000000400000000000000800000bb05001a"], 0x78}}, 0x0) 02:55:10 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000003980)=0x1, 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) 02:55:10 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x93, 0x9a, 0x12, 0x40, 0x47d, 0x5001, 0xa560, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x7d, 0xbe}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000000)={0x14, &(0x7f0000000540)=ANY=[], 0x0}, 0x0) 02:55:10 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 02:55:10 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x70}}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r3 = getpid() r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getregset(0x4204, r5, 0x1, &(0x7f0000000800)={0x0}) 02:55:10 executing program 5: tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000280)=""/154) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000100)=0x1, 0x4) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x1, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc000}, 0x10) 02:55:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2f02ab119cfbe48a45aa47007c2f73403000"], &(0x7f0000001440)='./file0\x00', &(0x7f0000000400)='befs\x00', 0x0, &(0x7f00000014c0)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x40, 0x2, 0x6, 0x0, 0x4, 0x1b794, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xfffffffffffff51f}, 0x8000, 0x8, 0xfffffffd, 0x0, 0x14, 0x6, 0xa85e}, r1, 0x0, r2, 0x2) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, r4) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="030b0000000000fbff7f31"], 0x20}}, 0x0) [ 330.211565][ T9567] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 330.255453][T10544] new mount options do not match the existing superblock, will be ignored 02:55:11 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x70}}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r3 = getpid() r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getregset(0x4204, r5, 0x1, &(0x7f0000000800)={0x0}) [ 330.698951][T10544] new mount options do not match the existing superblock, will be ignored 02:55:11 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x70}}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r3 = getpid() r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getregset(0x4204, r5, 0x1, &(0x7f0000000800)={0x0}) 02:55:11 executing program 5: tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000280)=""/154) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000100)=0x1, 0x4) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x1, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc000}, 0x10) 02:55:11 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x70}}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r3 = getpid() r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getregset(0x4204, r5, 0x1, &(0x7f0000000800)={0x0}) [ 330.933876][ T9652] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 330.980539][ T36] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 331.011390][ T9567] usb 1-1: New USB device found, idVendor=047d, idProduct=5001, bcdDevice=a5.60 [ 331.044428][ T9567] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.099071][ T9567] usb 1-1: config 0 descriptor?? [ 331.165589][ T9567] gspca_main: se401-2.14.0 probing 047d:5001 [ 331.381806][ T36] usb 3-1: New USB device found, idVendor=047d, idProduct=5001, bcdDevice=a5.60 [ 331.397983][ T36] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.434134][ T36] usb 3-1: config 0 descriptor?? [ 331.483568][ T36] gspca_main: se401-2.14.0 probing 047d:5001 [ 331.590302][ T9652] usb 4-1: Using ep0 maxpacket: 8 [ 331.610531][ T9567] gspca_se401: write req failed req 0x57 val 0x00 error -71 [ 331.626354][ T9567] se401: probe of 1-1:0.0 failed with error -71 [ 331.648994][ T9567] usb 1-1: USB disconnect, device number 5 [ 331.710984][ T9652] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 331.920402][ T36] gspca_se401: write req failed req 0x57 val 0x00 error -71 [ 331.930394][ T36] se401: probe of 3-1:0.0 failed with error -71 [ 331.947126][ T36] usb 3-1: USB disconnect, device number 4 [ 331.960967][ T9652] usb 4-1: string descriptor 0 read error: -22 [ 331.967290][ T9652] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 331.979055][ T9652] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:55:12 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000880)='@', 0x1}], 0x1) 02:55:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0x3a, @remote, 0x4e22, 0x3, 'ovf\x00', 0x35, 0x3, 0x35}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x4e23, 0x1, 0x1, 0x7, 0x800}}, 0x44) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="15aca7a9378a57c5", 0xffffffffffffff81, 0xe75101de24d438fb, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000040)=0x5, 0x4) 02:55:12 executing program 5: tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000280)=""/154) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000100)=0x1, 0x4) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x1, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc000}, 0x10) [ 332.208123][T10604] IPVS: set_ctl: invalid protocol: 58 172.20.20.187:20002 [ 332.292495][ T36] usb 4-1: USB disconnect, device number 2 [ 332.396464][T10604] IPVS: set_ctl: invalid protocol: 58 172.20.20.187:20002 02:55:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0x3a, @remote, 0x4e22, 0x3, 'ovf\x00', 0x35, 0x3, 0x35}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x4e23, 0x1, 0x1, 0x7, 0x800}}, 0x44) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="15aca7a9378a57c5", 0xffffffffffffff81, 0xe75101de24d438fb, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000040)=0x5, 0x4) [ 332.696697][T10614] IPVS: set_ctl: invalid protocol: 58 172.20.20.187:20002 [ 333.100374][ T9634] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 333.360204][ T9634] usb 4-1: Using ep0 maxpacket: 8 [ 333.500462][ T9634] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 02:55:14 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 02:55:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0x3a, @remote, 0x4e22, 0x3, 'ovf\x00', 0x35, 0x3, 0x35}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x4e23, 0x1, 0x1, 0x7, 0x800}}, 0x44) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="15aca7a9378a57c5", 0xffffffffffffff81, 0xe75101de24d438fb, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000040)=0x5, 0x4) 02:55:14 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010010, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:55:14 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000780)='/dev/binder#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:55:14 executing program 5: close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004200)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000043c0)=ANY=[@ANYBLOB="66cb610700000000000000e15d66dd000000800000000006f05c3fd84330c6f2", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004340)={0x50}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write(0xffffffffffffffff, &(0x7f0000002040)="f1d40bed0453d72c", 0x8) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004340)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0ec24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lseek(r2, 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 02:55:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0x3a, @remote, 0x4e22, 0x3, 'ovf\x00', 0x35, 0x3, 0x35}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x4e23, 0x1, 0x1, 0x7, 0x800}}, 0x44) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="15aca7a9378a57c5", 0xffffffffffffff81, 0xe75101de24d438fb, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000040)=0x5, 0x4) [ 333.663419][ T9634] usb 4-1: string descriptor 0 read error: -71 [ 333.669718][ T9634] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 333.675778][T10629] IPVS: set_ctl: invalid protocol: 58 172.20.20.187:20002 [ 333.719503][ T9634] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.756246][T10635] IPVS: set_ctl: invalid protocol: 58 172.20.20.187:20002 [ 333.762931][T10634] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 333.790737][ T37] audit: type=1400 audit(1615258514.457:12): avc: denied { set_context_mgr } for pid=10628 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 333.830378][ T9634] usb 4-1: can't set config #1, error -71 02:55:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0x3a, @remote, 0x4e22, 0x3, 'ovf\x00', 0x35, 0x3, 0x35}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x4e23, 0x1, 0x1, 0x7, 0x800}}, 0x44) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="15aca7a9378a57c5", 0xffffffffffffff81, 0xe75101de24d438fb, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000040)=0x5, 0x4) [ 333.872764][ T9634] usb 4-1: USB disconnect, device number 3 02:55:14 executing program 2: r0 = openat$random(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fork() ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000100)) [ 334.091559][T10650] IPVS: set_ctl: invalid protocol: 58 172.20.20.187:20002 02:55:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0x3a, @remote, 0x4e22, 0x3, 'ovf\x00', 0x35, 0x3, 0x35}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x4e23, 0x1, 0x1, 0x7, 0x800}}, 0x44) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="15aca7a9378a57c5", 0xffffffffffffff81, 0xe75101de24d438fb, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000040)=0x5, 0x4) 02:55:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0x3a, @remote, 0x4e22, 0x3, 'ovf\x00', 0x35, 0x3, 0x35}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x4e23, 0x1, 0x1, 0x7, 0x800}}, 0x44) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="15aca7a9378a57c5", 0xffffffffffffff81, 0xe75101de24d438fb, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000040)=0x5, 0x4) [ 334.294510][T10658] IPVS: set_ctl: invalid protocol: 58 172.20.20.187:20002 02:55:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x90}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:55:15 executing program 4: perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xe1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) [ 334.440243][ T9634] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 334.445294][T10660] IPVS: set_ctl: invalid protocol: 58 172.20.20.187:20002 [ 334.710134][ T9634] usb 4-1: Using ep0 maxpacket: 8 [ 334.870526][ T9634] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 335.150435][ T9634] usb 4-1: string descriptor 0 read error: -22 [ 335.156739][ T9634] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 335.166100][ T9634] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.442853][ T3160] usb 4-1: USB disconnect, device number 4 02:55:16 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 02:55:16 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000780)='/dev/binder#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:55:16 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000780)='/dev/binder#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:55:16 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000780)='/dev/binder#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:55:16 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020000000002000000000000040000000000008000000", 0x200000bf}], 0x2) 02:55:16 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000001000)) [ 336.052388][ T37] audit: type=1400 audit(1615258516.727:13): avc: denied { create } for pid=10689 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 02:55:16 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x0) umount2(0x0, 0xf) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x400}) syz_emit_ethernet(0x82e, &(0x7f00000003c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x7f8, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x8001, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@routing={0xc, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @local}]}, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, @dstopts={0x1d, 0xe4, [], [@hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic={0x6, 0x6fb, "6b23b519c908eb54e2a5c9129ed1112f4f292639c46b9d8256868471bfdbcc204302f1b8e4ed8986cf40506c9c923657e6d767dd1669443b1f9628f312b9ec17f3577daaa608d0dd1520c5099a7b1bec5043146090b46a7bbff9e566b8ca63e30221a5b3ab928c5968ac0a764c69f1b1162f0a81a2981ee0063a504fc8e3d05bc2d2c095f47ea3a10e8a751f067a6ce4734c8145ff083a58ca5cc4d8fe698f9490ddcb6d4591eb876e8a8ccf9b57808a8cc97ed5a49b5bcb96ae481fc681b4d4de8c11abb1565e8aa4c6b08391c6c335c1bc2624a4bf7e3db4aef0baefe6105f453cc58fb056be1e83f7a5ed2f4997df45295d861d398232f25a9d1ca22aa07d5bd10f874f66ccb182b1e0970659727fdadee5cf431a59f7e120c51b4ffcfc915710c60713c9792034c9846f038ad29c411b571605e5dcdbe866f1dcf8e7d984b5ec0db887e72085177946488caf2144c179de9e241f4821264650c950a1ff60558387d9d9fe05f623ac285918ea5845484f91dad155f66151709664ef516aa824d5bc7848ff247fcdd7a9ae63c1535117d16c654bd78dbaeeb7b34c55a275336b4ad1031ad870dffb66007134e48880b9719f0a1ca3c91b58e96df2566aa87d123d5ad98b944a39a2913f958a7c4cba0491612e35042e05fb53b6dc74937598237ad803fc4e0f5008520913e99d64fcb6ff85c810293c8284821da1b90056f243993440347c38c0eefd0ee8e1d35a1d526f348c5c2afc3dc60fb1e38b9e083fe877db6da2e483a6d253f34ce86a1f95899a0574fd32e8111fa86c484c5712eb84269d63282f5675d63ef9003b590d5ff4161d11cd9e48ecf525a60b1453018d687792a8a70f732bc6f059ef9a61d04f897bbc4b4577805b7ca81de834e40b9c473a0876c75adbc5a2a1dd32f725a9507f8cb2d2e18c3b4316f6cabc674fd846a9947c126e1bb4a3dbb3c04dc7708fc57680aa61b884542fd9e1cdb83b98c78aa25f244b9da9fc31c7625fba5b481bbfad1dbffc71a9745173f2e007785ad80e8cc42755acd8a53d8f7173bc56e177e9e4a5bfd70b36a6daaccd2b077c7931f4d9816ccb5afbb1ab0c1051b8f9398be2bcc16ed8dc9048ce6f371dd56995a739a9631be5e2bab4a003769243a94ed4c9fc0e9b802c20223754c20de232f9c964d24f29b5cabb506c09c4969b91e4365714e1adba9daa6249d0735a9b2adcd66930039e6c78994fcb9ed6bcac6486d3db6b4e46d6c30107544c8c0ba8eb97f2275f5083cf15be98b5240117207307814db79f510e5ca436c42c937ed61ad1aa5f3d8d443aba021252bd5d3e576b89939ac08832a132b73ddbe92b7d11eec7d0e449fd5a845fbd7a77db013be5a394dd10da3339f6a0930b4da25ec74f0bc6f04094699507fc962942281da043c8ccacefe0f92a732d3a9393f543bdc85fcc14e333b6a9dab07c16a241ac3e60ec05f9eb66798c896e231609947a03a823a2b69e1f169bfa6c26c9ea5faecca752b650accb0b9150e911c0b0f4b95207d61fe6f844d51298ce3c702a8a5ed5f77f97f5806458183ade073ed4ef26664f9ce7d77af14922e137d56b5047df5c3c6e85f928d86490fa9774d615da50b9474b6dc6bb5247bbe8bb46a7d9a83fd9f4130b2c7cc165c48001fed0b75e9049647885f3057355027a3eb3190c022594ba3027309e765a9f11d803ef0877636853ab6c16fc115230dab1a6e304cb421b1872bf165a6005499ffbe019f71ff9ea6fcaaf31254be2aa01517c59adef8091be75b51770cc473c779437da4038f3d90893a11355845d0c998fe2dd6e47b5908538ee918a63de17615e04abef830e657af9b38f9b4a8ac429336b55de6cf4345ff03f6264bbdf130da4e1773ddc40b645012bc5dd71f2603e288f4f50216776a9e84e08cb9d03ac1ecf75171df7b5665270b18ccf01d02372358fb34ae540df608827ca933b6022fe7280a4db8864b4c6d116bfa28cf34972b54c14d98b6d9363961f37c2caeec7e809dd7efc9bb6210ceedd6fffcceb1a8f3c516ad97cf42cda48afdd08e721109f24a0fce9805cc1be96069060a214c717aa27ce8ede3410cdd97e48814a5828f3dbb8fb2f90d6eb07af65e776aae3d45e5d93963df8371a5d774cfce9c49cf106a5874085416e56ab90201454fe1081f67aa68a979d774a4591273bd3ddb7fe3e51ccbdc79ac4c67f4c09d2da88bd62771fd97c87f1bff3090ed6c46acf848065bd3fb9f73d33443f25e17ff7cd51e60fa4cd24a05a7d837f11ad1aa5d69b668e78bc224493df2fd575fc313c8146de5d9ae51758ca361652576a9cf2498d5a92954c9947c5e8e902023fc5eaaad75a8f253b6a0489540b077c21c28aae1e43328475fc0893de746a827d177b97dd8696257a07085a71aea1a3e45dd358e425f9977a265900e344c8c22029ce510902477590f144c9dd993044902f68c4320e5e8b813da9de987c5c3ba03a9bc90641e43a8291a36e69cbff12dce1a9db6f64d65c2e4bf4ce429c"}]}, @hopopts={0x87, 0x2, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x3, 0x8, [0x800]}}]}, @srh={0xc, 0x8, 0x4, 0x4, 0x0, 0x80, 0x3, [@private2, @private0, @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}]}, @hopopts={0xff, 0x0, [], [@generic={0x9}]}]}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)}], 0x1) msync(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x6) 02:55:16 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000280)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f00000002c0)={0xa, @pix_mp}) 02:55:17 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000280)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f00000002c0)={0xa, @pix_mp}) [ 336.470113][ T9634] usb 4-1: new high-speed USB device number 5 using dummy_hcd 02:55:17 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x0) umount2(0x0, 0xf) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x400}) syz_emit_ethernet(0x82e, &(0x7f00000003c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x7f8, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x8001, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@routing={0xc, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @local}]}, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, @dstopts={0x1d, 0xe4, [], [@hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic={0x6, 0x6fb, "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"}]}, @hopopts={0x87, 0x2, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x3, 0x8, [0x800]}}]}, @srh={0xc, 0x8, 0x4, 0x4, 0x0, 0x80, 0x3, [@private2, @private0, @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}]}, @hopopts={0xff, 0x0, [], [@generic={0x9}]}]}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)}], 0x1) msync(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x6) 02:55:17 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000280)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f00000002c0)={0xa, @pix_mp}) [ 336.720076][ T9634] usb 4-1: Using ep0 maxpacket: 8 02:55:17 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000280)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f00000002c0)={0xa, @pix_mp}) [ 336.870307][ T9634] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 337.200154][ T9634] usb 4-1: string descriptor 0 read error: -22 [ 337.206459][ T9634] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 337.239938][ T9634] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 337.526785][ T9634] usb 4-1: USB disconnect, device number 5 02:55:18 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 02:55:18 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x0) umount2(0x0, 0xf) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x400}) syz_emit_ethernet(0x82e, &(0x7f00000003c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x7f8, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x8001, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@routing={0xc, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @local}]}, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, @dstopts={0x1d, 0xe4, [], [@hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic={0x6, 0x6fb, "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"}]}, @hopopts={0x87, 0x2, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x3, 0x8, [0x800]}}]}, @srh={0xc, 0x8, 0x4, 0x4, 0x0, 0x80, 0x3, [@private2, @private0, @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}]}, @hopopts={0xff, 0x0, [], [@generic={0x9}]}]}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)}], 0x1) msync(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x6) 02:55:18 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000780)='/dev/binder#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:55:18 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000780)='/dev/binder#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:55:18 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000780)='/dev/binder#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:55:18 executing program 4: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x0) umount2(0x0, 0xf) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x400}) syz_emit_ethernet(0x82e, &(0x7f00000003c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x7f8, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x8001, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@routing={0xc, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @local}]}, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, @dstopts={0x1d, 0xe4, [], [@hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic={0x6, 0x6fb, "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"}]}, @hopopts={0x87, 0x2, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x3, 0x8, [0x800]}}]}, @srh={0xc, 0x8, 0x4, 0x4, 0x0, 0x80, 0x3, [@private2, @private0, @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}]}, @hopopts={0xff, 0x0, [], [@generic={0x9}]}]}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)}], 0x1) msync(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x6) 02:55:18 executing program 4: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x0) umount2(0x0, 0xf) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x400}) syz_emit_ethernet(0x82e, &(0x7f00000003c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x7f8, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x8001, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@routing={0xc, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @local}]}, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, @dstopts={0x1d, 0xe4, [], [@hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic={0x6, 0x6fb, "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"}]}, @hopopts={0x87, 0x2, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x3, 0x8, [0x800]}}]}, @srh={0xc, 0x8, 0x4, 0x4, 0x0, 0x80, 0x3, [@private2, @private0, @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}]}, @hopopts={0xff, 0x0, [], [@generic={0x9}]}]}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)}], 0x1) msync(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x6) 02:55:19 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x0) umount2(0x0, 0xf) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x400}) syz_emit_ethernet(0x82e, &(0x7f00000003c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x7f8, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x8001, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@routing={0xc, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @local}]}, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, @dstopts={0x1d, 0xe4, [], [@hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic={0x6, 0x6fb, "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"}]}, @hopopts={0x87, 0x2, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x3, 0x8, [0x800]}}]}, @srh={0xc, 0x8, 0x4, 0x4, 0x0, 0x80, 0x3, [@private2, @private0, @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}]}, @hopopts={0xff, 0x0, [], [@generic={0x9}]}]}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)}], 0x1) msync(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x6) [ 338.509892][ T36] usb 4-1: new high-speed USB device number 6 using dummy_hcd 02:55:19 executing program 4: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x0) umount2(0x0, 0xf) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x400}) syz_emit_ethernet(0x82e, &(0x7f00000003c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x7f8, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x8001, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@routing={0xc, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @local}]}, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, @dstopts={0x1d, 0xe4, [], [@hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic={0x6, 0x6fb, "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"}]}, @hopopts={0x87, 0x2, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x3, 0x8, [0x800]}}]}, @srh={0xc, 0x8, 0x4, 0x4, 0x0, 0x80, 0x3, [@private2, @private0, @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}]}, @hopopts={0xff, 0x0, [], [@generic={0x9}]}]}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)}], 0x1) msync(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x6) 02:55:19 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0xf3, 0x7f, 0x0, 0x1}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r1, r0, 0x7}, 0x10) [ 338.790030][ T36] usb 4-1: Using ep0 maxpacket: 8 [ 338.930633][ T36] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 02:55:19 executing program 4: r0 = clone3(&(0x7f0000000780)={0x28200300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) clone3(&(0x7f0000000640)={0xa01000, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x0, {0x1c}, &(0x7f0000000400)=""/242, 0xf2, &(0x7f0000000500)=""/252, &(0x7f0000000600)=[r0, r0, r0, r0], 0x4}, 0x58) syz_open_procfs$namespace(0x0, 0x0) clone3(&(0x7f0000000800)={0xc200200, &(0x7f0000000200), &(0x7f0000000240), 0x0, {0x24}, &(0x7f00000002c0)=""/48, 0x30, &(0x7f0000000300)=""/2, &(0x7f00000006c0)=[r1, 0x0, 0x0], 0x3}, 0x58) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) 02:55:19 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0xf3, 0x7f, 0x0, 0x1}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r1, r0, 0x7}, 0x10) [ 339.270279][ T36] usb 4-1: string descriptor 0 read error: -22 [ 339.278445][ T36] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 339.301754][ T36] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.662403][ T36] usb 4-1: USB disconnect, device number 6 02:55:20 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000780)='/dev/binder#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:55:20 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000780)='/dev/binder#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:55:20 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000780)='/dev/binder#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:55:20 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0xf3, 0x7f, 0x0, 0x1}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r1, r0, 0x7}, 0x10) 02:55:20 executing program 4: r0 = clone3(&(0x7f0000000780)={0x28200300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) clone3(&(0x7f0000000640)={0xa01000, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x0, {0x1c}, &(0x7f0000000400)=""/242, 0xf2, &(0x7f0000000500)=""/252, &(0x7f0000000600)=[r0, r0, r0, r0], 0x4}, 0x58) syz_open_procfs$namespace(0x0, 0x0) clone3(&(0x7f0000000800)={0xc200200, &(0x7f0000000200), &(0x7f0000000240), 0x0, {0x24}, &(0x7f00000002c0)=""/48, 0x30, &(0x7f0000000300)=""/2, &(0x7f00000006c0)=[r1, 0x0, 0x0], 0x3}, 0x58) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) 02:55:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x28, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSING={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x28}}, 0x0) 02:55:21 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0xf, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:55:21 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0xf3, 0x7f, 0x0, 0x1}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r1, r0, 0x7}, 0x10) 02:55:21 executing program 4: r0 = clone3(&(0x7f0000000780)={0x28200300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) clone3(&(0x7f0000000640)={0xa01000, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x0, {0x1c}, &(0x7f0000000400)=""/242, 0xf2, &(0x7f0000000500)=""/252, &(0x7f0000000600)=[r0, r0, r0, r0], 0x4}, 0x58) syz_open_procfs$namespace(0x0, 0x0) clone3(&(0x7f0000000800)={0xc200200, &(0x7f0000000200), &(0x7f0000000240), 0x0, {0x24}, &(0x7f00000002c0)=""/48, 0x30, &(0x7f0000000300)=""/2, &(0x7f00000006c0)=[r1, 0x0, 0x0], 0x3}, 0x58) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) 02:55:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x12d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:55:21 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xa1, 0x0, 0x6, 0x1, 0x0, 0x4, 0x601, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffff1b9, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x50a0, 0x9, 0xffff09fa, 0x9, 0x3, 0x8, 0x401}, r0, 0x0, r1, 0x3) 02:55:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 02:55:21 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r0, 0xe1b1352b45b82935, 0x0, 0x0, {{}, {}, {0xe}}}, 0x30}}, 0x0) 02:55:21 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0xf, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:55:21 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f0000000500)=ANY=[@ANYBLOB="1201000002000008ba0d0010400001020301090280000101000000090400ff0302061400052406000005240000000d240f010000000000000000000c241b07000104070104007f0524150500082407e30000f8ff06240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e392a090581030004"], 0x0) syz_usb_ep_write(r0, 0x0, 0x8, &(0x7f0000000040)="c6c9a147982e9042") [ 340.887911][T10811] overlayfs: filesystem on './file0' not supported as upperdir [ 340.907664][ T37] audit: type=1400 audit(1615258521.578:14): avc: denied { block_suspend } for pid=10824 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 02:55:21 executing program 4: r0 = clone3(&(0x7f0000000780)={0x28200300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) clone3(&(0x7f0000000640)={0xa01000, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x0, {0x1c}, &(0x7f0000000400)=""/242, 0xf2, &(0x7f0000000500)=""/252, &(0x7f0000000600)=[r0, r0, r0, r0], 0x4}, 0x58) syz_open_procfs$namespace(0x0, 0x0) clone3(&(0x7f0000000800)={0xc200200, &(0x7f0000000200), &(0x7f0000000240), 0x0, {0x24}, &(0x7f00000002c0)=""/48, 0x30, &(0x7f0000000300)=""/2, &(0x7f00000006c0)=[r1, 0x0, 0x0], 0x3}, 0x58) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) 02:55:21 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r0, 0xe1b1352b45b82935, 0x0, 0x0, {{}, {}, {0xe}}}, 0x30}}, 0x0) 02:55:21 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xa1, 0x0, 0x6, 0x1, 0x0, 0x4, 0x601, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffff1b9, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x50a0, 0x9, 0xffff09fa, 0x9, 0x3, 0x8, 0x401}, r0, 0x0, r1, 0x3) 02:55:21 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0xf, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:55:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 02:55:22 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xa1, 0x0, 0x6, 0x1, 0x0, 0x4, 0x601, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffff1b9, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x50a0, 0x9, 0xffff09fa, 0x9, 0x3, 0x8, 0x401}, r0, 0x0, r1, 0x3) 02:55:22 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r0, 0xe1b1352b45b82935, 0x0, 0x0, {{}, {}, {0xe}}}, 0x30}}, 0x0) [ 341.409876][ T9693] usb 2-1: new high-speed USB device number 2 using dummy_hcd 02:55:22 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0xf, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 341.650294][ T9693] usb 2-1: Using ep0 maxpacket: 8 02:55:22 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r0, 0xe1b1352b45b82935, 0x0, 0x0, {{}, {}, {0xe}}}, 0x30}}, 0x0) 02:55:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) [ 341.770097][ T9693] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 341.804452][ T9693] usb 2-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:55:22 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xa1, 0x0, 0x6, 0x1, 0x0, 0x4, 0x601, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffff1b9, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x50a0, 0x9, 0xffff09fa, 0x9, 0x3, 0x8, 0x401}, r0, 0x0, r1, 0x3) [ 341.859690][ T9693] usb 2-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 341.924383][ T9693] usb 2-1: config 1 interface 0 has no altsetting 0 [ 342.110257][ T9693] usb 2-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 342.120560][ T9693] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.143638][ T9693] usb 2-1: Product: syz [ 342.160953][T10879] overlayfs: conflicting lowerdir path [ 342.173027][ T9693] usb 2-1: Manufacturer: syz [ 342.185352][ T9693] usb 2-1: SerialNumber: syz [ 342.655012][ T9693] usb 2-1: USB disconnect, device number 2 [ 343.419899][ T9693] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 343.659775][ T9693] usb 2-1: Using ep0 maxpacket: 8 [ 343.779597][ T9693] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 343.790764][ T9693] usb 2-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 343.807553][ T9693] usb 2-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 343.821764][ T9693] usb 2-1: config 1 interface 0 has no altsetting 0 [ 343.979957][ T9693] usb 2-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 343.989100][ T9693] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.999660][ T9693] usb 2-1: Product: syz [ 344.003869][ T9693] usb 2-1: Manufacturer: syz [ 344.008480][ T9693] usb 2-1: SerialNumber: syz 02:55:24 executing program 1: setresgid(0x0, 0xffffffffffffffff, 0xee00) setfsgid(0xee00) 02:55:24 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xa1, 0x0, 0x6, 0x1, 0x0, 0x4, 0x601, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffff1b9, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x50a0, 0x9, 0xffff09fa, 0x9, 0x3, 0x8, 0x401}, r0, 0x0, r1, 0x3) 02:55:24 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) dup(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x10132) 02:55:24 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xa1, 0x0, 0x6, 0x1, 0x0, 0x4, 0x601, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffff1b9, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x50a0, 0x9, 0xffff09fa, 0x9, 0x3, 0x8, 0x401}, r0, 0x0, r1, 0x3) 02:55:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 02:55:24 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xa1, 0x0, 0x6, 0x1, 0x0, 0x4, 0x601, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffff1b9, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x50a0, 0x9, 0xffff09fa, 0x9, 0x3, 0x8, 0x401}, r0, 0x0, r1, 0x3) [ 344.103957][ T9693] usb 2-1: USB disconnect, device number 3 02:55:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x7, 0x1, 0xb, 0x0, 0xa}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:55:25 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)={0x5c, r0, 0x917, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x5c}}, 0x0) 02:55:25 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) dup(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x10132) 02:55:25 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xa1, 0x0, 0x6, 0x1, 0x0, 0x4, 0x601, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffff1b9, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x50a0, 0x9, 0xffff09fa, 0x9, 0x3, 0x8, 0x401}, r0, 0x0, r1, 0x3) 02:55:25 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xa1, 0x0, 0x6, 0x1, 0x0, 0x4, 0x601, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffff1b9, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x50a0, 0x9, 0xffff09fa, 0x9, 0x3, 0x8, 0x401}, r0, 0x0, r1, 0x3) 02:55:25 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xa1, 0x0, 0x6, 0x1, 0x0, 0x4, 0x601, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffff1b9, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x50a0, 0x9, 0xffff09fa, 0x9, 0x3, 0x8, 0x401}, r0, 0x0, r1, 0x3) 02:55:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x7, 0x1, 0xb, 0x0, 0xa}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:55:25 executing program 0: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x4100, 0x0, 0x0, 0x0, 0x0) r2 = gettid() open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x37) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 02:55:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x7, 0x1, 0xb, 0x0, 0xa}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:55:26 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) dup(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x10132) 02:55:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x7, 0x1, 0xb, 0x0, 0xa}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:55:26 executing program 0: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x4100, 0x0, 0x0, 0x0, 0x0) r2 = gettid() open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x37) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 02:55:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000001280)=ANY=[@ANYBLOB="b40500000000000061108c0000000000bd000000000000009500000000000000177d10cbb4418395655fa82369e3035b824ed9b8199dce1039ddf155d8100f89e148e66ba303d73db935488ac094fe85ebe517f04229f5f723bfe74c794a4a57f9952cdf48e557228cf87963cedba99ebe1e6b8329ce53bdaf03000000b3138e5607d63dadf087b1adc0cc662d05d538cc34610222e243242733e4c62f80f0deb99c19e480fbf3914b0a798437c1c9ec0d89f2e138a35d1654ef782828fc5a40349ab928bfe8aa2f14d9613092af3d811173bc12c6ab43e718262e8f4e7791ae1240b9f2bc09aafaf8edc48d3878d0ee7a26f143bee3d6784e063bd91e4d7b8bc3fac37d5fa403ea01b58bfe41667623e254e3bb2f99ec4cc9a841b427070000001f0000007ae7b1ad2743ab80b289"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 02:55:26 executing program 1: syz_usb_connect(0x0, 0x1c3, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x36, 0x98, 0xa1, 0x20, 0x1c9e, 0x9803, 0xbf30, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b1, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xa, 0xff, 0xff, 0xff, 0x0, [@uac_control={{}, [@input_terminal={0xc}, @feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x180}]}}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x100, 0x0, "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"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "af0ed5977c"}]}}]}}]}}]}}, 0x0) 02:55:26 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001280)={0x0, 0x1a4}, 0x1, 0x0, 0x0, 0x4042850}, 0x81) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') socket$netlink(0x10, 0x3, 0x0) setgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0xc6) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) setresuid(0x0, 0x0, 0xee01) 02:55:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x58, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}]}]}, 0x58}}, 0x0) 02:55:26 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) dup(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x10132) [ 345.952719][T11014] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 345.963574][T11012] new mount options do not match the existing superblock, will be ignored 02:55:26 executing program 0: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x4100, 0x0, 0x0, 0x0, 0x0) r2 = gettid() open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x37) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 346.011935][T11014] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:55:26 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0/file0'}, 0x13f00) 02:55:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000280b5040240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)) [ 346.065356][T11012] new mount options do not match the existing superblock, will be ignored 02:55:26 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001280)={0x0, 0x1a4}, 0x1, 0x0, 0x0, 0x4042850}, 0x81) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') socket$netlink(0x10, 0x3, 0x0) setgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0xc6) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) setresuid(0x0, 0x0, 0xee01) [ 346.209550][ T3160] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 346.357798][T11032] loop2: detected capacity change from 0 to 6 [ 346.459462][ T3160] usb 2-1: Using ep0 maxpacket: 32 02:55:27 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x30030, &(0x7f0000000100)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x50080, 0x126) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x2d0, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x80}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0xff}, {0x5, 0x12, 0x8}, {0x6, 0x11, 0x8}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x5}, {0x8, 0xb, 0x24}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xff}, {0x6, 0x16, 0x800}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x3}, {0x5}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x2}, {0x5}, {0x6, 0x11, 0x8001}, {0x8, 0xb, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x16, 0x1f}, {0x5}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0xffff58e0}}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x48800}, 0x40040) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x200a01, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xfffffffffffffffa, 0x80143) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r2, &(0x7f0000003f00), 0x4000000000000fa, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000180)=0x7, 0x98) sendfile(r1, r0, 0x0, 0xa198) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) 02:55:27 executing program 0: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x4100, 0x0, 0x0, 0x0, 0x0) r2 = gettid() open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x37) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 02:55:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 346.488967][T11032] FAT-fs (loop2): Directory bread(block 1207) failed [ 346.544983][T11032] FAT-fs (loop2): Directory bread(block 1208) failed [ 346.579861][ T3160] usb 2-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 346.584390][T11040] new mount options do not match the existing superblock, will be ignored [ 346.588686][ T3160] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xAF, skipping [ 346.600773][T11032] FAT-fs (loop2): Directory bread(block 1209) failed [ 346.629463][ T3160] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 10 [ 346.679453][T11032] FAT-fs (loop2): Directory bread(block 1210) failed 02:55:27 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001280)={0x0, 0x1a4}, 0x1, 0x0, 0x0, 0x4042850}, 0x81) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') socket$netlink(0x10, 0x3, 0x0) setgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0xc6) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) setresuid(0x0, 0x0, 0xee01) [ 346.799923][ T3160] usb 2-1: New USB device found, idVendor=1c9e, idProduct=9803, bcdDevice=bf.30 [ 346.809126][ T3160] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.917983][ T3160] usb 2-1: Product: syz [ 346.929062][ T3160] usb 2-1: Manufacturer: syz [ 346.939436][ T3160] usb 2-1: SerialNumber: syz [ 346.953410][ T3160] usb 2-1: config 0 descriptor?? [ 346.980313][T11013] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 347.014359][ T3160] option 2-1:0.0: GSM modem (1-port) converter detected [ 347.176190][T11072] new mount options do not match the existing superblock, will be ignored [ 347.225612][ T36] usb 2-1: USB disconnect, device number 4 [ 347.261482][ T36] option 2-1:0.0: device disconnected [ 347.999322][ T9693] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 348.249269][ T9693] usb 2-1: Using ep0 maxpacket: 32 [ 348.369641][ T9693] usb 2-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 348.378378][ T9693] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xAF, skipping [ 348.389671][ T9693] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 10 [ 348.559378][ T9693] usb 2-1: New USB device found, idVendor=1c9e, idProduct=9803, bcdDevice=bf.30 [ 348.568479][ T9693] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.578268][ T9693] usb 2-1: Product: syz [ 348.583254][ T9693] usb 2-1: Manufacturer: syz [ 348.587870][ T9693] usb 2-1: SerialNumber: syz [ 348.602017][ T9693] usb 2-1: config 0 descriptor?? [ 348.620666][T11013] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 348.641130][ T9693] option 2-1:0.0: GSM modem (1-port) converter detected 02:55:29 executing program 1: syz_usb_connect(0x0, 0x1c3, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x36, 0x98, 0xa1, 0x20, 0x1c9e, 0x9803, 0xbf30, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b1, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xa, 0xff, 0xff, 0xff, 0x0, [@uac_control={{}, [@input_terminal={0xc}, @feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x180}]}}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x100, 0x0, "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"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "af0ed5977c"}]}}]}}]}}]}}, 0x0) [ 348.870459][ T9652] usb 2-1: USB disconnect, device number 5 [ 348.877286][ T9652] option 2-1:0.0: device disconnected 02:55:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000280b5040240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)) 02:55:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='gid_map\x00') read$FUSE(r1, 0x0, 0x0) preadv(r1, &(0x7f0000002440)=[{&(0x7f0000000040)=""/172, 0xac}], 0x1, 0x1f, 0x0) 02:55:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000740)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000bc0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x20000040, 0x7, 0xffffffffffffffff, 0x0, 0x0, 'syz1\x00', 0x0}) 02:55:29 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x30030, &(0x7f0000000100)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x50080, 0x126) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x2d0, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x80}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0xff}, {0x5, 0x12, 0x8}, {0x6, 0x11, 0x8}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x5}, {0x8, 0xb, 0x24}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xff}, {0x6, 0x16, 0x800}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x3}, {0x5}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x2}, {0x5}, {0x6, 0x11, 0x8001}, {0x8, 0xb, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x16, 0x1f}, {0x5}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0xffff58e0}}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x48800}, 0x40040) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x200a01, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xfffffffffffffffa, 0x80143) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r2, &(0x7f0000003f00), 0x4000000000000fa, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000180)=0x7, 0x98) sendfile(r1, r0, 0x0, 0xa198) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) 02:55:29 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001280)={0x0, 0x1a4}, 0x1, 0x0, 0x0, 0x4042850}, 0x81) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') socket$netlink(0x10, 0x3, 0x0) setgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0xc6) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) setresuid(0x0, 0x0, 0xee01) 02:55:29 executing program 4: syz_usb_connect(0x0, 0x1c3, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x36, 0x98, 0xa1, 0x20, 0x1c9e, 0x9803, 0xbf30, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b1, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xa, 0xff, 0xff, 0xff, 0x0, [@uac_control={{}, [@input_terminal={0xc}, @feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x180}]}}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x100, 0x0, "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"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "af0ed5977c"}]}}]}}]}}]}}, 0x0) [ 349.064175][T11110] loop2: detected capacity change from 0 to 6 [ 349.096311][T11118] new mount options do not match the existing superblock, will be ignored 02:55:29 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x30030, &(0x7f0000000100)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x50080, 0x126) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x2d0, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x80}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0xff}, {0x5, 0x12, 0x8}, {0x6, 0x11, 0x8}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x5}, {0x8, 0xb, 0x24}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xff}, {0x6, 0x16, 0x800}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x3}, {0x5}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x2}, {0x5}, {0x6, 0x11, 0x8001}, {0x8, 0xb, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x16, 0x1f}, {0x5}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0xffff58e0}}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x48800}, 0x40040) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x200a01, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xfffffffffffffffa, 0x80143) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r2, &(0x7f0000003f00), 0x4000000000000fa, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000180)=0x7, 0x98) sendfile(r1, r0, 0x0, 0xa198) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) [ 349.214140][T11110] FAT-fs (loop2): Directory bread(block 1207) failed [ 349.226738][T11110] FAT-fs (loop2): Directory bread(block 1208) failed [ 349.269378][T11110] FAT-fs (loop2): Directory bread(block 1209) failed [ 349.276155][T11110] FAT-fs (loop2): Directory bread(block 1210) failed 02:55:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2ed50b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf04000000", 0x5e}, {&(0x7f0000001340)="aa0613ca79d29fa0f24a332f45aced1d30d7affde54b0a9e7f7f8958e32b8b2e5cab7f83efd84c4ed065e45b070cf74ae340630290daf2d049582b3a5aadc1084becf0a34752e042a0d7610bfe928a270ee730260b07e0913e9d8bbfd2d6c718eb71fa695e67b2d97da8dd5b2a7b13552847a894d4fdaf21a5fd4bd19a53887801ae1d30ab0d82091f9dddc4aab48b58b290ba83d2d259f0e06af0bd3bcf5ccbc4bbf0b5fb3f6193eb0238e40b31cd60c42b9f03f940375d217efa5a0dcdfa1ce8ef061da540e77cd272114b3f7e89b464493ab006ac5d645c19a9434969373e50fd58f021b100e36798a914e63289f33a7101cd435b19e3febe548ff8fc95ebdf10b2627813b1b11861128459e44aa493c30c3673d4eef2f751f26e30a9aa80e024d6464d2420ff45268b52173b9f7e6ad4af28f39e41d9e6f2cec6639ef0abd71253a5e1fca7f5e485b5c9802f1e298fb49c180d8b00fba02c94b7c660df0d7f100af3b28feccb716750433563ffa46f6412efb6a845f47878ee80393aa879c4e17470ad2470b9a7d31381027d0adc7db30d989e5d1aaa13a7e1b1e34d9881c2917e44e58482f4e9250a6eac739ca6498f60bf25f2fbf481ede233f7753b05334f0709df7ee00cf8da0c769e2a4d189b3805f7b953f42569b5fa9664d5060981b9bb2b40ca9e71605279cf7b4959f1b6b3fb9f31df15dc3d46290009cff0f57bbf8f7b381f4b196fd1d3ae7e35a3909130ab10cf52078f3acd8c9f301782e9c2da4a2b8a4dbfc402ee9b10bac4d3e11e367e5de61c9cc4ce0c052baf7f1ac639c9dedf1d322fe158446bebc7710c789252dbde7a7cab72db2971244a77e1c82fa27e16ebad2bf345d35bda64b37d0fe42f0ef03ebd2d6c4afbbf346ec0915c4feee802c803f616595cd3f68c31858bba28e4054b9ff4ba11d30e6d2ec38656c96d5754eb7f9fba8274b3e0446e75a768f3b88a4bc515c09275e4dd45748b871743f9bf27d8cc789d5f480daf0bcb634cdbe4dc068fa0850944aba7ca26a34fc7b869b1053c5c13c24779a44aef2eb89a3c3c8dfe9aba7fdc500fb49fd7141eada668f6de937200de752b3432d730b4211ac289bb707c6c97692ce17c78528c7f984d5150b6cfd9014b18cc1eb9cbe632fc8a51d7e8b11cdeac31e479f20324de7727a00fe7ff045d7720eb5e397254373b96213b36162da0acd463e75c5ceb8944b553f22c2ec4d4eeaecb08951c758b3cd8f2ead9a0234438418c830e345d33ba755c145ebc7392d64ed66f0e3ffc30ff17dba10adcdd09272337947cdd5d9e0ecec601f294d93fc79c8e9d4ced150b658665e0eb7a40e6162c7a40237bf4b773e66a1937908728e2b91a404518fbec2a33b0676ccc44f18cdf824857849045c04c9100774948591cc5ad24d5032003d450070e1fe670bba3f95df1e371f04a19802111818fa4a4e7bfbc283b7d5dad0e658ee8d987f4edc1a922aa6ddc63032823a2089c7c7547a3e0ca0bca91eec4849007a545db388ffbe17da224c34d9fee28cb1b765a126e577cac2ed3e4b9d7da16587f24c33c4a86782abb4e2fed14c7b6cf41865086ff745b52998becee1c355484a5fabb6891618ddfe28b7edf4fd668633faa9da212e048fc5057ef5294b1185c78b1238a7f9701fe5589d479c50fdf340ed0ec35227412eaa9a1f56faf7aec4843ac657003b1ebe6067e151db88a7b71120cdec01342f1902dbd326024c663252747a3db83e71627dad2a168e9d42cfbb35e8325a0c5826cb3cde33eb92ac69731f5315a1b678af371ab2bcc8e5a293c86aed968e46e833ecb668ad9e302a3cce72741211a89c40531b4c394a1a6cd8c67b452255336cf582d76d0283fe7052a32a92285b9f24aaaf0af1958a62d36954302599d8009a02c6dd0dd5e89dc7b2765d6f637637d0b1c8442f1915f40d1f4ebf224a2b276bbab01ec025108d650723fbef3e7ef2b55d7cbec176c876986a53a75d4bdb4aa2dac99ae71b0dcda28404cf0c67b4f43c4c1ee537bcecabc52284378b58102a0836037c8de0cb45c301a6b25fe8de2f6d8fa46068d7eb464cedf757171395eb27df47b23f3a159917c664ab23023f855ce749e621b651a9a227783e4ba36b2d1be86351aced26801b0cd06903b8c4dc3fc17e9902a824c87f0c78ac6cf7122b8f627405ec1373115bf092801eec07f11e9c361465b424cca6dbc0377af6904d3a3054a49afafbed45635f933f944b233b817b0b10616e98b7906a17bf17ca27ea06f7ff4d01c2df73544b42a72144179669110dec027770afe8da8f57b9a1e223a345701a09e9fc5cfbace73e712645b986618dd4f067a2b79580fbc333a8bd0f561a25cdadcf117702bea15ad63b99627cfd05cfb119e04a544b7a70234d2cbf0f395d20c53a8e015d14c07b400077bca3eae67b6f2d36b2b72a1bbabfd013e48728533f5a9b409e874d931d9029aec915f7ffa024377c2f5bb10e855420341511fcb8eb5b01733f69b29a76f3acdb3cf14100a9394e14736bf9df2c55e0160aea5b9deffd9fc39d03374ef36d3230d9ffda6557b79c1ac86d11507c2020370a1168194a78008b0ef9504a75332511afb7ed7ecb29984ead00a937d599909359f6be493f0bf40af22aafbd3d60de32d72111babc05e775733bbf38e935783c4b732f89ab8a42a1ad6e5b5ea169524e3286be81b9641456d52366f21993a4833b4c6dce9068eed7f55ab013242ec2dd67ae610bbb5800a27adb42e44b32d6c59c295a0aebb85ed1a2c0b1aadde66b2dee7753586636c947ad500c471aa6776c326cb2ab1b8bec924de6b3094a39b295715145e9d9f7c123aae23e9adee8eadc8982a0ef1abde1da00241acd663a486c8023f73475c7f6c695b3a13de2871da501407dcee1648f01262a1e49c80a754da5bf5ac465db43eca1945a4e5299585a0021b219af6d50a3d12d184452aba57d2e540799dfac11a2b287379bedd050310a03099a5bf1a9a34b8d79acf0aa75d064d89fc0e163d473077ad70cb44f8c6da54b270dce2f17336615bbde14f13686c88197954dc046e98d7da5d64541a69c8e872b597cb55169ca24c6a68654b6e014b6578e3fff01a6785f726f3aee46bcd46fadae0d8e2783f6b61dea059f5a7d3ebd27360d6328feba7d5009648fd88ec123f76d62503326334a374ab840ec30f293ea97ab733ea427ced2763ce2e6c1eb8b870397a9093836699399711a824d49869870a024ae3c2e4bae9af0a367076bb98117f9a055f813ba842c8df30eda48fc26f93e0eab41c84035c909a81e59d4ce028a1f011bd273ff2767ee8c3821600821523dd6d98fff923b9d9882dfba9f1b1ce2e4e12f511c6511ae9f9abb9d324b13b2d3aa162d1f356c9602d0c070cac0668fce812771763ec9ca79e680565d8fb07ec55a49efa0877627fe452830a830aae20d4e5b55d2ddb81b097a6356446bf5f67304f40e7a735c9c3026f810e6d2ff968a3409f3d1181cafc009211dedf62a69b3f4f39abfb5ef071f7ddb95f05e46d2b05004d66d15dc0172b6ce0b058fb5b0d176b70849aa3c50ee6cc4277d60628af09a5b240ee7e1f6950fc05e605c87325ba84b7403894ddecc57e01e7693817428ff06410cdff67c715bd1458ebf11e75ec2e7f35820019ec2f56f41470ba742751a90e9287b598ff2cc3d8fbb1ab7ec81d024c6b4a28a0650c958c1b410f73c002fa0e9b41a5f91c7e0ef6fee864f82badba7c514cda30425bd3fccdda019f51752ab3c572d8f2490882e66201584dc6b026dd905c08d2c63d23080881f995fdc260e1b1cb8cbd8d3a3c24694afca7a8e2ef11ddd0a79a5fb69ab6d695df651e82cb83f8be4105d46b5f75ce97693e0fa6ea7017ea824c0ff5c76c66904f3e898cb3869b07b94040845f4a42787f394a30739924402ec115319534c8230d9226622e0712d1040b2b5a54ce8ddd4ee9279f230c37371472cd4ebcc94ce1e0a94c0832c423a2163437e16c51edbadd99ed751fdb0ce5ce95afc49ea9279862c743781e92b3d9f7ab9dfbf2661e531a352b5a3cec8b7faf19672e98e290b322e5f859b186b30583c0b10d316a2485c819760be6bdf2552a550453ef84b197fae493300d3cb7f98ea30f7348788b9049947f3b2a4638c9cf698dcbed2033432af93dd76d4e1c82d387ba89c03a098a971c726b5a5fdad4846645bb36e5161a182af5bad700d72eeb90930a706edb87", 0xbbb}], 0x2}}], 0x1, 0x0) [ 349.419301][ T9693] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 349.449487][ T9652] usb 2-1: new high-speed USB device number 6 using dummy_hcd 02:55:30 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x30030, &(0x7f0000000100)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x50080, 0x126) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x2d0, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x80}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0xff}, {0x5, 0x12, 0x8}, {0x6, 0x11, 0x8}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x5}, {0x8, 0xb, 0x24}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xff}, {0x6, 0x16, 0x800}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x3}, {0x5}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x2}, {0x5}, {0x6, 0x11, 0x8001}, {0x8, 0xb, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x16, 0x1f}, {0x5}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0xffff58e0}}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x48800}, 0x40040) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x200a01, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xfffffffffffffffa, 0x80143) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r2, &(0x7f0000003f00), 0x4000000000000fa, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000180)=0x7, 0x98) sendfile(r1, r0, 0x0, 0xa198) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) 02:55:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000280b5040240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)) [ 349.669255][ T9693] usb 5-1: Using ep0 maxpacket: 32 [ 349.705549][ T9652] usb 2-1: Using ep0 maxpacket: 32 [ 349.800014][ T9693] usb 5-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 349.808819][ T9693] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xAF, skipping [ 349.836060][ T9693] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 10 [ 349.849521][ T9652] usb 2-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 349.858437][ T9652] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xAF, skipping [ 349.869457][ T9652] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 10 02:55:30 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x30030, &(0x7f0000000100)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x50080, 0x126) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x2d0, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x80}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0xff}, {0x5, 0x12, 0x8}, {0x6, 0x11, 0x8}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x5}, {0x8, 0xb, 0x24}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xff}, {0x6, 0x16, 0x800}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x3}, {0x5}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x2}, {0x5}, {0x6, 0x11, 0x8001}, {0x8, 0xb, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x16, 0x1f}, {0x5}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0xffff58e0}}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x48800}, 0x40040) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x200a01, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xfffffffffffffffa, 0x80143) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r2, &(0x7f0000003f00), 0x4000000000000fa, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000180)=0x7, 0x98) sendfile(r1, r0, 0x0, 0xa198) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) [ 349.985544][T11145] loop2: detected capacity change from 0 to 6 [ 350.014280][T11145] FAT-fs (loop2): Directory bread(block 1207) failed [ 350.022106][T11145] FAT-fs (loop2): Directory bread(block 1208) failed [ 350.032947][T11145] FAT-fs (loop2): Directory bread(block 1209) failed [ 350.033727][ T9693] usb 5-1: New USB device found, idVendor=1c9e, idProduct=9803, bcdDevice=bf.30 [ 350.040977][T11145] FAT-fs (loop2): Directory bread(block 1210) failed [ 350.049944][ T9652] usb 2-1: New USB device found, idVendor=1c9e, idProduct=9803, bcdDevice=bf.30 [ 350.118310][ T9652] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.127204][ T9693] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.146219][ T9652] usb 2-1: Product: syz [ 350.151900][ T9693] usb 5-1: Product: syz [ 350.160944][ T9652] usb 2-1: Manufacturer: syz [ 350.166830][ T9693] usb 5-1: Manufacturer: syz [ 350.176219][ T9652] usb 2-1: SerialNumber: syz [ 350.182220][ T9693] usb 5-1: SerialNumber: syz [ 350.196098][ T9652] usb 2-1: config 0 descriptor?? [ 350.206372][ T9693] usb 5-1: config 0 descriptor?? [ 350.230880][T11127] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 350.240540][T11119] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 350.258127][ T9652] option 2-1:0.0: GSM modem (1-port) converter detected [ 350.291360][ T9693] option 5-1:0.0: GSM modem (1-port) converter detected [ 350.626765][ T9567] usb 2-1: USB disconnect, device number 6 [ 350.648575][ T9567] option 2-1:0.0: device disconnected [ 350.683649][ T9634] usb 5-1: USB disconnect, device number 2 [ 350.704892][ T9634] option 5-1:0.0: device disconnected 02:55:31 executing program 1: syz_usb_connect(0x0, 0x1c3, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x36, 0x98, 0xa1, 0x20, 0x1c9e, 0x9803, 0xbf30, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b1, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xa, 0xff, 0xff, 0xff, 0x0, [@uac_control={{}, [@input_terminal={0xc}, @feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x180}]}}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x100, 0x0, "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"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "af0ed5977c"}]}}]}}]}}]}}, 0x0) 02:55:31 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x30030, &(0x7f0000000100)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x50080, 0x126) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x2d0, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x80}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0xff}, {0x5, 0x12, 0x8}, {0x6, 0x11, 0x8}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x5}, {0x8, 0xb, 0x24}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xff}, {0x6, 0x16, 0x800}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x3}, {0x5}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x2}, {0x5}, {0x6, 0x11, 0x8001}, {0x8, 0xb, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x16, 0x1f}, {0x5}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0xffff58e0}}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x48800}, 0x40040) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x200a01, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xfffffffffffffffa, 0x80143) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r2, &(0x7f0000003f00), 0x4000000000000fa, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000180)=0x7, 0x98) sendfile(r1, r0, 0x0, 0xa198) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) 02:55:31 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) r0 = getpgid(0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x30, &(0x7f00000000c0)={0x0, 0x0, 0x11000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:55:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000280b5040240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)) 02:55:31 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) shutdown(r0, 0x0) 02:55:31 executing program 4: syz_usb_connect(0x0, 0x1c3, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x36, 0x98, 0xa1, 0x20, 0x1c9e, 0x9803, 0xbf30, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b1, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xa, 0xff, 0xff, 0xff, 0x0, [@uac_control={{}, [@input_terminal={0xc}, @feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x180}]}}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x100, 0x0, "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"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "af0ed5977c"}]}}]}}]}}]}}, 0x0) [ 351.253292][T11189] loop2: detected capacity change from 0 to 6 [ 351.346284][T11189] FAT-fs (loop2): Directory bread(block 1207) failed [ 351.428273][T11189] FAT-fs (loop2): Directory bread(block 1208) failed [ 351.483346][T11189] FAT-fs (loop2): Directory bread(block 1209) failed [ 351.545274][T11189] FAT-fs (loop2): Directory bread(block 1210) failed 02:55:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) shutdown(r0, 0x0) [ 351.759088][ T9652] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 351.809097][ T9693] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 352.019662][ T9652] usb 2-1: Using ep0 maxpacket: 32 02:55:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x5, 0x6, 0x801, 0x0, 0x0, {}, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) 02:55:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) shutdown(r0, 0x0) [ 352.049119][ T9693] usb 5-1: Using ep0 maxpacket: 32 02:55:32 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x30030, &(0x7f0000000100)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x50080, 0x126) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x2d0, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x80}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0xff}, {0x5, 0x12, 0x8}, {0x6, 0x11, 0x8}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x5}, {0x8, 0xb, 0x24}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xff}, {0x6, 0x16, 0x800}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x3}, {0x5}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x2}, {0x5}, {0x6, 0x11, 0x8001}, {0x8, 0xb, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x16, 0x1f}, {0x5}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0xffff58e0}}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x48800}, 0x40040) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x200a01, 0x4) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xfffffffffffffffa, 0x80143) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r2, &(0x7f0000003f00), 0x4000000000000fa, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000180)=0x7, 0x98) sendfile(r1, r0, 0x0, 0xa198) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) 02:55:32 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) r0 = getpgid(0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x30, &(0x7f00000000c0)={0x0, 0x0, 0x11000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 352.124729][T11213] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 352.149822][ T9652] usb 2-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 352.158589][ T9652] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xAF, skipping 02:55:32 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) [ 352.189011][ T9693] usb 5-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 352.197893][ T9693] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xAF, skipping [ 352.248043][ T9652] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 10 [ 352.261686][ T9693] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 10 [ 352.439202][ T9693] usb 5-1: New USB device found, idVendor=1c9e, idProduct=9803, bcdDevice=bf.30 [ 352.448315][ T9693] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.456832][ T9652] usb 2-1: New USB device found, idVendor=1c9e, idProduct=9803, bcdDevice=bf.30 [ 352.489691][ T9652] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.497978][ T9693] usb 5-1: Product: syz [ 352.503119][ T9652] usb 2-1: Product: syz [ 352.507532][ T9652] usb 2-1: Manufacturer: syz [ 352.515001][ T9693] usb 5-1: Manufacturer: syz [ 352.520446][ T9652] usb 2-1: SerialNumber: syz [ 352.525364][ T9693] usb 5-1: SerialNumber: syz [ 352.537298][ T9652] usb 2-1: config 0 descriptor?? [ 352.543408][ T9693] usb 5-1: config 0 descriptor?? [ 352.572487][T11202] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 352.580312][T11200] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 352.594013][ T9652] option 2-1:0.0: GSM modem (1-port) converter detected [ 352.611153][ T9693] option 5-1:0.0: GSM modem (1-port) converter detected [ 352.899036][ T9693] usb 2-1: USB disconnect, device number 7 [ 352.914659][ T9693] option 2-1:0.0: device disconnected [ 352.964014][ T9567] usb 5-1: USB disconnect, device number 3 [ 352.991266][ T9567] option 5-1:0.0: device disconnected 02:55:34 executing program 1: syz_usb_connect(0x0, 0x1c3, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x36, 0x98, 0xa1, 0x20, 0x1c9e, 0x9803, 0xbf30, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b1, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xa, 0xff, 0xff, 0xff, 0x0, [@uac_control={{}, [@input_terminal={0xc}, @feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x180}]}}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x100, 0x0, "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"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "af0ed5977c"}]}}]}}]}}]}}, 0x0) 02:55:34 executing program 2: clone(0x61000180, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f00000000c0), 0x4) 02:55:34 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) shutdown(r0, 0x0) 02:55:34 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) r0 = getpgid(0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x30, &(0x7f00000000c0)={0x0, 0x0, 0x11000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:55:34 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x325, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1}) 02:55:34 executing program 4: syz_usb_connect(0x0, 0x1c3, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x36, 0x98, 0xa1, 0x20, 0x1c9e, 0x9803, 0xbf30, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b1, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xa, 0xff, 0xff, 0xff, 0x0, [@uac_control={{}, [@input_terminal={0xc}, @feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x180}]}}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x100, 0x0, "e14dd355d3ba730be56c090a1bb13ddd354d021b8887513272876612ec6e71d0e33c2ff9f7c2832bf579b8ac5e411f9fc2198c020c8c2a243c4209878b839243d3a4a0f13d15b818f72f829ef5eb52257a331860cb2e8f67009a1c7a52e7d8612e3650aea743ed0800977a99c49af00f0f1bd7418cf7a47c4eeedde99621fd10ce8c20fd86af8da0f05baa7c063aa913a8b5820480c4c6792445516a9b764366ab7d4f0ab483ed8e8b6458e371e8891ef0473fb5669571535e14e7238fd7b98b421256802125d2b7d54d8787626d4ef503d55da8d8bc3de07693ce3acb536f3bedee1e12da00dbb237b455fa56d6aa6106468f50ec658cc05dd7cffcd499"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "af0ed5977c"}]}}]}}]}}]}}, 0x0) [ 353.555342][T11260] IPVS: ftp: loaded support on port[0] = 21 02:55:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x18, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) 02:55:34 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) r0 = getpgid(0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x30, &(0x7f00000000c0)={0x0, 0x0, 0x11000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:55:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_usbip_server_init(0x4) [ 353.849398][ T9693] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 353.888128][T11260] IPVS: ftp: loaded support on port[0] = 21 02:55:34 executing program 0: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f010000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000010001000000000000000b000000000400000800d1e073", 0x61, 0x400}], 0x2008080, &(0x7f0000000080)=ANY=[]) [ 353.979181][ T9634] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 354.099047][ T9693] usb 2-1: Using ep0 maxpacket: 32 02:55:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newnexthop={0x34, 0x68, 0x3, 0x0, 0x0, {0xa}, [@NHA_OIF={0x8, 0x5, r2}, @NHA_GATEWAY={0x14, 0x6, @ip4=@private}]}, 0x34}}, 0x0) [ 354.148339][T11309] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 354.155320][T11309] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 02:55:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr={0x80}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 354.219498][ T9693] usb 2-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 354.243538][ T9693] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xAF, skipping [ 354.258873][ T9634] usb 5-1: Using ep0 maxpacket: 32 [ 354.285647][T11326] vhci_hcd: connection closed [ 354.295783][ T3103] vhci_hcd: stop threads [ 354.314163][ T9693] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 10 [ 354.344192][ T3103] vhci_hcd: release socket [ 354.361807][ T3103] vhci_hcd: disconnect device [ 354.399930][ T9634] usb 5-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 354.422432][ T9634] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xAF, skipping [ 354.496113][ T9634] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 10 [ 354.539324][ T9693] usb 2-1: New USB device found, idVendor=1c9e, idProduct=9803, bcdDevice=bf.30 [ 354.554272][ T9693] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.567436][ T9693] usb 2-1: Product: syz [ 354.578403][ T9693] usb 2-1: Manufacturer: syz [ 354.592314][ T9693] usb 2-1: SerialNumber: syz [ 354.606119][ T9693] usb 2-1: config 0 descriptor?? [ 354.650270][T11265] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 354.677550][ T9693] option 2-1:0.0: GSM modem (1-port) converter detected [ 354.715609][ T9634] usb 5-1: New USB device found, idVendor=1c9e, idProduct=9803, bcdDevice=bf.30 [ 354.733006][ T9634] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.751218][ T9634] usb 5-1: Product: syz [ 354.762116][ T9634] usb 5-1: Manufacturer: syz [ 354.766834][ T9634] usb 5-1: SerialNumber: syz [ 354.782854][ T9634] usb 5-1: config 0 descriptor?? [ 354.801813][T11347] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(5) [ 354.808368][T11347] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 354.820448][T11276] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 354.831023][ T9634] option 5-1:0.0: GSM modem (1-port) converter detected [ 354.854571][T11353] vhci_hcd: connection closed [ 354.854995][ T3103] ================================================================== [ 354.869246][ T3103] BUG: KASAN: null-ptr-deref in kthread_stop+0x90/0x720 [ 354.876217][ T3103] Write of size 4 at addr 0000000000000024 by task kworker/u4:6/3103 [ 354.884304][ T3103] [ 354.886639][ T3103] CPU: 0 PID: 3103 Comm: kworker/u4:6 Not tainted 5.12.0-rc2-syzkaller #0 [ 354.895170][ T3103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.905241][ T3103] Workqueue: usbip_event event_handler [ 354.910743][ T3103] Call Trace: [ 354.914035][ T3103] dump_stack+0x141/0x1d7 [ 354.918409][ T3103] ? kthread_stop+0x90/0x720 [ 354.923023][ T3103] kasan_report.cold+0x5f/0xd8 [ 354.927814][ T3103] ? kthread_stop+0x90/0x720 [ 354.932428][ T3103] kasan_check_range+0x13d/0x180 [ 354.937389][ T3103] kthread_stop+0x90/0x720 [ 354.938106][ T9710] usb 2-1: USB disconnect, device number 8 [ 354.941819][ T3103] vhci_shutdown_connection+0x17f/0x340 [ 354.953201][ T3103] ? kfree+0x1d7/0x2b0 [ 354.954264][ T9710] option 2-1:0.0: device disconnected [ 354.957281][ T3103] ? event_handler+0x14c/0x4f0 [ 354.957308][ T3103] ? lockdep_hardirqs_on+0x79/0x100 [ 354.972612][ T3103] event_handler+0x1f0/0x4f0 [ 354.977227][ T3103] process_one_work+0x98d/0x1600 [ 354.982195][ T3103] ? pwq_dec_nr_in_flight+0x320/0x320 [ 354.987600][ T3103] ? rwlock_bug.part.0+0x90/0x90 [ 354.992564][ T3103] ? _raw_spin_lock_irq+0x41/0x50 [ 354.997710][ T3103] worker_thread+0x64c/0x1120 [ 355.002643][ T3103] ? __kthread_parkme+0x13f/0x1e0 [ 355.007692][ T3103] ? process_one_work+0x1600/0x1600 [ 355.013001][ T3103] kthread+0x3b1/0x4a0 [ 355.017095][ T3103] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 355.023016][ T3103] ret_from_fork+0x1f/0x30 [ 355.027915][ T3103] ================================================================== [ 355.035990][ T3103] Disabling lock debugging due to kernel taint [ 355.097657][ T9693] usb 5-1: USB disconnect, device number 4 [ 355.104870][ T9693] option 5-1:0.0: device disconnected [ 355.116199][ T3103] Kernel panic - not syncing: panic_on_warn set ... [ 355.122807][ T3103] CPU: 0 PID: 3103 Comm: kworker/u4:6 Tainted: G B 5.12.0-rc2-syzkaller #0 [ 355.132705][ T3103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.142772][ T3103] Workqueue: usbip_event event_handler [ 355.148248][ T3103] Call Trace: [ 355.151529][ T3103] dump_stack+0x141/0x1d7 [ 355.155891][ T3103] panic+0x306/0x73d [ 355.159804][ T3103] ? __warn_printk+0xf3/0xf3 [ 355.164415][ T3103] ? preempt_schedule_common+0x59/0xc0 [ 355.169887][ T3103] ? kthread_stop+0x90/0x720 [ 355.174482][ T3103] ? preempt_schedule_thunk+0x16/0x18 [ 355.179869][ T3103] ? trace_hardirqs_on+0x38/0x1c0 [ 355.184906][ T3103] ? trace_hardirqs_on+0x51/0x1c0 [ 355.189957][ T3103] ? kthread_stop+0x90/0x720 [ 355.194554][ T3103] ? kthread_stop+0x90/0x720 [ 355.199158][ T3103] end_report.cold+0x5a/0x5a [ 355.203759][ T3103] kasan_report.cold+0x6a/0xd8 [ 355.208534][ T3103] ? kthread_stop+0x90/0x720 [ 355.213130][ T3103] kasan_check_range+0x13d/0x180 [ 355.218164][ T3103] kthread_stop+0x90/0x720 [ 355.222586][ T3103] vhci_shutdown_connection+0x17f/0x340 [ 355.228144][ T3103] ? kfree+0x1d7/0x2b0 [ 355.232228][ T3103] ? event_handler+0x14c/0x4f0 [ 355.236997][ T3103] ? lockdep_hardirqs_on+0x79/0x100 [ 355.242208][ T3103] event_handler+0x1f0/0x4f0 [ 355.246809][ T3103] process_one_work+0x98d/0x1600 [ 355.251760][ T3103] ? pwq_dec_nr_in_flight+0x320/0x320 [ 355.257146][ T3103] ? rwlock_bug.part.0+0x90/0x90 [ 355.262097][ T3103] ? _raw_spin_lock_irq+0x41/0x50 [ 355.267136][ T3103] worker_thread+0x64c/0x1120 [ 355.271827][ T3103] ? __kthread_parkme+0x13f/0x1e0 [ 355.276866][ T3103] ? process_one_work+0x1600/0x1600 [ 355.282082][ T3103] kthread+0x3b1/0x4a0 [ 355.286170][ T3103] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 355.292345][ T3103] ret_from_fork+0x1f/0x30 [ 355.297471][ T3103] Kernel Offset: disabled [ 355.301798][ T3103] Rebooting in 86400 seconds..