Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.210' (ECDSA) to the list of known hosts. 2021/06/17 06:34:13 fuzzer started 2021/06/17 06:34:14 dialing manager at 10.128.0.169:41475 2021/06/17 06:35:02 syscalls: 3587 2021/06/17 06:35:02 code coverage: enabled 2021/06/17 06:35:02 comparison tracing: enabled 2021/06/17 06:35:02 extra coverage: enabled 2021/06/17 06:35:02 setuid sandbox: enabled 2021/06/17 06:35:02 namespace sandbox: enabled 2021/06/17 06:35:02 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/17 06:35:02 fault injection: enabled 2021/06/17 06:35:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/17 06:35:02 net packet injection: enabled 2021/06/17 06:35:02 net device setup: enabled 2021/06/17 06:35:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/17 06:35:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/17 06:35:02 USB emulation: enabled 2021/06/17 06:35:02 hci packet injection: enabled 2021/06/17 06:35:02 wifi device emulation: enabled 2021/06/17 06:35:02 802.15.4 emulation: enabled 2021/06/17 06:35:02 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/17 06:35:03 fetching corpus: 50, signal 46082/49936 (executing program) 2021/06/17 06:35:03 fetching corpus: 100, signal 77749/83352 (executing program) 2021/06/17 06:35:03 fetching corpus: 150, signal 102890/110188 (executing program) 2021/06/17 06:35:03 fetching corpus: 200, signal 115919/124942 (executing program) 2021/06/17 06:35:03 fetching corpus: 250, signal 129426/140148 (executing program) 2021/06/17 06:35:03 fetching corpus: 300, signal 145741/158013 (executing program) 2021/06/17 06:35:03 fetching corpus: 350, signal 158900/172752 (executing program) 2021/06/17 06:35:03 fetching corpus: 400, signal 169615/185030 (executing program) 2021/06/17 06:35:04 fetching corpus: 450, signal 187960/204779 (executing program) 2021/06/17 06:35:04 fetching corpus: 500, signal 202365/220645 (executing program) 2021/06/17 06:35:04 fetching corpus: 550, signal 212295/232085 (executing program) 2021/06/17 06:35:04 fetching corpus: 600, signal 223439/244628 (executing program) 2021/06/17 06:35:04 fetching corpus: 650, signal 231897/254521 (executing program) 2021/06/17 06:35:04 fetching corpus: 700, signal 240873/264876 (executing program) 2021/06/17 06:35:04 fetching corpus: 750, signal 247367/272809 (executing program) 2021/06/17 06:35:04 fetching corpus: 800, signal 255395/282183 (executing program) 2021/06/17 06:35:05 fetching corpus: 850, signal 264824/292959 (executing program) 2021/06/17 06:35:05 fetching corpus: 900, signal 273399/302818 (executing program) 2021/06/17 06:35:05 fetching corpus: 950, signal 280007/310776 (executing program) 2021/06/17 06:35:05 fetching corpus: 1000, signal 287460/319491 (executing program) 2021/06/17 06:35:05 fetching corpus: 1050, signal 292325/325739 (executing program) 2021/06/17 06:35:05 fetching corpus: 1100, signal 298854/333545 (executing program) 2021/06/17 06:35:05 fetching corpus: 1150, signal 305430/341393 (executing program) 2021/06/17 06:35:05 fetching corpus: 1200, signal 310875/348117 (executing program) 2021/06/17 06:35:05 fetching corpus: 1250, signal 316744/355226 (executing program) 2021/06/17 06:35:06 fetching corpus: 1300, signal 325748/365336 (executing program) 2021/06/17 06:35:06 fetching corpus: 1350, signal 331938/372692 (executing program) 2021/06/17 06:35:06 fetching corpus: 1400, signal 337937/379865 (executing program) 2021/06/17 06:35:06 fetching corpus: 1450, signal 341830/385001 (executing program) 2021/06/17 06:35:06 fetching corpus: 1500, signal 346353/390762 (executing program) 2021/06/17 06:35:06 fetching corpus: 1550, signal 353614/399098 (executing program) 2021/06/17 06:35:06 fetching corpus: 1600, signal 358051/404727 (executing program) 2021/06/17 06:35:06 fetching corpus: 1650, signal 361339/409268 (executing program) 2021/06/17 06:35:06 fetching corpus: 1700, signal 365101/414228 (executing program) 2021/06/17 06:35:06 fetching corpus: 1750, signal 368883/419145 (executing program) 2021/06/17 06:35:07 fetching corpus: 1800, signal 374156/425501 (executing program) 2021/06/17 06:35:07 fetching corpus: 1850, signal 378563/431037 (executing program) 2021/06/17 06:35:07 fetching corpus: 1900, signal 384056/437577 (executing program) 2021/06/17 06:35:07 fetching corpus: 1950, signal 389512/443985 (executing program) 2021/06/17 06:35:07 fetching corpus: 2000, signal 393630/449188 (executing program) 2021/06/17 06:35:07 fetching corpus: 2050, signal 397873/454480 (executing program) 2021/06/17 06:35:07 fetching corpus: 2100, signal 401620/459293 (executing program) 2021/06/17 06:35:07 fetching corpus: 2150, signal 406045/464776 (executing program) 2021/06/17 06:35:08 fetching corpus: 2200, signal 409416/469215 (executing program) 2021/06/17 06:35:08 fetching corpus: 2250, signal 414891/475611 (executing program) 2021/06/17 06:35:08 fetching corpus: 2300, signal 419307/480961 (executing program) 2021/06/17 06:35:08 fetching corpus: 2350, signal 422677/485354 (executing program) 2021/06/17 06:35:08 fetching corpus: 2400, signal 426854/490512 (executing program) 2021/06/17 06:35:08 fetching corpus: 2450, signal 429429/494203 (executing program) 2021/06/17 06:35:08 fetching corpus: 2500, signal 432320/498168 (executing program) 2021/06/17 06:35:08 fetching corpus: 2550, signal 435641/502480 (executing program) 2021/06/17 06:35:09 fetching corpus: 2600, signal 438562/506466 (executing program) 2021/06/17 06:35:09 fetching corpus: 2650, signal 442001/510880 (executing program) 2021/06/17 06:35:09 fetching corpus: 2700, signal 445147/514972 (executing program) 2021/06/17 06:35:09 fetching corpus: 2750, signal 450253/520914 (executing program) 2021/06/17 06:35:09 fetching corpus: 2800, signal 453162/524858 (executing program) 2021/06/17 06:35:09 fetching corpus: 2850, signal 455767/528478 (executing program) 2021/06/17 06:35:09 fetching corpus: 2900, signal 460770/534221 (executing program) 2021/06/17 06:35:10 fetching corpus: 2950, signal 465068/539393 (executing program) 2021/06/17 06:35:10 fetching corpus: 3000, signal 468960/544098 (executing program) 2021/06/17 06:35:10 fetching corpus: 3050, signal 473069/549049 (executing program) 2021/06/17 06:35:10 fetching corpus: 3100, signal 476941/553761 (executing program) 2021/06/17 06:35:10 fetching corpus: 3150, signal 480062/557795 (executing program) syzkaller login: [ 132.601958][ T3258] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.608984][ T3258] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/17 06:35:10 fetching corpus: 3200, signal 483279/561858 (executing program) 2021/06/17 06:35:10 fetching corpus: 3250, signal 486765/566182 (executing program) 2021/06/17 06:35:10 fetching corpus: 3300, signal 488913/569303 (executing program) 2021/06/17 06:35:11 fetching corpus: 3350, signal 491216/572544 (executing program) 2021/06/17 06:35:11 fetching corpus: 3400, signal 493892/576111 (executing program) 2021/06/17 06:35:11 fetching corpus: 3450, signal 496194/579322 (executing program) 2021/06/17 06:35:11 fetching corpus: 3500, signal 497874/582021 (executing program) 2021/06/17 06:35:11 fetching corpus: 3550, signal 500522/585525 (executing program) 2021/06/17 06:35:11 fetching corpus: 3600, signal 503955/589746 (executing program) 2021/06/17 06:35:11 fetching corpus: 3650, signal 507655/594154 (executing program) 2021/06/17 06:35:11 fetching corpus: 3700, signal 509208/596649 (executing program) 2021/06/17 06:35:11 fetching corpus: 3750, signal 511555/599879 (executing program) 2021/06/17 06:35:12 fetching corpus: 3800, signal 514995/604055 (executing program) 2021/06/17 06:35:12 fetching corpus: 3850, signal 522570/611841 (executing program) 2021/06/17 06:35:12 fetching corpus: 3900, signal 525442/615468 (executing program) 2021/06/17 06:35:12 fetching corpus: 3950, signal 527973/618764 (executing program) 2021/06/17 06:35:12 fetching corpus: 4000, signal 530093/621701 (executing program) 2021/06/17 06:35:12 fetching corpus: 4050, signal 531950/624463 (executing program) 2021/06/17 06:35:12 fetching corpus: 4100, signal 533712/627090 (executing program) 2021/06/17 06:35:12 fetching corpus: 4150, signal 535674/629940 (executing program) 2021/06/17 06:35:12 fetching corpus: 4200, signal 538239/633211 (executing program) 2021/06/17 06:35:13 fetching corpus: 4250, signal 541773/637387 (executing program) 2021/06/17 06:35:13 fetching corpus: 4300, signal 544961/641223 (executing program) 2021/06/17 06:35:13 fetching corpus: 4350, signal 546558/643705 (executing program) 2021/06/17 06:35:13 fetching corpus: 4400, signal 548447/646380 (executing program) 2021/06/17 06:35:13 fetching corpus: 4450, signal 551800/650299 (executing program) 2021/06/17 06:35:13 fetching corpus: 4500, signal 553936/653203 (executing program) 2021/06/17 06:35:13 fetching corpus: 4550, signal 555801/655866 (executing program) 2021/06/17 06:35:14 fetching corpus: 4600, signal 557865/658712 (executing program) 2021/06/17 06:35:14 fetching corpus: 4650, signal 560329/661819 (executing program) 2021/06/17 06:35:14 fetching corpus: 4700, signal 562344/664558 (executing program) 2021/06/17 06:35:14 fetching corpus: 4750, signal 564388/667339 (executing program) 2021/06/17 06:35:14 fetching corpus: 4800, signal 566205/669969 (executing program) 2021/06/17 06:35:14 fetching corpus: 4850, signal 567556/672144 (executing program) 2021/06/17 06:35:14 fetching corpus: 4900, signal 570754/675846 (executing program) 2021/06/17 06:35:14 fetching corpus: 4950, signal 572109/678006 (executing program) 2021/06/17 06:35:14 fetching corpus: 5000, signal 574185/680815 (executing program) 2021/06/17 06:35:15 fetching corpus: 5050, signal 575324/682832 (executing program) 2021/06/17 06:35:15 fetching corpus: 5100, signal 578545/686516 (executing program) 2021/06/17 06:35:15 fetching corpus: 5150, signal 580305/689036 (executing program) 2021/06/17 06:35:15 fetching corpus: 5200, signal 582132/691578 (executing program) 2021/06/17 06:35:15 fetching corpus: 5250, signal 584606/694644 (executing program) 2021/06/17 06:35:15 fetching corpus: 5300, signal 586696/697451 (executing program) 2021/06/17 06:35:15 fetching corpus: 5350, signal 588159/699657 (executing program) 2021/06/17 06:35:15 fetching corpus: 5400, signal 589360/701662 (executing program) 2021/06/17 06:35:15 fetching corpus: 5450, signal 591123/704166 (executing program) 2021/06/17 06:35:16 fetching corpus: 5500, signal 593088/706791 (executing program) 2021/06/17 06:35:16 fetching corpus: 5550, signal 594741/709123 (executing program) 2021/06/17 06:35:16 fetching corpus: 5600, signal 597343/712216 (executing program) 2021/06/17 06:35:16 fetching corpus: 5650, signal 598723/714359 (executing program) 2021/06/17 06:35:16 fetching corpus: 5700, signal 601587/717718 (executing program) 2021/06/17 06:35:16 fetching corpus: 5750, signal 603304/720081 (executing program) 2021/06/17 06:35:16 fetching corpus: 5800, signal 606367/723561 (executing program) 2021/06/17 06:35:16 fetching corpus: 5850, signal 607700/725657 (executing program) 2021/06/17 06:35:16 fetching corpus: 5900, signal 610427/728838 (executing program) 2021/06/17 06:35:17 fetching corpus: 5950, signal 612563/731514 (executing program) 2021/06/17 06:35:17 fetching corpus: 6000, signal 614492/734055 (executing program) 2021/06/17 06:35:17 fetching corpus: 6050, signal 616311/736520 (executing program) 2021/06/17 06:35:17 fetching corpus: 6100, signal 617837/738720 (executing program) 2021/06/17 06:35:17 fetching corpus: 6150, signal 619203/740757 (executing program) 2021/06/17 06:35:17 fetching corpus: 6200, signal 621815/743794 (executing program) 2021/06/17 06:35:18 fetching corpus: 6250, signal 624522/746903 (executing program) 2021/06/17 06:35:18 fetching corpus: 6300, signal 625275/748452 (executing program) 2021/06/17 06:35:18 fetching corpus: 6350, signal 626913/750685 (executing program) 2021/06/17 06:35:18 fetching corpus: 6400, signal 629318/753489 (executing program) 2021/06/17 06:35:18 fetching corpus: 6450, signal 630811/755650 (executing program) 2021/06/17 06:35:18 fetching corpus: 6500, signal 632266/757708 (executing program) 2021/06/17 06:35:18 fetching corpus: 6550, signal 634889/760728 (executing program) 2021/06/17 06:35:18 fetching corpus: 6600, signal 636820/763239 (executing program) 2021/06/17 06:35:18 fetching corpus: 6650, signal 638516/765471 (executing program) 2021/06/17 06:35:19 fetching corpus: 6700, signal 640797/768234 (executing program) 2021/06/17 06:35:19 fetching corpus: 6750, signal 641766/769974 (executing program) 2021/06/17 06:35:19 fetching corpus: 6800, signal 644520/773076 (executing program) 2021/06/17 06:35:19 fetching corpus: 6850, signal 646026/775161 (executing program) 2021/06/17 06:35:19 fetching corpus: 6900, signal 648138/777782 (executing program) 2021/06/17 06:35:19 fetching corpus: 6950, signal 649444/779703 (executing program) 2021/06/17 06:35:19 fetching corpus: 7000, signal 650448/781397 (executing program) 2021/06/17 06:35:19 fetching corpus: 7050, signal 651386/783023 (executing program) 2021/06/17 06:35:19 fetching corpus: 7100, signal 653317/785441 (executing program) 2021/06/17 06:35:19 fetching corpus: 7150, signal 655302/787898 (executing program) 2021/06/17 06:35:20 fetching corpus: 7200, signal 656562/789751 (executing program) 2021/06/17 06:35:20 fetching corpus: 7250, signal 657804/791623 (executing program) 2021/06/17 06:35:20 fetching corpus: 7300, signal 659215/793613 (executing program) 2021/06/17 06:35:20 fetching corpus: 7350, signal 660483/795474 (executing program) 2021/06/17 06:35:20 fetching corpus: 7400, signal 662371/797794 (executing program) 2021/06/17 06:35:20 fetching corpus: 7450, signal 663485/799497 (executing program) 2021/06/17 06:35:20 fetching corpus: 7500, signal 664611/801273 (executing program) 2021/06/17 06:35:20 fetching corpus: 7550, signal 666050/803208 (executing program) 2021/06/17 06:35:21 fetching corpus: 7600, signal 667651/805276 (executing program) 2021/06/17 06:35:21 fetching corpus: 7650, signal 668894/807098 (executing program) 2021/06/17 06:35:21 fetching corpus: 7700, signal 670445/809133 (executing program) 2021/06/17 06:35:21 fetching corpus: 7750, signal 672048/811233 (executing program) 2021/06/17 06:35:21 fetching corpus: 7800, signal 674039/813583 (executing program) 2021/06/17 06:35:21 fetching corpus: 7850, signal 675607/815622 (executing program) 2021/06/17 06:35:21 fetching corpus: 7900, signal 676835/817436 (executing program) 2021/06/17 06:35:21 fetching corpus: 7950, signal 678386/819455 (executing program) 2021/06/17 06:35:21 fetching corpus: 8000, signal 679751/821366 (executing program) 2021/06/17 06:35:21 fetching corpus: 8050, signal 680965/823111 (executing program) 2021/06/17 06:35:22 fetching corpus: 8100, signal 682321/824984 (executing program) 2021/06/17 06:35:22 fetching corpus: 8150, signal 683495/826731 (executing program) 2021/06/17 06:35:22 fetching corpus: 8200, signal 684986/828754 (executing program) 2021/06/17 06:35:22 fetching corpus: 8250, signal 686264/830494 (executing program) 2021/06/17 06:35:22 fetching corpus: 8300, signal 688168/832689 (executing program) 2021/06/17 06:35:22 fetching corpus: 8350, signal 690014/834895 (executing program) 2021/06/17 06:35:23 fetching corpus: 8400, signal 691253/836650 (executing program) 2021/06/17 06:35:23 fetching corpus: 8450, signal 692628/838530 (executing program) 2021/06/17 06:35:23 fetching corpus: 8500, signal 694102/840467 (executing program) 2021/06/17 06:35:23 fetching corpus: 8550, signal 695351/842196 (executing program) 2021/06/17 06:35:23 fetching corpus: 8600, signal 696789/844086 (executing program) 2021/06/17 06:35:23 fetching corpus: 8650, signal 698240/845987 (executing program) 2021/06/17 06:35:23 fetching corpus: 8700, signal 699693/847860 (executing program) 2021/06/17 06:35:23 fetching corpus: 8750, signal 700706/849417 (executing program) 2021/06/17 06:35:24 fetching corpus: 8800, signal 702033/851176 (executing program) 2021/06/17 06:35:24 fetching corpus: 8850, signal 703462/853040 (executing program) 2021/06/17 06:35:24 fetching corpus: 8900, signal 704987/854942 (executing program) 2021/06/17 06:35:24 fetching corpus: 8950, signal 706096/856550 (executing program) 2021/06/17 06:35:24 fetching corpus: 9000, signal 707218/858142 (executing program) 2021/06/17 06:35:24 fetching corpus: 9050, signal 709231/860379 (executing program) 2021/06/17 06:35:24 fetching corpus: 9100, signal 709957/861764 (executing program) 2021/06/17 06:35:24 fetching corpus: 9150, signal 711102/863392 (executing program) 2021/06/17 06:35:24 fetching corpus: 9200, signal 712012/864841 (executing program) 2021/06/17 06:35:25 fetching corpus: 9250, signal 713451/866660 (executing program) 2021/06/17 06:35:25 fetching corpus: 9300, signal 714617/868268 (executing program) 2021/06/17 06:35:25 fetching corpus: 9350, signal 715881/869959 (executing program) 2021/06/17 06:35:25 fetching corpus: 9400, signal 716971/871524 (executing program) 2021/06/17 06:35:25 fetching corpus: 9450, signal 718009/873095 (executing program) 2021/06/17 06:35:25 fetching corpus: 9500, signal 718731/874418 (executing program) 2021/06/17 06:35:25 fetching corpus: 9550, signal 720043/876123 (executing program) 2021/06/17 06:35:25 fetching corpus: 9600, signal 720828/877447 (executing program) 2021/06/17 06:35:25 fetching corpus: 9650, signal 721886/878979 (executing program) 2021/06/17 06:35:26 fetching corpus: 9700, signal 723010/880525 (executing program) 2021/06/17 06:35:26 fetching corpus: 9750, signal 724323/882211 (executing program) 2021/06/17 06:35:26 fetching corpus: 9800, signal 728130/885617 (executing program) 2021/06/17 06:35:26 fetching corpus: 9850, signal 729899/887595 (executing program) 2021/06/17 06:35:26 fetching corpus: 9900, signal 731382/889361 (executing program) 2021/06/17 06:35:26 fetching corpus: 9950, signal 732594/890988 (executing program) 2021/06/17 06:35:26 fetching corpus: 10000, signal 733849/892630 (executing program) 2021/06/17 06:35:26 fetching corpus: 10050, signal 734842/894069 (executing program) 2021/06/17 06:35:27 fetching corpus: 10100, signal 735959/895605 (executing program) 2021/06/17 06:35:27 fetching corpus: 10150, signal 737293/897275 (executing program) 2021/06/17 06:35:27 fetching corpus: 10200, signal 738434/898776 (executing program) 2021/06/17 06:35:27 fetching corpus: 10250, signal 740776/901096 (executing program) 2021/06/17 06:35:27 fetching corpus: 10300, signal 741792/902563 (executing program) 2021/06/17 06:35:27 fetching corpus: 10350, signal 742929/904110 (executing program) 2021/06/17 06:35:27 fetching corpus: 10400, signal 744029/905591 (executing program) 2021/06/17 06:35:28 fetching corpus: 10450, signal 745428/907276 (executing program) 2021/06/17 06:35:28 fetching corpus: 10500, signal 746288/908564 (executing program) 2021/06/17 06:35:28 fetching corpus: 10550, signal 747617/910236 (executing program) 2021/06/17 06:35:28 fetching corpus: 10600, signal 749254/912063 (executing program) 2021/06/17 06:35:28 fetching corpus: 10650, signal 750369/913512 (executing program) 2021/06/17 06:35:28 fetching corpus: 10700, signal 751507/915028 (executing program) 2021/06/17 06:35:28 fetching corpus: 10750, signal 753102/916816 (executing program) 2021/06/17 06:35:28 fetching corpus: 10800, signal 754910/918726 (executing program) 2021/06/17 06:35:28 fetching corpus: 10850, signal 755463/919848 (executing program) 2021/06/17 06:35:29 fetching corpus: 10900, signal 756424/921240 (executing program) 2021/06/17 06:35:29 fetching corpus: 10950, signal 757326/922565 (executing program) 2021/06/17 06:35:29 fetching corpus: 11000, signal 758839/924262 (executing program) 2021/06/17 06:35:29 fetching corpus: 11050, signal 759734/925619 (executing program) 2021/06/17 06:35:29 fetching corpus: 11100, signal 761040/927230 (executing program) 2021/06/17 06:35:29 fetching corpus: 11150, signal 761849/928503 (executing program) 2021/06/17 06:35:29 fetching corpus: 11200, signal 762829/929843 (executing program) 2021/06/17 06:35:29 fetching corpus: 11250, signal 763668/931106 (executing program) 2021/06/17 06:35:30 fetching corpus: 11300, signal 764601/932442 (executing program) 2021/06/17 06:35:30 fetching corpus: 11350, signal 765255/933565 (executing program) 2021/06/17 06:35:30 fetching corpus: 11400, signal 765795/934662 (executing program) 2021/06/17 06:35:30 fetching corpus: 11450, signal 766858/936016 (executing program) 2021/06/17 06:35:30 fetching corpus: 11500, signal 768396/937709 (executing program) 2021/06/17 06:35:30 fetching corpus: 11550, signal 769583/939151 (executing program) 2021/06/17 06:35:30 fetching corpus: 11600, signal 770749/940560 (executing program) 2021/06/17 06:35:30 fetching corpus: 11650, signal 772509/942394 (executing program) 2021/06/17 06:35:30 fetching corpus: 11700, signal 773897/943981 (executing program) 2021/06/17 06:35:30 fetching corpus: 11750, signal 775687/945827 (executing program) 2021/06/17 06:35:31 fetching corpus: 11800, signal 776623/947120 (executing program) 2021/06/17 06:35:31 fetching corpus: 11850, signal 777160/948158 (executing program) 2021/06/17 06:35:31 fetching corpus: 11900, signal 777749/949255 (executing program) 2021/06/17 06:35:31 fetching corpus: 11950, signal 778421/950430 (executing program) 2021/06/17 06:35:31 fetching corpus: 12000, signal 779232/951664 (executing program) 2021/06/17 06:35:31 fetching corpus: 12050, signal 779853/952758 (executing program) 2021/06/17 06:35:31 fetching corpus: 12100, signal 781159/954254 (executing program) 2021/06/17 06:35:31 fetching corpus: 12150, signal 782177/955605 (executing program) 2021/06/17 06:35:32 fetching corpus: 12200, signal 782841/956639 (executing program) 2021/06/17 06:35:32 fetching corpus: 12250, signal 783687/957835 (executing program) 2021/06/17 06:35:32 fetching corpus: 12300, signal 785086/959357 (executing program) 2021/06/17 06:35:32 fetching corpus: 12350, signal 786161/960737 (executing program) 2021/06/17 06:35:32 fetching corpus: 12400, signal 787075/961996 (executing program) 2021/06/17 06:35:32 fetching corpus: 12450, signal 787911/963181 (executing program) 2021/06/17 06:35:32 fetching corpus: 12500, signal 788963/964536 (executing program) 2021/06/17 06:35:32 fetching corpus: 12550, signal 790150/965972 (executing program) 2021/06/17 06:35:32 fetching corpus: 12600, signal 790737/967006 (executing program) 2021/06/17 06:35:33 fetching corpus: 12650, signal 791617/968187 (executing program) 2021/06/17 06:35:33 fetching corpus: 12700, signal 793060/969758 (executing program) 2021/06/17 06:35:33 fetching corpus: 12750, signal 793720/970895 (executing program) 2021/06/17 06:35:33 fetching corpus: 12800, signal 794797/972181 (executing program) 2021/06/17 06:35:33 fetching corpus: 12850, signal 795566/973281 (executing program) 2021/06/17 06:35:33 fetching corpus: 12900, signal 796339/974402 (executing program) 2021/06/17 06:35:33 fetching corpus: 12950, signal 797209/975598 (executing program) 2021/06/17 06:35:33 fetching corpus: 13000, signal 798229/976908 (executing program) 2021/06/17 06:35:34 fetching corpus: 13050, signal 799414/978269 (executing program) 2021/06/17 06:35:34 fetching corpus: 13100, signal 800424/979532 (executing program) 2021/06/17 06:35:34 fetching corpus: 13150, signal 801914/981059 (executing program) 2021/06/17 06:35:34 fetching corpus: 13200, signal 803114/982386 (executing program) 2021/06/17 06:35:34 fetching corpus: 13250, signal 803869/983511 (executing program) 2021/06/17 06:35:34 fetching corpus: 13300, signal 805003/984833 (executing program) 2021/06/17 06:35:34 fetching corpus: 13350, signal 805927/986023 (executing program) 2021/06/17 06:35:34 fetching corpus: 13400, signal 806971/987288 (executing program) 2021/06/17 06:35:35 fetching corpus: 13450, signal 807603/988295 (executing program) 2021/06/17 06:35:35 fetching corpus: 13500, signal 808480/989459 (executing program) 2021/06/17 06:35:35 fetching corpus: 13550, signal 809009/990455 (executing program) 2021/06/17 06:35:35 fetching corpus: 13600, signal 811681/992569 (executing program) 2021/06/17 06:35:35 fetching corpus: 13650, signal 812984/993950 (executing program) 2021/06/17 06:35:35 fetching corpus: 13700, signal 813747/995001 (executing program) 2021/06/17 06:35:35 fetching corpus: 13750, signal 814559/996119 (executing program) 2021/06/17 06:35:35 fetching corpus: 13800, signal 815567/997393 (executing program) 2021/06/17 06:35:35 fetching corpus: 13850, signal 816255/998451 (executing program) 2021/06/17 06:35:36 fetching corpus: 13900, signal 817044/999539 (executing program) 2021/06/17 06:35:36 fetching corpus: 13950, signal 817955/1000700 (executing program) 2021/06/17 06:35:36 fetching corpus: 14000, signal 819377/1002123 (executing program) 2021/06/17 06:35:36 fetching corpus: 14050, signal 820101/1003175 (executing program) 2021/06/17 06:35:36 fetching corpus: 14100, signal 820741/1004142 (executing program) 2021/06/17 06:35:36 fetching corpus: 14150, signal 821600/1005244 (executing program) 2021/06/17 06:35:36 fetching corpus: 14200, signal 823242/1006771 (executing program) 2021/06/17 06:35:36 fetching corpus: 14250, signal 824256/1007971 (executing program) 2021/06/17 06:35:36 fetching corpus: 14300, signal 824994/1009033 (executing program) 2021/06/17 06:35:37 fetching corpus: 14350, signal 825747/1010089 (executing program) 2021/06/17 06:35:37 fetching corpus: 14400, signal 827040/1011381 (executing program) 2021/06/17 06:35:37 fetching corpus: 14450, signal 828423/1012740 (executing program) 2021/06/17 06:35:37 fetching corpus: 14500, signal 829718/1014028 (executing program) 2021/06/17 06:35:37 fetching corpus: 14550, signal 830350/1015042 (executing program) 2021/06/17 06:35:37 fetching corpus: 14600, signal 831481/1016285 (executing program) 2021/06/17 06:35:37 fetching corpus: 14650, signal 832164/1017243 (executing program) 2021/06/17 06:35:38 fetching corpus: 14700, signal 832911/1018252 (executing program) 2021/06/17 06:35:38 fetching corpus: 14750, signal 834014/1019418 (executing program) 2021/06/17 06:35:38 fetching corpus: 14800, signal 834645/1020387 (executing program) 2021/06/17 06:35:38 fetching corpus: 14850, signal 835887/1021635 (executing program) 2021/06/17 06:35:38 fetching corpus: 14900, signal 836525/1022626 (executing program) 2021/06/17 06:35:38 fetching corpus: 14950, signal 838557/1024251 (executing program) 2021/06/17 06:35:38 fetching corpus: 15000, signal 839015/1025099 (executing program) 2021/06/17 06:35:38 fetching corpus: 15050, signal 839828/1026162 (executing program) 2021/06/17 06:35:39 fetching corpus: 15100, signal 840517/1027129 (executing program) 2021/06/17 06:35:39 fetching corpus: 15150, signal 841324/1028130 (executing program) 2021/06/17 06:35:39 fetching corpus: 15200, signal 841990/1029144 (executing program) 2021/06/17 06:35:39 fetching corpus: 15250, signal 842699/1030138 (executing program) 2021/06/17 06:35:39 fetching corpus: 15300, signal 843917/1031402 (executing program) 2021/06/17 06:35:39 fetching corpus: 15350, signal 844874/1032482 (executing program) 2021/06/17 06:35:39 fetching corpus: 15400, signal 845576/1033437 (executing program) 2021/06/17 06:35:39 fetching corpus: 15450, signal 846075/1034318 (executing program) 2021/06/17 06:35:39 fetching corpus: 15500, signal 847503/1035649 (executing program) 2021/06/17 06:35:40 fetching corpus: 15550, signal 847957/1036443 (executing program) 2021/06/17 06:35:40 fetching corpus: 15600, signal 848969/1037476 (executing program) 2021/06/17 06:35:40 fetching corpus: 15650, signal 849659/1038422 (executing program) 2021/06/17 06:35:40 fetching corpus: 15700, signal 850410/1039370 (executing program) 2021/06/17 06:35:40 fetching corpus: 15750, signal 851613/1040504 (executing program) 2021/06/17 06:35:40 fetching corpus: 15800, signal 852315/1041429 (executing program) 2021/06/17 06:35:40 fetching corpus: 15850, signal 852854/1042263 (executing program) 2021/06/17 06:35:41 fetching corpus: 15900, signal 853749/1043263 (executing program) 2021/06/17 06:35:41 fetching corpus: 15950, signal 854553/1044266 (executing program) 2021/06/17 06:35:41 fetching corpus: 16000, signal 855357/1045238 (executing program) 2021/06/17 06:35:41 fetching corpus: 16050, signal 856593/1046428 (executing program) 2021/06/17 06:35:41 fetching corpus: 16100, signal 857433/1047412 (executing program) 2021/06/17 06:35:41 fetching corpus: 16150, signal 858107/1048340 (executing program) 2021/06/17 06:35:41 fetching corpus: 16200, signal 858901/1049289 (executing program) 2021/06/17 06:35:41 fetching corpus: 16250, signal 859581/1050187 (executing program) 2021/06/17 06:35:41 fetching corpus: 16300, signal 860162/1051046 (executing program) 2021/06/17 06:35:42 fetching corpus: 16350, signal 860875/1051915 (executing program) 2021/06/17 06:35:42 fetching corpus: 16400, signal 862139/1053074 (executing program) 2021/06/17 06:35:42 fetching corpus: 16450, signal 862953/1054044 (executing program) 2021/06/17 06:35:42 fetching corpus: 16500, signal 863693/1054925 (executing program) 2021/06/17 06:35:42 fetching corpus: 16550, signal 864411/1055836 (executing program) 2021/06/17 06:35:42 fetching corpus: 16600, signal 865108/1056684 (executing program) 2021/06/17 06:35:42 fetching corpus: 16650, signal 866364/1057829 (executing program) 2021/06/17 06:35:42 fetching corpus: 16700, signal 867000/1058697 (executing program) 2021/06/17 06:35:42 fetching corpus: 16750, signal 867681/1059603 (executing program) 2021/06/17 06:35:43 fetching corpus: 16800, signal 868867/1060662 (executing program) 2021/06/17 06:35:43 fetching corpus: 16850, signal 870469/1061927 (executing program) 2021/06/17 06:35:43 fetching corpus: 16900, signal 871648/1063046 (executing program) 2021/06/17 06:35:43 fetching corpus: 16950, signal 872742/1064102 (executing program) 2021/06/17 06:35:43 fetching corpus: 17000, signal 873527/1064998 (executing program) 2021/06/17 06:35:43 fetching corpus: 17050, signal 874288/1065883 (executing program) 2021/06/17 06:35:43 fetching corpus: 17100, signal 874853/1066681 (executing program) 2021/06/17 06:35:43 fetching corpus: 17150, signal 875739/1067612 (executing program) 2021/06/17 06:35:44 fetching corpus: 17200, signal 876332/1068407 (executing program) 2021/06/17 06:35:44 fetching corpus: 17250, signal 876979/1069236 (executing program) 2021/06/17 06:35:44 fetching corpus: 17300, signal 878469/1070445 (executing program) 2021/06/17 06:35:44 fetching corpus: 17350, signal 878940/1071180 (executing program) 2021/06/17 06:35:44 fetching corpus: 17400, signal 879927/1072154 (executing program) 2021/06/17 06:35:44 fetching corpus: 17450, signal 880360/1072905 (executing program) 2021/06/17 06:35:44 fetching corpus: 17500, signal 880792/1073687 (executing program) 2021/06/17 06:35:45 fetching corpus: 17550, signal 881478/1074541 (executing program) 2021/06/17 06:35:45 fetching corpus: 17600, signal 882219/1075430 (executing program) 2021/06/17 06:35:45 fetching corpus: 17650, signal 883328/1076420 (executing program) 2021/06/17 06:35:45 fetching corpus: 17700, signal 883897/1077213 (executing program) 2021/06/17 06:35:45 fetching corpus: 17750, signal 885342/1078322 (executing program) 2021/06/17 06:35:45 fetching corpus: 17800, signal 886385/1079251 (executing program) 2021/06/17 06:35:45 fetching corpus: 17850, signal 886891/1080017 (executing program) 2021/06/17 06:35:45 fetching corpus: 17900, signal 887546/1080827 (executing program) 2021/06/17 06:35:45 fetching corpus: 17950, signal 888138/1081626 (executing program) 2021/06/17 06:35:46 fetching corpus: 18000, signal 888837/1082419 (executing program) 2021/06/17 06:35:46 fetching corpus: 18050, signal 889817/1083378 (executing program) 2021/06/17 06:35:46 fetching corpus: 18100, signal 890366/1084137 (executing program) 2021/06/17 06:35:46 fetching corpus: 18150, signal 891004/1084898 (executing program) 2021/06/17 06:35:46 fetching corpus: 18200, signal 891723/1085724 (executing program) 2021/06/17 06:35:46 fetching corpus: 18250, signal 892599/1086620 (executing program) 2021/06/17 06:35:46 fetching corpus: 18300, signal 893281/1087420 (executing program) 2021/06/17 06:35:46 fetching corpus: 18350, signal 893859/1088200 (executing program) 2021/06/17 06:35:46 fetching corpus: 18400, signal 894736/1089087 (executing program) 2021/06/17 06:35:47 fetching corpus: 18450, signal 895405/1089881 (executing program) 2021/06/17 06:35:47 fetching corpus: 18500, signal 895968/1090614 (executing program) 2021/06/17 06:35:47 fetching corpus: 18550, signal 896639/1091381 (executing program) 2021/06/17 06:35:47 fetching corpus: 18600, signal 897609/1092291 (executing program) 2021/06/17 06:35:47 fetching corpus: 18650, signal 898504/1093140 (executing program) 2021/06/17 06:35:47 fetching corpus: 18700, signal 899142/1093891 (executing program) 2021/06/17 06:35:47 fetching corpus: 18750, signal 899720/1094671 (executing program) 2021/06/17 06:35:47 fetching corpus: 18800, signal 900282/1095390 (executing program) 2021/06/17 06:35:47 fetching corpus: 18850, signal 900794/1096125 (executing program) 2021/06/17 06:35:48 fetching corpus: 18900, signal 901471/1096891 (executing program) 2021/06/17 06:35:48 fetching corpus: 18950, signal 902475/1097755 (executing program) 2021/06/17 06:35:48 fetching corpus: 19000, signal 903333/1098612 (executing program) 2021/06/17 06:35:48 fetching corpus: 19050, signal 903919/1099359 (executing program) 2021/06/17 06:35:48 fetching corpus: 19100, signal 904524/1100070 (executing program) 2021/06/17 06:35:48 fetching corpus: 19150, signal 906075/1101171 (executing program) 2021/06/17 06:35:48 fetching corpus: 19200, signal 906744/1101925 (executing program) 2021/06/17 06:35:48 fetching corpus: 19250, signal 907752/1102750 (executing program) 2021/06/17 06:35:48 fetching corpus: 19300, signal 908355/1103516 (executing program) 2021/06/17 06:35:49 fetching corpus: 19350, signal 908952/1104231 (executing program) 2021/06/17 06:35:49 fetching corpus: 19400, signal 910171/1105165 (executing program) 2021/06/17 06:35:49 fetching corpus: 19450, signal 911037/1105972 (executing program) 2021/06/17 06:35:49 fetching corpus: 19500, signal 911582/1106662 (executing program) 2021/06/17 06:35:49 fetching corpus: 19550, signal 912277/1107411 (executing program) 2021/06/17 06:35:49 fetching corpus: 19600, signal 912935/1108165 (executing program) 2021/06/17 06:35:49 fetching corpus: 19650, signal 913669/1108956 (executing program) 2021/06/17 06:35:49 fetching corpus: 19700, signal 914351/1109691 (executing program) 2021/06/17 06:35:50 fetching corpus: 19750, signal 914954/1110402 (executing program) 2021/06/17 06:35:50 fetching corpus: 19800, signal 915947/1111209 (executing program) 2021/06/17 06:35:50 fetching corpus: 19850, signal 916708/1111932 (executing program) 2021/06/17 06:35:50 fetching corpus: 19900, signal 917173/1112575 (executing program) 2021/06/17 06:35:50 fetching corpus: 19950, signal 917776/1113284 (executing program) 2021/06/17 06:35:50 fetching corpus: 20000, signal 918318/1113954 (executing program) 2021/06/17 06:35:50 fetching corpus: 20050, signal 918846/1114661 (executing program) 2021/06/17 06:35:50 fetching corpus: 20100, signal 919464/1115371 (executing program) 2021/06/17 06:35:51 fetching corpus: 20150, signal 920241/1116153 (executing program) 2021/06/17 06:35:51 fetching corpus: 20200, signal 920837/1116829 (executing program) 2021/06/17 06:35:51 fetching corpus: 20250, signal 921267/1117468 (executing program) 2021/06/17 06:35:51 fetching corpus: 20300, signal 921886/1118196 (executing program) 2021/06/17 06:35:51 fetching corpus: 20350, signal 922356/1118873 (executing program) 2021/06/17 06:35:51 fetching corpus: 20400, signal 922946/1119576 (executing program) 2021/06/17 06:35:51 fetching corpus: 20450, signal 923583/1120265 (executing program) 2021/06/17 06:35:51 fetching corpus: 20500, signal 924426/1121016 (executing program) 2021/06/17 06:35:51 fetching corpus: 20550, signal 924786/1121650 (executing program) 2021/06/17 06:35:52 fetching corpus: 20600, signal 925496/1122367 (executing program) 2021/06/17 06:35:52 fetching corpus: 20650, signal 926025/1122980 (executing program) 2021/06/17 06:35:52 fetching corpus: 20700, signal 927000/1123774 (executing program) 2021/06/17 06:35:52 fetching corpus: 20750, signal 927886/1124548 (executing program) 2021/06/17 06:35:52 fetching corpus: 20800, signal 928545/1125212 (executing program) 2021/06/17 06:35:52 fetching corpus: 20850, signal 929218/1125920 (executing program) 2021/06/17 06:35:52 fetching corpus: 20900, signal 930190/1126721 (executing program) 2021/06/17 06:35:52 fetching corpus: 20950, signal 930633/1127352 (executing program) 2021/06/17 06:35:52 fetching corpus: 21000, signal 931246/1128017 (executing program) 2021/06/17 06:35:53 fetching corpus: 21050, signal 931662/1128586 (executing program) 2021/06/17 06:35:53 fetching corpus: 21100, signal 932201/1129209 (executing program) 2021/06/17 06:35:53 fetching corpus: 21150, signal 932721/1129851 (executing program) 2021/06/17 06:35:53 fetching corpus: 21200, signal 933221/1130458 (executing program) 2021/06/17 06:35:53 fetching corpus: 21250, signal 933800/1131102 (executing program) 2021/06/17 06:35:53 fetching corpus: 21300, signal 934284/1131765 (executing program) 2021/06/17 06:35:53 fetching corpus: 21350, signal 934908/1132437 (executing program) 2021/06/17 06:35:53 fetching corpus: 21400, signal 935776/1133163 (executing program) 2021/06/17 06:35:54 fetching corpus: 21450, signal 936583/1133862 (executing program) 2021/06/17 06:35:54 fetching corpus: 21500, signal 937348/1134546 (executing program) 2021/06/17 06:35:54 fetching corpus: 21550, signal 938763/1135464 (executing program) 2021/06/17 06:35:54 fetching corpus: 21600, signal 939303/1136099 (executing program) 2021/06/17 06:35:54 fetching corpus: 21650, signal 939859/1136708 (executing program) 2021/06/17 06:35:54 fetching corpus: 21700, signal 940496/1137337 (executing program) 2021/06/17 06:35:55 fetching corpus: 21750, signal 941010/1137924 (executing program) 2021/06/17 06:35:55 fetching corpus: 21800, signal 941495/1138499 (executing program) 2021/06/17 06:35:55 fetching corpus: 21850, signal 942205/1139182 (executing program) 2021/06/17 06:35:55 fetching corpus: 21900, signal 942889/1139850 (executing program) 2021/06/17 06:35:55 fetching corpus: 21950, signal 943419/1140409 (executing program) 2021/06/17 06:35:55 fetching corpus: 22000, signal 944064/1141026 (executing program) 2021/06/17 06:35:55 fetching corpus: 22050, signal 944853/1141692 (executing program) 2021/06/17 06:35:55 fetching corpus: 22100, signal 945592/1142362 (executing program) 2021/06/17 06:35:56 fetching corpus: 22150, signal 946182/1142978 (executing program) 2021/06/17 06:35:56 fetching corpus: 22200, signal 946743/1143589 (executing program) 2021/06/17 06:35:56 fetching corpus: 22250, signal 947463/1144229 (executing program) 2021/06/17 06:35:56 fetching corpus: 22300, signal 947796/1144727 (executing program) 2021/06/17 06:35:56 fetching corpus: 22350, signal 948352/1145300 (executing program) 2021/06/17 06:35:56 fetching corpus: 22400, signal 948980/1145891 (executing program) 2021/06/17 06:35:56 fetching corpus: 22450, signal 949598/1146454 (executing program) 2021/06/17 06:35:56 fetching corpus: 22500, signal 950017/1146999 (executing program) 2021/06/17 06:35:56 fetching corpus: 22550, signal 950638/1147632 (executing program) 2021/06/17 06:35:56 fetching corpus: 22600, signal 951708/1148352 (executing program) 2021/06/17 06:35:57 fetching corpus: 22650, signal 952170/1148931 (executing program) 2021/06/17 06:35:57 fetching corpus: 22700, signal 952867/1149523 (executing program) 2021/06/17 06:35:57 fetching corpus: 22750, signal 953489/1150101 (executing program) 2021/06/17 06:35:57 fetching corpus: 22800, signal 953985/1150634 (executing program) 2021/06/17 06:35:57 fetching corpus: 22850, signal 954412/1151160 (executing program) 2021/06/17 06:35:57 fetching corpus: 22900, signal 954882/1151694 (executing program) 2021/06/17 06:35:57 fetching corpus: 22950, signal 955416/1152266 (executing program) 2021/06/17 06:35:57 fetching corpus: 23000, signal 956031/1152834 (executing program) 2021/06/17 06:35:58 fetching corpus: 23050, signal 956612/1153399 (executing program) 2021/06/17 06:35:58 fetching corpus: 23100, signal 957269/1153980 (executing program) 2021/06/17 06:35:58 fetching corpus: 23150, signal 957909/1154583 (executing program) 2021/06/17 06:35:58 fetching corpus: 23200, signal 960260/1155542 (executing program) 2021/06/17 06:35:58 fetching corpus: 23250, signal 960676/1156103 (executing program) 2021/06/17 06:35:58 fetching corpus: 23300, signal 961438/1156729 (executing program) 2021/06/17 06:35:58 fetching corpus: 23350, signal 962039/1157287 (executing program) 2021/06/17 06:35:58 fetching corpus: 23400, signal 962589/1157831 (executing program) 2021/06/17 06:35:58 fetching corpus: 23450, signal 963233/1158398 (executing program) 2021/06/17 06:35:59 fetching corpus: 23500, signal 963813/1158948 (executing program) 2021/06/17 06:35:59 fetching corpus: 23550, signal 964760/1159569 (executing program) 2021/06/17 06:35:59 fetching corpus: 23600, signal 965162/1160078 (executing program) 2021/06/17 06:35:59 fetching corpus: 23650, signal 965566/1160564 (executing program) 2021/06/17 06:35:59 fetching corpus: 23700, signal 966265/1161169 (executing program) 2021/06/17 06:35:59 fetching corpus: 23750, signal 966658/1161654 (executing program) 2021/06/17 06:35:59 fetching corpus: 23800, signal 967288/1162218 (executing program) 2021/06/17 06:35:59 fetching corpus: 23850, signal 967993/1162779 (executing program) 2021/06/17 06:35:59 fetching corpus: 23900, signal 968481/1163339 (executing program) 2021/06/17 06:36:00 fetching corpus: 23950, signal 969003/1163845 (executing program) 2021/06/17 06:36:00 fetching corpus: 24000, signal 969594/1164365 (executing program) 2021/06/17 06:36:00 fetching corpus: 24050, signal 970313/1164910 (executing program) 2021/06/17 06:36:00 fetching corpus: 24100, signal 970930/1165417 (executing program) 2021/06/17 06:36:00 fetching corpus: 24150, signal 971494/1165928 (executing program) 2021/06/17 06:36:00 fetching corpus: 24200, signal 972124/1166456 (executing program) 2021/06/17 06:36:00 fetching corpus: 24250, signal 972628/1166940 (executing program) 2021/06/17 06:36:00 fetching corpus: 24300, signal 973306/1167491 (executing program) 2021/06/17 06:36:01 fetching corpus: 24350, signal 973980/1168015 (executing program) 2021/06/17 06:36:01 fetching corpus: 24400, signal 974718/1168564 (executing program) 2021/06/17 06:36:01 fetching corpus: 24450, signal 975249/1169087 (executing program) 2021/06/17 06:36:01 fetching corpus: 24500, signal 975804/1169618 (executing program) 2021/06/17 06:36:01 fetching corpus: 24550, signal 976410/1170094 (executing program) 2021/06/17 06:36:01 fetching corpus: 24600, signal 977012/1170567 (executing program) 2021/06/17 06:36:01 fetching corpus: 24650, signal 977573/1171060 (executing program) 2021/06/17 06:36:02 fetching corpus: 24700, signal 978140/1171546 (executing program) 2021/06/17 06:36:02 fetching corpus: 24750, signal 978671/1171986 (executing program) 2021/06/17 06:36:02 fetching corpus: 24800, signal 979242/1172454 (executing program) 2021/06/17 06:36:02 fetching corpus: 24850, signal 979692/1172915 (executing program) 2021/06/17 06:36:02 fetching corpus: 24900, signal 980099/1173389 (executing program) 2021/06/17 06:36:02 fetching corpus: 24950, signal 980612/1173844 (executing program) 2021/06/17 06:36:02 fetching corpus: 25000, signal 981168/1174334 (executing program) 2021/06/17 06:36:02 fetching corpus: 25050, signal 981598/1174823 (executing program) 2021/06/17 06:36:02 fetching corpus: 25100, signal 982143/1175282 (executing program) 2021/06/17 06:36:03 fetching corpus: 25150, signal 982628/1175707 (executing program) 2021/06/17 06:36:03 fetching corpus: 25200, signal 983426/1176200 (executing program) 2021/06/17 06:36:03 fetching corpus: 25250, signal 984014/1176702 (executing program) 2021/06/17 06:36:03 fetching corpus: 25300, signal 984447/1177122 (executing program) 2021/06/17 06:36:03 fetching corpus: 25350, signal 985050/1177560 (executing program) 2021/06/17 06:36:03 fetching corpus: 25400, signal 985552/1178021 (executing program) 2021/06/17 06:36:03 fetching corpus: 25450, signal 985988/1178455 (executing program) 2021/06/17 06:36:03 fetching corpus: 25500, signal 986823/1178934 (executing program) 2021/06/17 06:36:03 fetching corpus: 25550, signal 987205/1179341 (executing program) 2021/06/17 06:36:04 fetching corpus: 25600, signal 988078/1179861 (executing program) 2021/06/17 06:36:04 fetching corpus: 25650, signal 988587/1180328 (executing program) 2021/06/17 06:36:04 fetching corpus: 25700, signal 989121/1180781 (executing program) 2021/06/17 06:36:04 fetching corpus: 25750, signal 989664/1181244 (executing program) 2021/06/17 06:36:04 fetching corpus: 25800, signal 990201/1181711 (executing program) 2021/06/17 06:36:04 fetching corpus: 25850, signal 990613/1182117 (executing program) 2021/06/17 06:36:04 fetching corpus: 25900, signal 991157/1182579 (executing program) 2021/06/17 06:36:04 fetching corpus: 25950, signal 991741/1183044 (executing program) 2021/06/17 06:36:04 fetching corpus: 26000, signal 992137/1183513 (executing program) 2021/06/17 06:36:05 fetching corpus: 26050, signal 993191/1184054 (executing program) 2021/06/17 06:36:05 fetching corpus: 26100, signal 993910/1184531 (executing program) 2021/06/17 06:36:05 fetching corpus: 26150, signal 994339/1184955 (executing program) 2021/06/17 06:36:05 fetching corpus: 26200, signal 994686/1185396 (executing program) 2021/06/17 06:36:05 fetching corpus: 26250, signal 995081/1185783 (executing program) 2021/06/17 06:36:05 fetching corpus: 26300, signal 995660/1186200 (executing program) 2021/06/17 06:36:05 fetching corpus: 26350, signal 995959/1186609 (executing program) 2021/06/17 06:36:05 fetching corpus: 26400, signal 996422/1187045 (executing program) 2021/06/17 06:36:05 fetching corpus: 26450, signal 997049/1187481 (executing program) 2021/06/17 06:36:06 fetching corpus: 26500, signal 997683/1187927 (executing program) 2021/06/17 06:36:06 fetching corpus: 26550, signal 998101/1188321 (executing program) 2021/06/17 06:36:06 fetching corpus: 26600, signal 998959/1188774 (executing program) 2021/06/17 06:36:06 fetching corpus: 26650, signal 999562/1189156 (executing program) 2021/06/17 06:36:06 fetching corpus: 26700, signal 1000117/1189573 (executing program) 2021/06/17 06:36:07 fetching corpus: 26750, signal 1000532/1189969 (executing program) 2021/06/17 06:36:07 fetching corpus: 26800, signal 1001011/1190375 (executing program) 2021/06/17 06:36:07 fetching corpus: 26850, signal 1001489/1190773 (executing program) 2021/06/17 06:36:07 fetching corpus: 26900, signal 1001779/1191170 (executing program) 2021/06/17 06:36:07 fetching corpus: 26950, signal 1002282/1191587 (executing program) 2021/06/17 06:36:07 fetching corpus: 27000, signal 1002854/1191978 (executing program) 2021/06/17 06:36:07 fetching corpus: 27050, signal 1003262/1192384 (executing program) 2021/06/17 06:36:08 fetching corpus: 27100, signal 1003845/1192807 (executing program) 2021/06/17 06:36:08 fetching corpus: 27150, signal 1004394/1193214 (executing program) 2021/06/17 06:36:08 fetching corpus: 27200, signal 1005037/1193650 (executing program) 2021/06/17 06:36:08 fetching corpus: 27250, signal 1005645/1194046 (executing program) 2021/06/17 06:36:08 fetching corpus: 27300, signal 1006186/1194427 (executing program) 2021/06/17 06:36:08 fetching corpus: 27350, signal 1006631/1194809 (executing program) 2021/06/17 06:36:08 fetching corpus: 27400, signal 1007323/1195195 (executing program) 2021/06/17 06:36:08 fetching corpus: 27450, signal 1007915/1195587 (executing program) 2021/06/17 06:36:08 fetching corpus: 27500, signal 1008407/1195977 (executing program) 2021/06/17 06:36:09 fetching corpus: 27550, signal 1008894/1196347 (executing program) 2021/06/17 06:36:09 fetching corpus: 27600, signal 1009228/1196715 (executing program) 2021/06/17 06:36:09 fetching corpus: 27650, signal 1009751/1197083 (executing program) 2021/06/17 06:36:09 fetching corpus: 27700, signal 1010356/1197475 (executing program) 2021/06/17 06:36:09 fetching corpus: 27750, signal 1010930/1197862 (executing program) 2021/06/17 06:36:09 fetching corpus: 27800, signal 1011453/1198230 (executing program) 2021/06/17 06:36:09 fetching corpus: 27850, signal 1012100/1198647 (executing program) 2021/06/17 06:36:09 fetching corpus: 27900, signal 1012434/1199053 (executing program) 2021/06/17 06:36:09 fetching corpus: 27950, signal 1012867/1199425 (executing program) 2021/06/17 06:36:10 fetching corpus: 28000, signal 1013218/1199792 (executing program) 2021/06/17 06:36:10 fetching corpus: 28050, signal 1013676/1200170 (executing program) 2021/06/17 06:36:10 fetching corpus: 28100, signal 1014068/1200517 (executing program) 2021/06/17 06:36:10 fetching corpus: 28150, signal 1014639/1200881 (executing program) 2021/06/17 06:36:10 fetching corpus: 28200, signal 1015179/1201236 (executing program) 2021/06/17 06:36:10 fetching corpus: 28250, signal 1015623/1201615 (executing program) 2021/06/17 06:36:10 fetching corpus: 28300, signal 1016164/1201963 (executing program) 2021/06/17 06:36:10 fetching corpus: 28350, signal 1016827/1202350 (executing program) 2021/06/17 06:36:11 fetching corpus: 28400, signal 1017463/1202720 (executing program) 2021/06/17 06:36:11 fetching corpus: 28450, signal 1018028/1203073 (executing program) 2021/06/17 06:36:11 fetching corpus: 28500, signal 1018404/1203420 (executing program) 2021/06/17 06:36:11 fetching corpus: 28550, signal 1018685/1203760 (executing program) 2021/06/17 06:36:11 fetching corpus: 28600, signal 1019249/1204117 (executing program) 2021/06/17 06:36:11 fetching corpus: 28650, signal 1019699/1204450 (executing program) 2021/06/17 06:36:11 fetching corpus: 28700, signal 1021455/1204854 (executing program) 2021/06/17 06:36:11 fetching corpus: 28750, signal 1022007/1205175 (executing program) 2021/06/17 06:36:12 fetching corpus: 28800, signal 1022379/1205527 (executing program) [ 194.041849][ T3258] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.048427][ T3258] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/17 06:36:12 fetching corpus: 28850, signal 1022889/1205872 (executing program) 2021/06/17 06:36:12 fetching corpus: 28900, signal 1023169/1206217 (executing program) 2021/06/17 06:36:12 fetching corpus: 28950, signal 1023550/1206556 (executing program) 2021/06/17 06:36:12 fetching corpus: 29000, signal 1024328/1206907 (executing program) 2021/06/17 06:36:12 fetching corpus: 29050, signal 1024649/1207229 (executing program) 2021/06/17 06:36:12 fetching corpus: 29100, signal 1025086/1207551 (executing program) 2021/06/17 06:36:12 fetching corpus: 29150, signal 1025510/1207870 (executing program) 2021/06/17 06:36:12 fetching corpus: 29200, signal 1025958/1208173 (executing program) 2021/06/17 06:36:12 fetching corpus: 29250, signal 1026479/1208485 (executing program) 2021/06/17 06:36:13 fetching corpus: 29300, signal 1027107/1208813 (executing program) 2021/06/17 06:36:13 fetching corpus: 29350, signal 1027587/1209121 (executing program) 2021/06/17 06:36:13 fetching corpus: 29400, signal 1028301/1209480 (executing program) 2021/06/17 06:36:13 fetching corpus: 29450, signal 1028880/1209774 (executing program) 2021/06/17 06:36:13 fetching corpus: 29500, signal 1029380/1210103 (executing program) 2021/06/17 06:36:13 fetching corpus: 29550, signal 1029747/1210429 (executing program) 2021/06/17 06:36:13 fetching corpus: 29600, signal 1030093/1210724 (executing program) 2021/06/17 06:36:13 fetching corpus: 29650, signal 1030557/1211062 (executing program) 2021/06/17 06:36:13 fetching corpus: 29700, signal 1031098/1211380 (executing program) 2021/06/17 06:36:14 fetching corpus: 29750, signal 1031665/1211707 (executing program) 2021/06/17 06:36:14 fetching corpus: 29800, signal 1032121/1211993 (executing program) 2021/06/17 06:36:14 fetching corpus: 29850, signal 1032471/1212286 (executing program) 2021/06/17 06:36:14 fetching corpus: 29900, signal 1033257/1212623 (executing program) 2021/06/17 06:36:14 fetching corpus: 29950, signal 1033744/1212928 (executing program) 2021/06/17 06:36:14 fetching corpus: 30000, signal 1034148/1213209 (executing program) 2021/06/17 06:36:14 fetching corpus: 30050, signal 1034552/1213474 (executing program) 2021/06/17 06:36:14 fetching corpus: 30100, signal 1034984/1213751 (executing program) 2021/06/17 06:36:15 fetching corpus: 30150, signal 1035326/1214044 (executing program) 2021/06/17 06:36:15 fetching corpus: 30200, signal 1035827/1214339 (executing program) 2021/06/17 06:36:15 fetching corpus: 30250, signal 1036533/1214599 (executing program) 2021/06/17 06:36:15 fetching corpus: 30300, signal 1036779/1214901 (executing program) 2021/06/17 06:36:15 fetching corpus: 30350, signal 1037337/1215011 (executing program) 2021/06/17 06:36:15 fetching corpus: 30400, signal 1038037/1215011 (executing program) 2021/06/17 06:36:15 fetching corpus: 30450, signal 1038843/1215011 (executing program) 2021/06/17 06:36:15 fetching corpus: 30500, signal 1039193/1215011 (executing program) 2021/06/17 06:36:16 fetching corpus: 30550, signal 1039532/1215011 (executing program) 2021/06/17 06:36:16 fetching corpus: 30600, signal 1039937/1215011 (executing program) 2021/06/17 06:36:16 fetching corpus: 30650, signal 1040288/1215011 (executing program) 2021/06/17 06:36:16 fetching corpus: 30700, signal 1040614/1215011 (executing program) 2021/06/17 06:36:16 fetching corpus: 30750, signal 1040955/1215011 (executing program) 2021/06/17 06:36:16 fetching corpus: 30800, signal 1041555/1215011 (executing program) 2021/06/17 06:36:16 fetching corpus: 30850, signal 1042001/1215011 (executing program) 2021/06/17 06:36:16 fetching corpus: 30900, signal 1042355/1215011 (executing program) 2021/06/17 06:36:16 fetching corpus: 30950, signal 1042662/1215011 (executing program) 2021/06/17 06:36:16 fetching corpus: 31000, signal 1042967/1215011 (executing program) 2021/06/17 06:36:17 fetching corpus: 31050, signal 1043540/1215011 (executing program) 2021/06/17 06:36:17 fetching corpus: 31100, signal 1043954/1215011 (executing program) 2021/06/17 06:36:17 fetching corpus: 31150, signal 1044294/1215011 (executing program) 2021/06/17 06:36:17 fetching corpus: 31200, signal 1044608/1215011 (executing program) 2021/06/17 06:36:17 fetching corpus: 31250, signal 1045199/1215011 (executing program) 2021/06/17 06:36:17 fetching corpus: 31300, signal 1045513/1215011 (executing program) 2021/06/17 06:36:17 fetching corpus: 31350, signal 1045825/1215011 (executing program) 2021/06/17 06:36:17 fetching corpus: 31400, signal 1046077/1215011 (executing program) 2021/06/17 06:36:17 fetching corpus: 31450, signal 1046609/1215011 (executing program) 2021/06/17 06:36:17 fetching corpus: 31500, signal 1047190/1215011 (executing program) 2021/06/17 06:36:17 fetching corpus: 31550, signal 1047510/1215011 (executing program) 2021/06/17 06:36:18 fetching corpus: 31600, signal 1048252/1215011 (executing program) 2021/06/17 06:36:18 fetching corpus: 31650, signal 1048574/1215011 (executing program) 2021/06/17 06:36:18 fetching corpus: 31700, signal 1049065/1215011 (executing program) 2021/06/17 06:36:18 fetching corpus: 31750, signal 1049329/1215011 (executing program) 2021/06/17 06:36:18 fetching corpus: 31800, signal 1049731/1215011 (executing program) 2021/06/17 06:36:18 fetching corpus: 31850, signal 1050312/1215011 (executing program) 2021/06/17 06:36:18 fetching corpus: 31900, signal 1050830/1215011 (executing program) 2021/06/17 06:36:18 fetching corpus: 31950, signal 1051344/1215011 (executing program) 2021/06/17 06:36:18 fetching corpus: 32000, signal 1051770/1215011 (executing program) 2021/06/17 06:36:19 fetching corpus: 32050, signal 1052134/1215011 (executing program) 2021/06/17 06:36:19 fetching corpus: 32100, signal 1052677/1215011 (executing program) 2021/06/17 06:36:19 fetching corpus: 32150, signal 1053157/1215011 (executing program) 2021/06/17 06:36:19 fetching corpus: 32200, signal 1053537/1215011 (executing program) 2021/06/17 06:36:19 fetching corpus: 32250, signal 1054203/1215011 (executing program) 2021/06/17 06:36:19 fetching corpus: 32300, signal 1054739/1215011 (executing program) 2021/06/17 06:36:19 fetching corpus: 32350, signal 1055254/1215011 (executing program) 2021/06/17 06:36:19 fetching corpus: 32400, signal 1055670/1215011 (executing program) 2021/06/17 06:36:20 fetching corpus: 32450, signal 1055999/1215011 (executing program) 2021/06/17 06:36:20 fetching corpus: 32500, signal 1056734/1215011 (executing program) 2021/06/17 06:36:20 fetching corpus: 32550, signal 1057101/1215011 (executing program) 2021/06/17 06:36:20 fetching corpus: 32600, signal 1057399/1215011 (executing program) 2021/06/17 06:36:20 fetching corpus: 32650, signal 1057732/1215013 (executing program) 2021/06/17 06:36:20 fetching corpus: 32700, signal 1058240/1215013 (executing program) 2021/06/17 06:36:20 fetching corpus: 32750, signal 1058749/1215013 (executing program) 2021/06/17 06:36:20 fetching corpus: 32800, signal 1059077/1215013 (executing program) 2021/06/17 06:36:20 fetching corpus: 32850, signal 1059319/1215013 (executing program) 2021/06/17 06:36:20 fetching corpus: 32900, signal 1059765/1215013 (executing program) 2021/06/17 06:36:21 fetching corpus: 32950, signal 1060067/1215013 (executing program) 2021/06/17 06:36:21 fetching corpus: 33000, signal 1060755/1215013 (executing program) 2021/06/17 06:36:21 fetching corpus: 33050, signal 1061130/1215013 (executing program) 2021/06/17 06:36:21 fetching corpus: 33100, signal 1061614/1215013 (executing program) 2021/06/17 06:36:21 fetching corpus: 33150, signal 1061958/1215013 (executing program) 2021/06/17 06:36:21 fetching corpus: 33200, signal 1062482/1215013 (executing program) 2021/06/17 06:36:21 fetching corpus: 33250, signal 1063007/1215013 (executing program) 2021/06/17 06:36:21 fetching corpus: 33300, signal 1063647/1215013 (executing program) 2021/06/17 06:36:21 fetching corpus: 33350, signal 1063929/1215013 (executing program) 2021/06/17 06:36:22 fetching corpus: 33400, signal 1064266/1215013 (executing program) 2021/06/17 06:36:22 fetching corpus: 33450, signal 1064775/1215013 (executing program) 2021/06/17 06:36:22 fetching corpus: 33500, signal 1065185/1215013 (executing program) 2021/06/17 06:36:22 fetching corpus: 33550, signal 1065651/1215013 (executing program) 2021/06/17 06:36:22 fetching corpus: 33600, signal 1066082/1215013 (executing program) 2021/06/17 06:36:22 fetching corpus: 33650, signal 1066461/1215013 (executing program) 2021/06/17 06:36:22 fetching corpus: 33700, signal 1066846/1215013 (executing program) 2021/06/17 06:36:22 fetching corpus: 33750, signal 1067172/1215013 (executing program) 2021/06/17 06:36:22 fetching corpus: 33800, signal 1067467/1215013 (executing program) 2021/06/17 06:36:22 fetching corpus: 33850, signal 1067919/1215013 (executing program) 2021/06/17 06:36:23 fetching corpus: 33900, signal 1068453/1215013 (executing program) 2021/06/17 06:36:23 fetching corpus: 33950, signal 1068884/1215013 (executing program) 2021/06/17 06:36:23 fetching corpus: 34000, signal 1069234/1215013 (executing program) 2021/06/17 06:36:23 fetching corpus: 34050, signal 1069991/1215013 (executing program) 2021/06/17 06:36:23 fetching corpus: 34100, signal 1070534/1215013 (executing program) 2021/06/17 06:36:23 fetching corpus: 34150, signal 1070904/1215013 (executing program) 2021/06/17 06:36:23 fetching corpus: 34200, signal 1071178/1215013 (executing program) 2021/06/17 06:36:23 fetching corpus: 34250, signal 1071629/1215013 (executing program) 2021/06/17 06:36:24 fetching corpus: 34300, signal 1071902/1215013 (executing program) 2021/06/17 06:36:24 fetching corpus: 34350, signal 1072237/1215013 (executing program) 2021/06/17 06:36:24 fetching corpus: 34400, signal 1072628/1215013 (executing program) 2021/06/17 06:36:24 fetching corpus: 34450, signal 1072926/1215013 (executing program) 2021/06/17 06:36:24 fetching corpus: 34500, signal 1073169/1215013 (executing program) 2021/06/17 06:36:24 fetching corpus: 34550, signal 1073795/1215013 (executing program) 2021/06/17 06:36:24 fetching corpus: 34600, signal 1074143/1215013 (executing program) 2021/06/17 06:36:24 fetching corpus: 34650, signal 1074497/1215013 (executing program) 2021/06/17 06:36:24 fetching corpus: 34700, signal 1074875/1215013 (executing program) 2021/06/17 06:36:25 fetching corpus: 34750, signal 1075175/1215013 (executing program) 2021/06/17 06:36:25 fetching corpus: 34800, signal 1075544/1215013 (executing program) 2021/06/17 06:36:25 fetching corpus: 34850, signal 1075905/1215013 (executing program) 2021/06/17 06:36:25 fetching corpus: 34900, signal 1076346/1215013 (executing program) 2021/06/17 06:36:25 fetching corpus: 34950, signal 1076715/1215013 (executing program) 2021/06/17 06:36:25 fetching corpus: 35000, signal 1077179/1215013 (executing program) 2021/06/17 06:36:25 fetching corpus: 35050, signal 1077892/1215015 (executing program) 2021/06/17 06:36:25 fetching corpus: 35100, signal 1078257/1215015 (executing program) 2021/06/17 06:36:25 fetching corpus: 35150, signal 1078698/1215015 (executing program) 2021/06/17 06:36:25 fetching corpus: 35200, signal 1079320/1215015 (executing program) 2021/06/17 06:36:26 fetching corpus: 35250, signal 1079659/1215015 (executing program) 2021/06/17 06:36:26 fetching corpus: 35300, signal 1080108/1215015 (executing program) 2021/06/17 06:36:26 fetching corpus: 35350, signal 1080504/1215015 (executing program) 2021/06/17 06:36:26 fetching corpus: 35400, signal 1080866/1215015 (executing program) 2021/06/17 06:36:26 fetching corpus: 35450, signal 1081379/1215015 (executing program) 2021/06/17 06:36:26 fetching corpus: 35500, signal 1081728/1215015 (executing program) 2021/06/17 06:36:26 fetching corpus: 35550, signal 1082298/1215015 (executing program) 2021/06/17 06:36:26 fetching corpus: 35600, signal 1082668/1215015 (executing program) 2021/06/17 06:36:26 fetching corpus: 35650, signal 1082987/1215015 (executing program) 2021/06/17 06:36:26 fetching corpus: 35700, signal 1083300/1215015 (executing program) 2021/06/17 06:36:27 fetching corpus: 35750, signal 1083750/1215015 (executing program) 2021/06/17 06:36:27 fetching corpus: 35800, signal 1084048/1215015 (executing program) 2021/06/17 06:36:27 fetching corpus: 35850, signal 1084448/1215015 (executing program) 2021/06/17 06:36:27 fetching corpus: 35900, signal 1084842/1215015 (executing program) 2021/06/17 06:36:27 fetching corpus: 35950, signal 1085298/1215015 (executing program) 2021/06/17 06:36:27 fetching corpus: 36000, signal 1085729/1215015 (executing program) 2021/06/17 06:36:27 fetching corpus: 36050, signal 1086069/1215015 (executing program) 2021/06/17 06:36:27 fetching corpus: 36100, signal 1086442/1215015 (executing program) 2021/06/17 06:36:28 fetching corpus: 36150, signal 1086703/1215015 (executing program) 2021/06/17 06:36:28 fetching corpus: 36200, signal 1087281/1215015 (executing program) 2021/06/17 06:36:28 fetching corpus: 36250, signal 1087609/1215015 (executing program) 2021/06/17 06:36:28 fetching corpus: 36300, signal 1088256/1215015 (executing program) 2021/06/17 06:36:28 fetching corpus: 36350, signal 1089581/1215015 (executing program) 2021/06/17 06:36:28 fetching corpus: 36400, signal 1089963/1215015 (executing program) 2021/06/17 06:36:29 fetching corpus: 36450, signal 1090365/1215015 (executing program) 2021/06/17 06:36:29 fetching corpus: 36500, signal 1090605/1215015 (executing program) 2021/06/17 06:36:29 fetching corpus: 36550, signal 1091036/1215015 (executing program) 2021/06/17 06:36:29 fetching corpus: 36600, signal 1091381/1215015 (executing program) 2021/06/17 06:36:29 fetching corpus: 36650, signal 1091802/1215015 (executing program) 2021/06/17 06:36:29 fetching corpus: 36700, signal 1092046/1215015 (executing program) 2021/06/17 06:36:29 fetching corpus: 36750, signal 1092354/1215015 (executing program) 2021/06/17 06:36:29 fetching corpus: 36800, signal 1092669/1215015 (executing program) 2021/06/17 06:36:29 fetching corpus: 36850, signal 1092950/1215015 (executing program) 2021/06/17 06:36:29 fetching corpus: 36900, signal 1093297/1215015 (executing program) 2021/06/17 06:36:30 fetching corpus: 36950, signal 1093706/1215015 (executing program) 2021/06/17 06:36:30 fetching corpus: 37000, signal 1094166/1215015 (executing program) 2021/06/17 06:36:30 fetching corpus: 37050, signal 1094475/1215015 (executing program) 2021/06/17 06:36:30 fetching corpus: 37100, signal 1095046/1215015 (executing program) 2021/06/17 06:36:30 fetching corpus: 37150, signal 1095359/1215015 (executing program) 2021/06/17 06:36:30 fetching corpus: 37200, signal 1095657/1215015 (executing program) 2021/06/17 06:36:30 fetching corpus: 37250, signal 1096463/1215015 (executing program) 2021/06/17 06:36:30 fetching corpus: 37300, signal 1096999/1215015 (executing program) 2021/06/17 06:36:30 fetching corpus: 37350, signal 1097375/1215015 (executing program) 2021/06/17 06:36:31 fetching corpus: 37400, signal 1097924/1215015 (executing program) 2021/06/17 06:36:31 fetching corpus: 37450, signal 1098225/1215015 (executing program) 2021/06/17 06:36:31 fetching corpus: 37500, signal 1098584/1215015 (executing program) 2021/06/17 06:36:31 fetching corpus: 37550, signal 1098947/1215015 (executing program) 2021/06/17 06:36:31 fetching corpus: 37600, signal 1099261/1215017 (executing program) 2021/06/17 06:36:31 fetching corpus: 37650, signal 1099695/1215017 (executing program) 2021/06/17 06:36:31 fetching corpus: 37700, signal 1099955/1215017 (executing program) 2021/06/17 06:36:31 fetching corpus: 37750, signal 1100247/1215017 (executing program) 2021/06/17 06:36:31 fetching corpus: 37800, signal 1100511/1215017 (executing program) 2021/06/17 06:36:31 fetching corpus: 37850, signal 1100764/1215017 (executing program) 2021/06/17 06:36:32 fetching corpus: 37900, signal 1101156/1215017 (executing program) 2021/06/17 06:36:32 fetching corpus: 37950, signal 1101515/1215017 (executing program) 2021/06/17 06:36:32 fetching corpus: 38000, signal 1101973/1215017 (executing program) 2021/06/17 06:36:32 fetching corpus: 38050, signal 1102653/1215017 (executing program) 2021/06/17 06:36:32 fetching corpus: 38100, signal 1103012/1215017 (executing program) 2021/06/17 06:36:32 fetching corpus: 38150, signal 1103345/1215017 (executing program) 2021/06/17 06:36:32 fetching corpus: 38200, signal 1103708/1215017 (executing program) 2021/06/17 06:36:33 fetching corpus: 38250, signal 1104055/1215017 (executing program) 2021/06/17 06:36:33 fetching corpus: 38300, signal 1104338/1215017 (executing program) 2021/06/17 06:36:33 fetching corpus: 38350, signal 1104621/1215017 (executing program) 2021/06/17 06:36:33 fetching corpus: 38400, signal 1104922/1215017 (executing program) 2021/06/17 06:36:33 fetching corpus: 38450, signal 1105287/1215017 (executing program) 2021/06/17 06:36:33 fetching corpus: 38500, signal 1105602/1215017 (executing program) 2021/06/17 06:36:33 fetching corpus: 38550, signal 1106012/1215017 (executing program) 2021/06/17 06:36:33 fetching corpus: 38600, signal 1106271/1215017 (executing program) 2021/06/17 06:36:33 fetching corpus: 38650, signal 1106626/1215017 (executing program) 2021/06/17 06:36:34 fetching corpus: 38700, signal 1106869/1215017 (executing program) 2021/06/17 06:36:34 fetching corpus: 38750, signal 1107249/1215017 (executing program) 2021/06/17 06:36:34 fetching corpus: 38800, signal 1107754/1215017 (executing program) 2021/06/17 06:36:34 fetching corpus: 38850, signal 1108675/1215017 (executing program) 2021/06/17 06:36:34 fetching corpus: 38900, signal 1109047/1215017 (executing program) 2021/06/17 06:36:34 fetching corpus: 38950, signal 1109358/1215017 (executing program) 2021/06/17 06:36:34 fetching corpus: 39000, signal 1110175/1215017 (executing program) 2021/06/17 06:36:34 fetching corpus: 39050, signal 1110532/1215017 (executing program) 2021/06/17 06:36:34 fetching corpus: 39100, signal 1110926/1215017 (executing program) 2021/06/17 06:36:35 fetching corpus: 39150, signal 1111370/1215017 (executing program) 2021/06/17 06:36:35 fetching corpus: 39200, signal 1111656/1215017 (executing program) 2021/06/17 06:36:35 fetching corpus: 39250, signal 1111908/1215017 (executing program) 2021/06/17 06:36:35 fetching corpus: 39300, signal 1112214/1215017 (executing program) 2021/06/17 06:36:35 fetching corpus: 39350, signal 1112601/1215017 (executing program) 2021/06/17 06:36:35 fetching corpus: 39400, signal 1112904/1215017 (executing program) 2021/06/17 06:36:35 fetching corpus: 39450, signal 1113230/1215017 (executing program) 2021/06/17 06:36:35 fetching corpus: 39500, signal 1113529/1215017 (executing program) 2021/06/17 06:36:35 fetching corpus: 39550, signal 1113905/1215018 (executing program) 2021/06/17 06:36:36 fetching corpus: 39600, signal 1114360/1215018 (executing program) 2021/06/17 06:36:36 fetching corpus: 39650, signal 1114818/1215018 (executing program) 2021/06/17 06:36:36 fetching corpus: 39700, signal 1115086/1215018 (executing program) 2021/06/17 06:36:36 fetching corpus: 39750, signal 1115619/1215018 (executing program) 2021/06/17 06:36:36 fetching corpus: 39800, signal 1115968/1215018 (executing program) 2021/06/17 06:36:36 fetching corpus: 39850, signal 1116240/1215023 (executing program) 2021/06/17 06:36:36 fetching corpus: 39900, signal 1116986/1215023 (executing program) 2021/06/17 06:36:36 fetching corpus: 39950, signal 1117272/1215023 (executing program) 2021/06/17 06:36:36 fetching corpus: 40000, signal 1117727/1215023 (executing program) 2021/06/17 06:36:37 fetching corpus: 40050, signal 1118239/1215023 (executing program) 2021/06/17 06:36:37 fetching corpus: 40100, signal 1118486/1215023 (executing program) 2021/06/17 06:36:37 fetching corpus: 40150, signal 1118830/1215023 (executing program) 2021/06/17 06:36:37 fetching corpus: 40200, signal 1119296/1215023 (executing program) 2021/06/17 06:36:37 fetching corpus: 40250, signal 1119770/1215023 (executing program) 2021/06/17 06:36:37 fetching corpus: 40300, signal 1120306/1215023 (executing program) 2021/06/17 06:36:37 fetching corpus: 40350, signal 1120655/1215023 (executing program) 2021/06/17 06:36:38 fetching corpus: 40400, signal 1121016/1215023 (executing program) 2021/06/17 06:36:38 fetching corpus: 40450, signal 1121310/1215023 (executing program) 2021/06/17 06:36:38 fetching corpus: 40500, signal 1121666/1215023 (executing program) 2021/06/17 06:36:38 fetching corpus: 40550, signal 1122088/1215023 (executing program) 2021/06/17 06:36:38 fetching corpus: 40600, signal 1122388/1215023 (executing program) 2021/06/17 06:36:38 fetching corpus: 40650, signal 1122779/1215023 (executing program) 2021/06/17 06:36:38 fetching corpus: 40700, signal 1122995/1215023 (executing program) 2021/06/17 06:36:38 fetching corpus: 40750, signal 1123463/1215023 (executing program) 2021/06/17 06:36:38 fetching corpus: 40800, signal 1124027/1215023 (executing program) 2021/06/17 06:36:39 fetching corpus: 40850, signal 1124322/1215023 (executing program) 2021/06/17 06:36:39 fetching corpus: 40900, signal 1124797/1215023 (executing program) 2021/06/17 06:36:39 fetching corpus: 40950, signal 1125116/1215023 (executing program) 2021/06/17 06:36:39 fetching corpus: 41000, signal 1125456/1215023 (executing program) 2021/06/17 06:36:39 fetching corpus: 41050, signal 1125873/1215023 (executing program) 2021/06/17 06:36:39 fetching corpus: 41100, signal 1126327/1215026 (executing program) 2021/06/17 06:36:39 fetching corpus: 41150, signal 1126733/1215026 (executing program) 2021/06/17 06:36:39 fetching corpus: 41200, signal 1127019/1215026 (executing program) 2021/06/17 06:36:40 fetching corpus: 41250, signal 1127408/1215026 (executing program) 2021/06/17 06:36:40 fetching corpus: 41300, signal 1127853/1215026 (executing program) 2021/06/17 06:36:40 fetching corpus: 41350, signal 1128160/1215026 (executing program) 2021/06/17 06:36:40 fetching corpus: 41400, signal 1128630/1215026 (executing program) 2021/06/17 06:36:40 fetching corpus: 41450, signal 1129074/1215026 (executing program) 2021/06/17 06:36:40 fetching corpus: 41500, signal 1129394/1215026 (executing program) 2021/06/17 06:36:40 fetching corpus: 41550, signal 1129833/1215026 (executing program) 2021/06/17 06:36:40 fetching corpus: 41600, signal 1130062/1215026 (executing program) 2021/06/17 06:36:40 fetching corpus: 41650, signal 1130536/1215026 (executing program) 2021/06/17 06:36:40 fetching corpus: 41700, signal 1130820/1215026 (executing program) 2021/06/17 06:36:40 fetching corpus: 41750, signal 1131209/1215026 (executing program) 2021/06/17 06:36:41 fetching corpus: 41800, signal 1131551/1215026 (executing program) 2021/06/17 06:36:41 fetching corpus: 41850, signal 1131829/1215026 (executing program) 2021/06/17 06:36:41 fetching corpus: 41900, signal 1132263/1215026 (executing program) 2021/06/17 06:36:41 fetching corpus: 41950, signal 1132661/1215026 (executing program) 2021/06/17 06:36:41 fetching corpus: 42000, signal 1132910/1215026 (executing program) 2021/06/17 06:36:41 fetching corpus: 42050, signal 1133133/1215026 (executing program) 2021/06/17 06:36:41 fetching corpus: 42100, signal 1133399/1215026 (executing program) 2021/06/17 06:36:41 fetching corpus: 42150, signal 1134403/1215026 (executing program) 2021/06/17 06:36:41 fetching corpus: 42200, signal 1134655/1215026 (executing program) 2021/06/17 06:36:41 fetching corpus: 42250, signal 1134900/1215026 (executing program) 2021/06/17 06:36:41 fetching corpus: 42300, signal 1135277/1215026 (executing program) 2021/06/17 06:36:42 fetching corpus: 42350, signal 1135572/1215026 (executing program) 2021/06/17 06:36:42 fetching corpus: 42400, signal 1135922/1215026 (executing program) 2021/06/17 06:36:42 fetching corpus: 42450, signal 1136242/1215026 (executing program) 2021/06/17 06:36:42 fetching corpus: 42500, signal 1136607/1215026 (executing program) 2021/06/17 06:36:42 fetching corpus: 42550, signal 1136800/1215026 (executing program) 2021/06/17 06:36:42 fetching corpus: 42600, signal 1137259/1215026 (executing program) 2021/06/17 06:36:42 fetching corpus: 42650, signal 1137528/1215048 (executing program) 2021/06/17 06:36:43 fetching corpus: 42700, signal 1137842/1215048 (executing program) 2021/06/17 06:36:43 fetching corpus: 42750, signal 1138087/1215048 (executing program) 2021/06/17 06:36:43 fetching corpus: 42800, signal 1138444/1215048 (executing program) 2021/06/17 06:36:43 fetching corpus: 42850, signal 1138864/1215048 (executing program) 2021/06/17 06:36:43 fetching corpus: 42900, signal 1139277/1215048 (executing program) 2021/06/17 06:36:43 fetching corpus: 42950, signal 1139494/1215048 (executing program) 2021/06/17 06:36:43 fetching corpus: 43000, signal 1139866/1215048 (executing program) 2021/06/17 06:36:43 fetching corpus: 43050, signal 1140166/1215048 (executing program) 2021/06/17 06:36:43 fetching corpus: 43100, signal 1140380/1215048 (executing program) 2021/06/17 06:36:44 fetching corpus: 43150, signal 1140704/1215048 (executing program) 2021/06/17 06:36:44 fetching corpus: 43200, signal 1141226/1215048 (executing program) 2021/06/17 06:36:44 fetching corpus: 43250, signal 1141539/1215048 (executing program) 2021/06/17 06:36:44 fetching corpus: 43300, signal 1141860/1215048 (executing program) 2021/06/17 06:36:44 fetching corpus: 43350, signal 1142025/1215048 (executing program) 2021/06/17 06:36:44 fetching corpus: 43400, signal 1142448/1215048 (executing program) 2021/06/17 06:36:44 fetching corpus: 43450, signal 1142729/1215048 (executing program) 2021/06/17 06:36:44 fetching corpus: 43500, signal 1143031/1215048 (executing program) 2021/06/17 06:36:44 fetching corpus: 43550, signal 1143463/1215048 (executing program) 2021/06/17 06:36:44 fetching corpus: 43600, signal 1143800/1215048 (executing program) 2021/06/17 06:36:45 fetching corpus: 43650, signal 1144080/1215048 (executing program) 2021/06/17 06:36:45 fetching corpus: 43700, signal 1144379/1215048 (executing program) 2021/06/17 06:36:45 fetching corpus: 43750, signal 1144729/1215048 (executing program) 2021/06/17 06:36:45 fetching corpus: 43800, signal 1145084/1215048 (executing program) 2021/06/17 06:36:45 fetching corpus: 43850, signal 1145586/1215048 (executing program) 2021/06/17 06:36:45 fetching corpus: 43900, signal 1145835/1215048 (executing program) 2021/06/17 06:36:45 fetching corpus: 43950, signal 1146087/1215048 (executing program) 2021/06/17 06:36:45 fetching corpus: 44000, signal 1146413/1215048 (executing program) 2021/06/17 06:36:45 fetching corpus: 44050, signal 1146579/1215048 (executing program) 2021/06/17 06:36:46 fetching corpus: 44100, signal 1147056/1215048 (executing program) 2021/06/17 06:36:46 fetching corpus: 44150, signal 1147306/1215048 (executing program) 2021/06/17 06:36:46 fetching corpus: 44200, signal 1147583/1215048 (executing program) 2021/06/17 06:36:46 fetching corpus: 44250, signal 1147820/1215048 (executing program) 2021/06/17 06:36:46 fetching corpus: 44300, signal 1148586/1215048 (executing program) 2021/06/17 06:36:46 fetching corpus: 44350, signal 1148964/1215048 (executing program) 2021/06/17 06:36:46 fetching corpus: 44400, signal 1149234/1215048 (executing program) 2021/06/17 06:36:46 fetching corpus: 44450, signal 1149728/1215048 (executing program) 2021/06/17 06:36:46 fetching corpus: 44500, signal 1149963/1215048 (executing program) 2021/06/17 06:36:46 fetching corpus: 44550, signal 1150389/1215048 (executing program) 2021/06/17 06:36:46 fetching corpus: 44600, signal 1150799/1215048 (executing program) 2021/06/17 06:36:47 fetching corpus: 44650, signal 1151103/1215048 (executing program) 2021/06/17 06:36:47 fetching corpus: 44700, signal 1151414/1215048 (executing program) 2021/06/17 06:36:47 fetching corpus: 44750, signal 1151895/1215048 (executing program) 2021/06/17 06:36:47 fetching corpus: 44800, signal 1152138/1215048 (executing program) 2021/06/17 06:36:47 fetching corpus: 44850, signal 1152414/1215048 (executing program) 2021/06/17 06:36:47 fetching corpus: 44900, signal 1152734/1215048 (executing program) 2021/06/17 06:36:47 fetching corpus: 44950, signal 1153093/1215048 (executing program) 2021/06/17 06:36:47 fetching corpus: 45000, signal 1153682/1215048 (executing program) 2021/06/17 06:36:47 fetching corpus: 45050, signal 1153926/1215048 (executing program) 2021/06/17 06:36:48 fetching corpus: 45100, signal 1154239/1215048 (executing program) 2021/06/17 06:36:48 fetching corpus: 45150, signal 1154633/1215048 (executing program) 2021/06/17 06:36:48 fetching corpus: 45200, signal 1154996/1215048 (executing program) 2021/06/17 06:36:48 fetching corpus: 45250, signal 1155264/1215048 (executing program) 2021/06/17 06:36:48 fetching corpus: 45300, signal 1155541/1215048 (executing program) 2021/06/17 06:36:48 fetching corpus: 45350, signal 1155769/1215048 (executing program) 2021/06/17 06:36:49 fetching corpus: 45400, signal 1156234/1215048 (executing program) 2021/06/17 06:36:49 fetching corpus: 45450, signal 1156482/1215048 (executing program) 2021/06/17 06:36:49 fetching corpus: 45500, signal 1156770/1215048 (executing program) 2021/06/17 06:36:49 fetching corpus: 45550, signal 1157146/1215048 (executing program) 2021/06/17 06:36:49 fetching corpus: 45600, signal 1157496/1215048 (executing program) 2021/06/17 06:36:49 fetching corpus: 45650, signal 1157779/1215048 (executing program) 2021/06/17 06:36:49 fetching corpus: 45700, signal 1158153/1215048 (executing program) 2021/06/17 06:36:49 fetching corpus: 45750, signal 1158421/1215048 (executing program) 2021/06/17 06:36:49 fetching corpus: 45800, signal 1158709/1215048 (executing program) 2021/06/17 06:36:49 fetching corpus: 45850, signal 1159426/1215048 (executing program) 2021/06/17 06:36:50 fetching corpus: 45900, signal 1159637/1215048 (executing program) 2021/06/17 06:36:50 fetching corpus: 45950, signal 1160140/1215048 (executing program) 2021/06/17 06:36:50 fetching corpus: 46000, signal 1160369/1215048 (executing program) 2021/06/17 06:36:50 fetching corpus: 46050, signal 1160717/1215048 (executing program) 2021/06/17 06:36:50 fetching corpus: 46100, signal 1161033/1215048 (executing program) 2021/06/17 06:36:50 fetching corpus: 46150, signal 1161301/1215048 (executing program) 2021/06/17 06:36:50 fetching corpus: 46200, signal 1161632/1215048 (executing program) 2021/06/17 06:36:50 fetching corpus: 46250, signal 1161889/1215048 (executing program) 2021/06/17 06:36:50 fetching corpus: 46300, signal 1162109/1215048 (executing program) 2021/06/17 06:36:51 fetching corpus: 46350, signal 1162475/1215048 (executing program) 2021/06/17 06:36:51 fetching corpus: 46400, signal 1163253/1215048 (executing program) 2021/06/17 06:36:51 fetching corpus: 46450, signal 1163605/1215048 (executing program) 2021/06/17 06:36:51 fetching corpus: 46500, signal 1163920/1215048 (executing program) 2021/06/17 06:36:51 fetching corpus: 46550, signal 1164180/1215048 (executing program) 2021/06/17 06:36:51 fetching corpus: 46600, signal 1164452/1215048 (executing program) 2021/06/17 06:36:51 fetching corpus: 46650, signal 1164784/1215048 (executing program) 2021/06/17 06:36:51 fetching corpus: 46700, signal 1165065/1215048 (executing program) 2021/06/17 06:36:51 fetching corpus: 46750, signal 1165431/1215048 (executing program) 2021/06/17 06:36:51 fetching corpus: 46773, signal 1165628/1215048 (executing program) 2021/06/17 06:36:51 fetching corpus: 46773, signal 1165628/1215048 (executing program) 2021/06/17 06:36:53 starting 6 fuzzer processes 06:36:53 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop5', 0x490002, 0x0) 06:36:54 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86cc1d507694a8d504f1144634b26cafc25714cf7fdc166f16fa0d74cd1164f949d143aa7692731ed21fb541b7a2cc83eb76be0952aea033004c34140785d3", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:36:54 executing program 2: move_pages(0x0, 0x2, &(0x7f0000000040)=[&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil], &(0x7f0000000080), &(0x7f00000000c0), 0x0) 06:36:54 executing program 3: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="267235de", 0x4, 0xffffffffffffffff) 06:36:55 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop5', 0x6a8000, 0x0) 06:36:55 executing program 5: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x65) [ 237.913483][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 238.226243][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.272100][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.310907][ T8467] device bridge_slave_0 entered promiscuous mode [ 238.368196][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 238.398766][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.406232][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.415397][ T8467] device bridge_slave_1 entered promiscuous mode [ 238.491197][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.524967][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.615725][ T8467] team0: Port device team_slave_0 added [ 238.634420][ T8467] team0: Port device team_slave_1 added [ 238.669704][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.678425][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.687042][ T8469] device bridge_slave_0 entered promiscuous mode [ 238.717827][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 238.773613][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.802752][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.826917][ T8469] device bridge_slave_1 entered promiscuous mode [ 238.856741][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.864565][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.892180][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.968414][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.982352][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.011289][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.066551][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.076170][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 239.102585][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.139921][ T8467] device hsr_slave_0 entered promiscuous mode [ 239.147324][ T8467] device hsr_slave_1 entered promiscuous mode [ 239.180711][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.187966][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.197217][ T8471] device bridge_slave_0 entered promiscuous mode [ 239.219821][ T8469] team0: Port device team_slave_0 added [ 239.232805][ T8469] team0: Port device team_slave_1 added [ 239.245265][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.253353][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.263107][ T8471] device bridge_slave_1 entered promiscuous mode [ 239.322046][ T3079] Bluetooth: hci0: command 0x0409 tx timeout [ 239.333104][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.342007][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.370895][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.389113][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.397004][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.454461][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.468235][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.563696][ T8469] device hsr_slave_0 entered promiscuous mode [ 239.573185][ T8469] device hsr_slave_1 entered promiscuous mode [ 239.580414][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.591770][ T8469] Cannot create hsr debugfs directory [ 239.599139][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.640738][ T3079] Bluetooth: hci1: command 0x0409 tx timeout [ 239.693702][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.701571][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.709451][ T8473] device bridge_slave_0 entered promiscuous mode [ 239.722074][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.729185][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.737832][ T8473] device bridge_slave_1 entered promiscuous mode [ 239.775669][ T8471] team0: Port device team_slave_0 added [ 239.828860][ T8471] team0: Port device team_slave_1 added [ 239.880751][ T3079] Bluetooth: hci2: command 0x0409 tx timeout [ 239.898202][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.964598][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.975127][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.984929][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.011615][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.071243][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.078236][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.105145][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.197119][ T8473] team0: Port device team_slave_0 added [ 240.208825][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 240.252375][ T8467] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 240.274101][ T8473] team0: Port device team_slave_1 added [ 240.280289][ T8510] chnl_net:caif_netlink_parms(): no params data found [ 240.309093][ T8467] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 240.343787][ T8471] device hsr_slave_0 entered promiscuous mode [ 240.352392][ T8471] device hsr_slave_1 entered promiscuous mode [ 240.362061][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.369665][ T8471] Cannot create hsr debugfs directory [ 240.398720][ T8467] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 240.429800][ T8467] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 240.508242][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.516188][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.544759][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.562622][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.569613][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.597530][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.652748][ T8717] chnl_net:caif_netlink_parms(): no params data found [ 240.666522][ T8473] device hsr_slave_0 entered promiscuous mode [ 240.675168][ T8473] device hsr_slave_1 entered promiscuous mode [ 240.684424][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.692492][ T8473] Cannot create hsr debugfs directory [ 240.756586][ T8469] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 240.763586][ T4849] Bluetooth: hci4: command 0x0409 tx timeout [ 240.789460][ T8469] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 240.833231][ T8469] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 240.859714][ T8510] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.867262][ T8510] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.877284][ T8510] device bridge_slave_0 entered promiscuous mode [ 240.889985][ T8510] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.897992][ T8510] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.906740][ T8510] device bridge_slave_1 entered promiscuous mode [ 240.931812][ T8469] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 240.999761][ T8510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.047843][ T8510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.127972][ T8510] team0: Port device team_slave_0 added [ 241.144777][ T8717] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.153565][ T8717] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.162602][ T8717] device bridge_slave_0 entered promiscuous mode [ 241.184252][ T8510] team0: Port device team_slave_1 added [ 241.214072][ T8717] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.222374][ T8717] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.230361][ T8717] device bridge_slave_1 entered promiscuous mode [ 241.291507][ T8717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.305630][ T8471] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 241.316672][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.326907][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.354224][ T8510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.376529][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.384450][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.400678][ T9554] Bluetooth: hci0: command 0x041b tx timeout [ 241.412647][ T8510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.431875][ T8717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.462852][ T8471] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 241.480739][ T36] Bluetooth: hci5: command 0x0409 tx timeout [ 241.503918][ T8717] team0: Port device team_slave_0 added [ 241.522801][ T8717] team0: Port device team_slave_1 added [ 241.531137][ T8471] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 241.561008][ T8510] device hsr_slave_0 entered promiscuous mode [ 241.569086][ T8510] device hsr_slave_1 entered promiscuous mode [ 241.576464][ T8510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.585133][ T8510] Cannot create hsr debugfs directory [ 241.598578][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.614728][ T8471] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 241.657726][ T8717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.664867][ T8717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.691815][ T8717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.706777][ T8717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.714135][ T8717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.740900][ T9661] Bluetooth: hci1: command 0x041b tx timeout [ 241.747921][ T8717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.788381][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.849451][ T3991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.861831][ T3991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.877338][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.891708][ T8717] device hsr_slave_0 entered promiscuous mode [ 241.898563][ T8717] device hsr_slave_1 entered promiscuous mode [ 241.909480][ T8717] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.918732][ T8717] Cannot create hsr debugfs directory [ 241.942005][ T8473] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 241.959541][ T8473] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 241.966794][ T3991] Bluetooth: hci2: command 0x041b tx timeout [ 242.019399][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.033375][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.045694][ T9554] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.053067][ T9554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.066580][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.074535][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.087422][ T8473] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 242.119228][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.128165][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.138609][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.148043][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.155210][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.163803][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.173122][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.185572][ T8473] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 242.219054][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.261800][ T3991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.271993][ T3991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.285145][ T3991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.294132][ T3991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.303356][ T3991] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.310615][ T3991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.318321][ T3991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.327519][ T3991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.336435][ T3991] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.344859][ T3991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.354008][ T3991] Bluetooth: hci3: command 0x041b tx timeout [ 242.396063][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.406430][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.417061][ T3079] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.424325][ T3079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.432442][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.442064][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.450372][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.531627][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.540346][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.552724][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.561860][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.571891][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.580371][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.593133][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.608312][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.637448][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.680085][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.695937][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.705650][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.740416][ T8469] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.753480][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.766387][ T8510] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 242.792041][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.801696][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.820430][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.840704][ T9616] Bluetooth: hci4: command 0x041b tx timeout [ 242.842451][ T8510] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 242.861932][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.869811][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.878652][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.887336][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.896149][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.905546][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.915426][ T4849] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.922716][ T4849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.938952][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.952267][ T8510] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 242.967653][ T8510] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 242.988582][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.024141][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.032049][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.041512][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.049971][ T9616] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.057128][ T9616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.065167][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.072886][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.123722][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.132893][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.142610][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.150297][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.160419][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.170117][ T8717] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 243.204402][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.240036][ T8717] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 243.252708][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.262420][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.271820][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.281398][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.289872][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.298972][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.308018][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.317286][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.326734][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.363596][ T8717] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 243.375805][ T8471] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.389958][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.401467][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.410114][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.419607][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.429192][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.438317][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.445594][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.454300][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.463568][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.472529][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.479818][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.500649][ T8717] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 243.511401][ T3079] Bluetooth: hci0: command 0x040f tx timeout [ 243.538456][ T8469] device veth0_vlan entered promiscuous mode [ 243.547809][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.556689][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.567228][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.577611][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.587217][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.596144][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.605319][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.615244][ T9773] Bluetooth: hci5: command 0x041b tx timeout [ 243.653933][ T8467] device veth0_vlan entered promiscuous mode [ 243.668047][ T8469] device veth1_vlan entered promiscuous mode [ 243.676286][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.685718][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.694275][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.706576][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.716289][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.726308][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.735667][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.744771][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.753869][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.764123][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.772789][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.782809][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.800711][ T9770] Bluetooth: hci1: command 0x040f tx timeout [ 243.831120][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.843504][ T9225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.855650][ T9225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.865151][ T9225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.873603][ T9225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.896054][ T8473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.909827][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.944217][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.956035][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.965727][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.976733][ T8467] device veth1_vlan entered promiscuous mode [ 243.995360][ T8510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.044687][ T9770] Bluetooth: hci2: command 0x040f tx timeout [ 244.051922][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.060154][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.074034][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.084114][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.109406][ T8510] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.124280][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.134966][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.145243][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.154468][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.168184][ T8469] device veth0_macvtap entered promiscuous mode [ 244.194314][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.206874][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.216482][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.229817][ T8469] device veth1_macvtap entered promiscuous mode [ 244.265949][ T8467] device veth0_macvtap entered promiscuous mode [ 244.278432][ T8467] device veth1_macvtap entered promiscuous mode [ 244.288315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.298887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.308083][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.317478][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.328032][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.335302][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.343459][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.353782][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.360920][ T9773] Bluetooth: hci3: command 0x040f tx timeout [ 244.363879][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.375014][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.383181][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.392949][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.402231][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.411486][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.440142][ T8717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.459589][ T8471] device veth0_vlan entered promiscuous mode [ 244.468737][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.478492][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.487301][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.496620][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.505926][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.514922][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.530941][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.554860][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.585818][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.653760][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.663895][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.673814][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.683244][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.693753][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.704110][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.716523][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.725876][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.735127][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.744959][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.754494][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.764272][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.773513][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.782618][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.792041][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.811772][ T8471] device veth1_vlan entered promiscuous mode [ 244.824378][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.838987][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.852889][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.863960][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.873134][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.882573][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.891347][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.899139][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.909185][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.920195][ T8469] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.926289][ T9773] Bluetooth: hci4: command 0x040f tx timeout [ 244.937163][ T8469] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.950981][ T8469] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.959830][ T8469] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.982761][ T8717] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.014385][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.027380][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.042137][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.092490][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.101843][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.112972][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.122343][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.133601][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.142770][ T9780] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.149950][ T9780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.158525][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.168136][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.177174][ T9780] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.184355][ T9780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.192607][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.202187][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.245338][ T8473] device veth0_vlan entered promiscuous mode [ 245.263071][ T8467] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.273688][ T8467] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.286610][ T8467] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.296417][ T8467] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.321322][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.328899][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.337136][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.346395][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.364298][ T8510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.411089][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.420377][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.439576][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.449486][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.464653][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.480038][ T8473] device veth1_vlan entered promiscuous mode [ 245.532125][ T8471] device veth0_macvtap entered promiscuous mode [ 245.562833][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.573895][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.591898][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.610996][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.619883][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.641269][ T3079] Bluetooth: hci0: command 0x0419 tx timeout [ 245.656343][ T36] Bluetooth: hci5: command 0x040f tx timeout [ 245.672502][ T8471] device veth1_macvtap entered promiscuous mode [ 245.712403][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.731664][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.739962][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.761717][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.770168][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.785990][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.796278][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.867119][ T8473] device veth0_macvtap entered promiscuous mode [ 245.881618][ T9770] Bluetooth: hci1: command 0x0419 tx timeout [ 245.894082][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.911886][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.950871][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.964241][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.976010][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.987798][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.999695][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.020124][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.037673][ T8473] device veth1_macvtap entered promiscuous mode [ 246.038531][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.078772][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.088372][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.097988][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.107929][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.116461][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.125108][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.134814][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.144585][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.154264][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.165688][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.179288][ T9616] Bluetooth: hci2: command 0x0419 tx timeout [ 246.185877][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.201571][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.213407][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.225744][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.250355][ T8717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.291171][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.302236][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.329137][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.345690][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.356805][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.367984][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.380685][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.391662][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.403336][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.414437][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.416465][ T8471] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.427538][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.441161][ T3079] Bluetooth: hci3: command 0x0419 tx timeout [ 246.448534][ T8471] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.462563][ T8471] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.474219][ T8471] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.512307][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.529011][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.550831][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.558948][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.568123][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.581252][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.592036][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.603957][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.614964][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.625314][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.637080][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.649337][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.690381][ T8510] device veth0_vlan entered promiscuous mode [ 246.707720][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.718625][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.728471][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.739357][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.777481][ T152] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.779169][ T8510] device veth1_vlan entered promiscuous mode [ 246.814852][ T8473] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.815012][ T152] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.839228][ T8473] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.850319][ T8473] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.860082][ T8473] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.884253][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.913432][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.923921][ T3991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 246.942216][ T3991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.007171][ T3079] Bluetooth: hci4: command 0x0419 tx timeout [ 247.019784][ T3991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.051972][ T3991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.108994][ T8510] device veth0_macvtap entered promiscuous mode [ 247.132279][ T9847] ptrace attach of "/root/syz-executor.1"[9846] was attempted by "/root/syz-executor.1"[9847] [ 247.147737][ T3991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 06:37:05 executing program 1: socketpair(0x0, 0xb8c04fd9e3ed6700, 0x0, 0x0) [ 247.161477][ T3991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.173756][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.194279][ T8717] device veth0_vlan entered promiscuous mode 06:37:05 executing program 0: syz_open_dev$usbmon(&(0x7f0000000080), 0x7fff, 0xc642) [ 247.245257][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.257401][ T8510] device veth1_macvtap entered promiscuous mode 06:37:05 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) [ 247.297628][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.316784][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.325883][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 06:37:05 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) [ 247.361406][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.369994][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:37:05 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86cc1d507694a8d504f1144634b26cafc25714cf7fdc166f16fa0d74cd1164f949d143aa7692731ed21fb541b7a2cc83eb76be0952aea033004c34", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 247.428697][ T8717] device veth1_vlan entered promiscuous mode 06:37:05 executing program 0: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000140)) [ 247.485795][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.511927][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.519862][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 06:37:05 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000240)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000280)={&(0x7f0000000040)={0x54, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) [ 247.607472][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.607817][ T9874] ptrace attach of "/root/syz-executor.1"[9873] was attempted by "/root/syz-executor.1"[9874] [ 247.628837][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.661514][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.674157][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.700440][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:37:05 executing program 0: syz_open_dev$usbmon(&(0x7f0000000280), 0x7fffffff, 0x40b40) [ 247.714176][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.723190][ T9779] Bluetooth: hci5: command 0x0419 tx timeout [ 247.753204][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.789886][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.834615][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.869172][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.898751][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.909816][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.921113][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.937156][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.951212][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 247.959273][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.972068][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.982737][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.992573][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.002440][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.054048][ T8717] device veth0_macvtap entered promiscuous mode [ 248.084441][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.101768][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.115803][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.135778][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:37:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) [ 248.147271][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.159791][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.222946][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.254429][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.297544][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.330281][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.342786][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.359868][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.384399][ T8717] device veth1_macvtap entered promiscuous mode [ 248.410047][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.429944][ T8510] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.450621][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.479772][ T8510] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.505264][ T8510] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.542954][ T8510] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.563770][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.573857][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 248.602952][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.627151][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.660532][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.680522][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.702087][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.740665][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.800665][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.825644][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.837690][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.851086][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.863591][ T8717] batman_adv: batadv0: Interface activated: batadv_slave_0 06:37:06 executing program 3: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="267235de", 0x4, 0xffffffffffffffff) [ 248.902633][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.929875][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.949332][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.967200][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.980009][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.000256][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.024898][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.046435][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.059029][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.085604][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.104967][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.118332][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.134100][ T8717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.152821][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.162785][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.191308][ T8717] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.200343][ T8717] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.209508][ T8717] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.219904][ T8717] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.387127][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.431176][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.466202][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.493192][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.530748][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.554037][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 249.584632][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.607120][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:37:07 executing program 4: syz_io_uring_setup(0xf, &(0x7f0000000140), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) [ 249.667433][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.670931][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.683555][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.715973][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:37:07 executing program 5: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffb000/0x1000)=nil) 06:37:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x3, 0x0, &(0x7f0000000100)=0x700) 06:37:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000007e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4081) 06:37:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000100)) 06:37:07 executing program 3: syz_io_uring_setup(0x1834, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xf) 06:37:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86cc1d50", 0x9d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 249.926419][ T9969] ptrace attach of "/root/syz-executor.4"[9967] was attempted by "/root/syz-executor.4"[9969] 06:37:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 06:37:08 executing program 0: get_mempolicy(0x0, &(0x7f0000000040), 0x101, &(0x7f0000ffa000/0x4000)=nil, 0x4) 06:37:08 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fsetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000080)='*\\-+\\]\x00', 0x7, 0x0) 06:37:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4102) 06:37:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, 0x0, 0xfffffffffffffffe) 06:37:08 executing program 5: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffb000/0x1000)=nil) 06:37:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) 06:37:08 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_netdev_private(r0, 0x8906, 0x0) 06:37:08 executing program 5: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 06:37:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 06:37:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x6, 0x0, 0x0, 0x0) 06:37:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005740)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 06:37:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000080)=""/170, 0xaa}], 0x1, 0x0, 0x0) 06:37:08 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86cc1d507694a8d504f1144634b26cafc25714cf7fdc166f16fa0d74cd1164f949d143aa7692731ed21fb5", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:37:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) 06:37:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@loopback, @dev}, &(0x7f0000000080)=0xc) 06:37:08 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86cc1d507694a8d504f1144634b26cafc25714cf7fdc166f16fa0d74cd1164f949d143aa76", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:37:08 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000001c0)) [ 250.652851][T10010] ptrace attach of "/root/syz-executor.1"[10008] was attempted by "/root/syz-executor.1"[10010] [ 250.665905][T10013] ptrace attach of "/root/syz-executor.5"[10012] was attempted by "/root/syz-executor.5"[10013] 06:37:08 executing program 1: socketpair(0x11, 0x3, 0x7fffffff, &(0x7f0000000000)) 06:37:08 executing program 5: r0 = io_uring_setup(0x55f8, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 06:37:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:08 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x600000, 0x0) syz_io_uring_setup(0x5f0, &(0x7f0000004c00)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000004c80), &(0x7f0000004cc0)) 06:37:08 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x541b, 0x0) 06:37:08 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 06:37:09 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 06:37:09 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x5}, {}, {0x20}, {0x8001}, {}, {}, {}]}) 06:37:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x3, 0x0, &(0x7f0000000100)) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x90}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)={0x68, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0002}}}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x68}, 0x1, 0x0, 0x0, 0x4040}, 0x200888c5) mlockall(0x1) 06:37:09 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) msgget$private(0x0, 0x0) clone3(&(0x7f00000002c0)={0xc0100100, &(0x7f00000000c0), &(0x7f0000000100), 0x0, {0x4}, &(0x7f0000000180)=""/174, 0xae, 0x0, 0x0}, 0x58) 06:37:09 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read(r0, 0x0, 0x0) 06:37:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8982, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) 06:37:09 executing program 4: capget(&(0x7f0000000080)={0x20071026, 0xffffffffffffffff}, 0x0) 06:37:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt(r0, 0x1, 0x0, &(0x7f0000000040)="1d60dba7", 0x4) [ 251.416762][T10063] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 06:37:11 executing program 1: add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) 06:37:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) 06:37:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:11 executing program 3: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan3\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x200888c5) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x38, 0x0, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}]}, 0x38}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x200888c5) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x300, 0x9, 0x25dfdbfd, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x24}}, 0x1400c010) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000001c0)) mlockall(0x1) 06:37:11 executing program 4: syz_io_uring_setup(0x76de, &(0x7f0000000040)={0x0, 0x0, 0x33}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 06:37:11 executing program 0: r0 = syz_io_uring_setup(0x7964, &(0x7f0000000040), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) 06:37:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 06:37:12 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000), 0xffffffffffffffff, 0x40040) 06:37:12 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') 06:37:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) [ 254.201916][T10107] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:12 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@privport}]}}) [ 254.287760][T10114] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:12 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_netdev_private(r0, 0x5452, &(0x7f0000000000)="ad") 06:37:12 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8002, 0x0) pwritev(r0, &(0x7f0000002400)=[{&(0x7f0000001000)='0', 0x1}], 0x1, 0x0, 0x0) 06:37:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) [ 254.500183][T10120] 9pnet: Insufficient options for proto=fd [ 254.559653][T10122] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8934, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) 06:37:13 executing program 1: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 06:37:13 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8002, 0x0) pwritev(r0, &(0x7f0000002400)=[{&(0x7f0000001000)='0', 0x1}], 0x1, 0x0, 0x0) 06:37:13 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002440)={&(0x7f00000024c0)={0x1ec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xf9, 0x1, "1c31e07604586c3005278467ff7e3783988bd93b0f8bebab5a14d83cad9d92b3e7e47fbeaf9d2ed7fe8ae38748688610a277c0db0fc9b4ea1b586648466b8c9299a8163e7ec0778aae24839da11934416ff5fe7a85e314196064831870df0db0a6857087ff4e5c5e06a7bb2bf1b66b6731c0609baad46824ae4db796a350538000f7c5f3555ef1c4e1feb59ed1de29e85021e1f4efde87f6643b44694d1b086aa2358baa121f787407fe11c6ae1110ef9ee635bdc2fbdbfaf518486a7de4aa7a97c879a0ddfaef770bd10b157b868d9fb406539f344512485d4f8a3cc52736240a2ac029010c4c1289f2f1e7eaeb578bcbe5b42354"}, @INET_DIAG_REQ_BYTECODE={0x19, 0x1, "8f1462c6157d46021aa3a0a5bb459c4bfe3a274921"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xcd, 0x1, "239c64a908b9807daf7733a6bca34cb8b15605264a270c24c4d0cb31d52323823500896c65616e875ffb4903bbfd6522523bc7d5fc0d24a7030b79197b74dde6ef0a288b3545325d85357a9637b2387a99718edca6e9432f94cd593e7ae127efdc82ea67dc2f5f2d07ff819d63937ed9edfcd25732593adbbbf878534473195307e8642ae4784fa7f111f0c006a2b982c89d8c46751b486ad5275c6107588e1ab2ef8be695386d22a77017fef5447af5a11870b5685e16b078736941f0069401984e8d36d3f5db992e"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "85db37ee47"}, @INET_DIAG_REQ_BYTECODE={0x135, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xdd, 0x1, "dc71d885c2b3eabf4f2b37d5b0b008c50ee90b754ab6fdb9fd73cc4a8a8d6a1a75e4f535f34a573f0841d5a846140a06ac7785634c015680b773db5d51e75457f0b5dfb8b310d2e5580dfc8bf04fa62d1f4ae63e0599c727a81b43a437d7bcb75ebc6ebbba7c73e78141fec45586249e86d3e159c62e68a125c53d6bf5131cdcc37fd32a39eba4ccae9560c63dd3a57119a9112045f1f24c8f377fb015637bb0d6ff8b7cfc9f33e7dc5f8ca73d3cc97a33d39b85aa5ac273fdf8f6f471b7a166d7344ff21a63f0f6b90a824965937efb6f310f8d2c431833bb"}, @INET_DIAG_REQ_BYTECODE={0xa99, 0x1, "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"}]}, 0x1ec4}}, 0x0) 06:37:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:13 executing program 1: socket(0x2, 0x2, 0x7) [ 255.339657][T10144] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:13 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8002, 0x0) pwritev(r0, &(0x7f0000002400)=[{&(0x7f0000001000)='0', 0x1}], 0x1, 0x0, 0x0) 06:37:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000600)=""/195, 0xc3}], 0x1) 06:37:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) [ 255.484321][ T3258] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.490934][ T3258] ieee802154 phy1 wpan1: encryption failed: -22 06:37:13 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000004, 0xffffffffffffffff) [ 255.547447][T10158] "syz-executor.5" (10158) uses obsolete ecb(arc4) skcipher [ 255.587493][T10158] "syz-executor.5" (10158) uses obsolete ecb(arc4) skcipher 06:37:13 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8002, 0x0) pwritev(r0, &(0x7f0000002400)=[{&(0x7f0000001000)='0', 0x1}], 0x1, 0x0, 0x0) [ 255.626502][T10162] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:13 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000080)) 06:37:13 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 06:37:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:13 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x40) 06:37:13 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000001000)='0', 0x1}], 0x1, 0x0, 0x0) 06:37:14 executing program 5: creat(0x0, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x4d, 0x3000000, '\x00', [{}, {0x801, 0x0, 0x97260000}]}) 06:37:14 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000800)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x9}]) 06:37:14 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000001000)='0', 0x1}], 0x1, 0x0, 0x0) 06:37:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000200000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@shortname_mixed}]}) 06:37:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:14 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000001000)='0', 0x1}], 0x1, 0x0, 0x0) [ 256.211950][T10193] loop1: detected capacity change from 0 to 270 06:37:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) 06:37:15 executing program 3: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ff6000/0xa000)=nil) 06:37:15 executing program 5: add_key$user(&(0x7f0000000040), 0x0, &(0x7f00000000c0)='&', 0x1, 0xffffffffffffffff) 06:37:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x11, 0x0, 0x0, &(0x7f0000000100)) 06:37:15 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x8002, 0x0) pwritev(r0, &(0x7f0000002400)=[{&(0x7f0000001000)='0', 0x1}], 0x1, 0x0, 0x0) 06:37:15 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x8002, 0x0) pwritev(r0, &(0x7f0000002400)=[{&(0x7f0000001000)='0', 0x1}], 0x1, 0x0, 0x0) 06:37:15 executing program 3: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) 06:37:15 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x54, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 06:37:15 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000240)={&(0x7f0000000000), 0x9, &(0x7f0000000280)={&(0x7f0000000040)={0x54, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 06:37:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:15 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x8002, 0x0) pwritev(r0, &(0x7f0000002400)=[{&(0x7f0000001000)='0', 0x1}], 0x1, 0x0, 0x0) [ 257.457464][T10242] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) 06:37:16 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000500)) r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000740)=[{0x0, 0x0, 0x3}], 0x300004, 0x0) utime(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)={0x81b, 0x7}) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x43, 0x4, 0x0, 0x0, 0x0, 0x718, 0x41000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x1, 0x0, 0x0, 0x3, 0x71d9, 0x9}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x59fe03, 0x170) ftruncate(0xffffffffffffffff, 0x3) add_key(0x0, &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r4, &(0x7f0000000140)="2d89dbe28eb02cba0010a90000000000fd00", 0x12) poll(&(0x7f0000000680)=[{0xffffffffffffffff, 0x3000}, {r0, 0x8000}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x2245}, {r1, 0xa0}, {r4, 0x4000}, {0xffffffffffffffff, 0x208a}, {r2}], 0x9, 0x1) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000007c0)=""/86, 0x56}, {&(0x7f0000001c80)=""/4098, 0x1002}], 0x2}}], 0x1, 0x40000020, 0x0) 06:37:16 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x80000200) 06:37:16 executing program 1: socket(0x2, 0x3, 0x3f) 06:37:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:16 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x0, 0x0) pwritev(r0, &(0x7f0000002400)=[{&(0x7f0000001000)='0', 0x1}], 0x1, 0x0, 0x0) [ 258.228021][T10257] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 258.261749][ C0] hrtimer: interrupt took 99782 ns 06:37:16 executing program 5: pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 06:37:16 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop5', 0x0, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0x80c0, 0x0) 06:37:16 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x0, 0x0) pwritev(r0, &(0x7f0000002400)=[{&(0x7f0000001000)='0', 0x1}], 0x1, 0x0, 0x0) 06:37:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:16 executing program 3: socket$packet(0x11, 0x2, 0x300) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)) 06:37:16 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x0, 0x0) pwritev(r0, &(0x7f0000002400)=[{&(0x7f0000001000)='0', 0x1}], 0x1, 0x0, 0x0) [ 258.564538][T10277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:17 executing program 5: socket$packet(0x11, 0x2, 0x300) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)) 06:37:17 executing program 1: waitid(0x0, 0xffffffffffffffff, 0x0, 0xc0000002, 0x0) 06:37:17 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 06:37:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) 06:37:17 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8002, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000001000)='0', 0x1}], 0x1, 0x0, 0x0) [ 259.283922][T10304] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:17 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8002, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000001000)='0', 0x1}], 0x1, 0x0, 0x0) 06:37:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f0000000100)=0x31) 06:37:17 executing program 5: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='&', 0x1, 0xffffffffffffffff) 06:37:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:17 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 06:37:17 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8002, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000001000)='0', 0x1}], 0x1, 0x0, 0x0) [ 259.530889][T10318] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:17 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r0, &(0x7f0000000400)) 06:37:17 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fsetxattr(r0, &(0x7f0000000640)=@random={'security.', '@\x00'}, &(0x7f0000000680)='{\x00', 0x2, 0x0) 06:37:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$sock(r1, &(0x7f0000000b80)={&(0x7f0000000900)=@vsock, 0x80, 0x0}, 0x0) 06:37:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) [ 259.814195][T10331] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:18 executing program 1: socket$packet(0x11, 0x2, 0x300) select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x8}, 0x0) 06:37:18 executing program 5: syz_io_uring_setup(0x154f, &(0x7f0000000480), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0xc}, 0x0, 0x0, 0x0) 06:37:18 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8002, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 06:37:18 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop5', 0x0, 0x0) fstat(r0, &(0x7f0000000040)) 06:37:18 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) [ 260.365507][T10349] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:18 executing program 3: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) syz_io_uring_setup(0xa89, &(0x7f0000000000)={0x0, 0xdbbe}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 06:37:18 executing program 1: socketpair(0x0, 0x9b0ce8ad362e59fa, 0x0, 0x0) 06:37:18 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8002, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 06:37:18 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:18 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000480)={0x1, 0x41, "7e6a7a176e938d9397206a9178975381b25365ffb9a23379c6d94e34e958cb74c390e1d642a72c1de51214d01739b3ec38bd436cccfbc9c44375a94086192bab2d"}) [ 260.632408][T10362] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:18 executing program 3: socket$packet(0x11, 0x2, 0x300) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, 0x0) 06:37:18 executing program 1: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xa7, &(0x7f0000000000)=[{}]}, 0x10) 06:37:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:18 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8002, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 06:37:18 executing program 5: socket$packet(0x11, 0x2, 0x300) select(0x40, &(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000080)={0x8}, 0x0) 06:37:18 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:18 executing program 3: sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001240)}, &(0x7f00000012c0)) r0 = msgget$private(0x0, 0x0) geteuid() clone3(&(0x7f0000001180)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0xd}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f00000002c0)={0xc0100100, 0x0, &(0x7f0000000100)=0x0, 0x0, {0x4}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0x5}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x7, 0x0, r1}) 06:37:19 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8002, 0x0) pwritev(r0, &(0x7f0000002400), 0x0, 0x0, 0x0) [ 260.992684][T10384] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:19 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_netdev_private(r0, 0x5452, &(0x7f0000000000)) 06:37:19 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:19 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8002, 0x0) pwritev(r0, &(0x7f0000002400), 0x0, 0x0, 0x0) 06:37:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2022) [ 261.586632][T10412] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:19 executing program 1: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xa7, &(0x7f0000000000)=[{}]}, 0x10) 06:37:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:19 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8002, 0x0) pwritev(r0, &(0x7f0000002400), 0x0, 0x0, 0x0) 06:37:19 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr(r0, &(0x7f0000000000)=@known='user.incfs.metadata\x00', 0x0, 0x0, 0x0) [ 261.948674][T10448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:23 executing program 3: io_setup(0xfffffff9, &(0x7f0000000b80)) 06:37:23 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:23 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8002, 0x0) pwritev(r0, &(0x7f0000002400)=[{0x0}], 0x1, 0x0, 0x0) 06:37:23 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 06:37:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:23 executing program 1: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)="35ac6c03f82baab2a2b4b831357529a00030b9cfadd88e96f4cc7fa0acb5a3d890abf6a0124a0713649420ef8b3cd3a557dc8c", 0xfffffffffffffd80) [ 265.138383][T10486] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:23 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_netdev_private(r0, 0x5421, &(0x7f0000000000)="ad") 06:37:23 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8002, 0x0) pwritev(r0, &(0x7f0000002400)=[{0x0}], 0x1, 0x0, 0x0) 06:37:23 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_netdev_private(r0, 0xc0189436, &(0x7f0000000000)) 06:37:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt(r0, 0x107, 0x0, 0x0, 0x0) 06:37:23 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8002, 0x0) pwritev(r0, &(0x7f0000002400)=[{0x0}], 0x1, 0x0, 0x0) 06:37:23 executing program 1: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 06:37:23 executing program 5: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffb000/0x2000)=nil) 06:37:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="0742e742571a930f14", 0x9) 06:37:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:23 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8002, 0x0) pwritev(r0, &(0x7f0000002400)=[{&(0x7f0000001000)}], 0x1, 0x0, 0x0) 06:37:23 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop5', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 06:37:23 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 06:37:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:24 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x2, 0x0, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}) 06:37:24 executing program 3: getrusage(0x0, &(0x7f00000009c0)) 06:37:24 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8002, 0x0) pwritev(r0, &(0x7f0000002400)=[{&(0x7f0000001000)}], 0x1, 0x0, 0x0) 06:37:24 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x54, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 06:37:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:24 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) [ 266.314567][T10550] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:24 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8002, 0x0) pwritev(r0, &(0x7f0000002400)=[{&(0x7f0000001000)}], 0x1, 0x0, 0x0) [ 266.464605][T10555] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 06:37:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:25 executing program 1: io_uring_setup(0x0, 0xffffffffffffffff) 06:37:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000480)={0x50, 0x0, 0x200, 0x0, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040}, 0x200888c5) syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), r1) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan0\x00'}) mlockall(0x1) 06:37:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000580)) 06:37:25 executing program 5: io_setup(0x4, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000000)) [ 267.093398][T10573] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:25 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x6) 06:37:25 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x20081, 0x0) 06:37:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0xf, 0x0, &(0x7f0000000100)) 06:37:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 06:37:25 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) open(&(0x7f0000000280)='./bus\x00', 0x4000, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, '\x00', [{0x0, 0x0, 0x4820000}, {0x801, 0x0, 0x97260000}]}) creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0xff, 0x3f, 0x0, 0x7, 0x0, 0x0, 0x400, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x804, 0xaa3, 0x3, 0x7, 0x0, 0x7, 0x5, 0x0, 0xc1, 0x0, 0x9}, 0x0, 0x7, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000000c0)={0x0, 0x0, 0x0}) [ 267.396353][T10587] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.649024][ T37] audit: type=1804 audit(1623911845.651:2): pid=10592 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir011189592/syzkaller.XAQoKQ/32/bus" dev="sda1" ino=14017 res=1 errno=0 [ 267.726365][ T37] audit: type=1800 audit(1623911845.661:3): pid=10592 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14017 res=0 errno=0 [ 267.795451][ T37] audit: type=1804 audit(1623911845.691:4): pid=10592 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir011189592/syzkaller.XAQoKQ/32/bus" dev="sda1" ino=14017 res=1 errno=0 [ 267.834589][ T37] audit: type=1804 audit(1623911845.721:5): pid=10594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir011189592/syzkaller.XAQoKQ/32/bus" dev="sda1" ino=14017 res=1 errno=0 [ 267.863174][ T37] audit: type=1800 audit(1623911845.721:6): pid=10594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14017 res=0 errno=0 [ 267.893885][ T37] audit: type=1804 audit(1623911845.731:7): pid=10594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir011189592/syzkaller.XAQoKQ/32/bus" dev="sda1" ino=14017 res=1 errno=0 06:37:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:26 executing program 5: shmget$private(0x0, 0x1000, 0x1535, &(0x7f0000ffe000/0x1000)=nil) 06:37:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) [ 268.091979][T10601] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:26 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa60ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) preadv(0xffffffffffffffff, 0x0, 0x0, 0x753, 0x0) 06:37:26 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001440)={0x10}, 0x10}}, 0x0) 06:37:26 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 06:37:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:26 executing program 5: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan3\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x48, 0x0, 0x200, 0x0, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}]}, 0x48}}, 0x200888c5) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x48044) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x200888c5) mlockall(0x1) [ 268.406435][T10616] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:26 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000800)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000)="45866430c21aea1d41", 0x9}]) 06:37:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:26 executing program 1: r0 = io_uring_setup(0x3153, &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x0, 0x13, r0, 0x10000000) [ 268.697844][T10626] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:26 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 06:37:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000040)="ed399ec29fd655bbea3a") 06:37:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) [ 269.113702][T10636] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa60ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) preadv(0xffffffffffffffff, 0x0, 0x0, 0x753, 0x0) 06:37:27 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x5, 0x3, r0, &(0x7f0000001240), 0x0, 0xfffffffffffffffc, 0x0, 0x2}, 0x0) msgctl$IPC_SET(0x0, 0x3, 0x0) msgget$private(0x0, 0x0) clone3(&(0x7f0000001180)={0x1a001000, &(0x7f0000000000), &(0x7f0000000040), 0x0, {0xd}, 0x0, 0x0, &(0x7f0000000140)=""/4087, 0x0}, 0x58) sendmsg$AUDIT_USER(0xffffffffffffffff, 0x0, 0x20000004) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz0\x00', 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) clone3(&(0x7f00000002c0)={0xc0100100, &(0x7f00000000c0), 0x0, &(0x7f0000000140), {0x4}, &(0x7f0000000180)=""/174, 0xae, 0x0, 0x0}, 0x58) 06:37:27 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86cc1d507694a8d504f1144634b26cafc25714cf7fdc166f16fa0d74cd1164f949d143aa7692731ed21fb541b7a2cc83eb76be0952aea033004c34140785d3135a", 0xda}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:37:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) [ 269.472181][T10650] ptrace attach of "/root/syz-executor.1"[10649] was attempted by "/root/syz-executor.1"[10650] [ 269.494284][T10651] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:27 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_netdev_private(r0, 0x5421, &(0x7f0000000000)) 06:37:27 executing program 1: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="0e", 0x1, 0xfffffffffffffffd) 06:37:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:27 executing program 1: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000080)=""/170, 0xaa}], 0x1, 0x0, 0x0) [ 269.902331][T10685] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:27 executing program 3: clone3(&(0x7f00000002c0)={0xc0100100, 0x0, 0x0, &(0x7f0000000140), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:37:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:28 executing program 5: syz_io_uring_setup(0x7df8, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7aa1, &(0x7f0000000200), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 270.236910][T10694] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:28 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 06:37:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:28 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0x6, 0xfb, 0x139, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0x139, 0x0) 06:37:28 executing program 1: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000080)=""/170, 0xaa}], 0x1, 0x0, 0x0) 06:37:29 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) [ 270.973607][T10754] loop3: detected capacity change from 0 to 512 [ 271.002904][T10760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 271.120014][T10754] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 06:37:29 executing program 3: memfd_create(&(0x7f0000000000)='(%+@@\xc7*:,\'\x00', 0x6) 06:37:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:29 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 06:37:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:31 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x80242, 0x4) 06:37:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000460000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f0007000000000000000c0098"], 0x54}}, 0x0) 06:37:31 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4080, 0x0) 06:37:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) [ 273.262091][T10796] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:31 executing program 1: mlockall(0xd) 06:37:31 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) pivot_root(0x0, 0x0) 06:37:31 executing program 3: move_pages(0x0, 0x2, &(0x7f0000000040)=[&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil], 0x0, &(0x7f00000000c0), 0x0) 06:37:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) [ 273.520442][T10812] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:37:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) [ 273.609828][ T37] audit: type=1326 audit(1623911851.611:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10806 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 273.718021][ T37] audit: type=1326 audit(1623911851.651:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10806 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 273.802894][T10820] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.821135][ T37] audit: type=1326 audit(1623911851.651:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10806 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 06:37:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:34 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x80242, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 06:37:34 executing program 1: r0 = gettid() move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:37:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:34 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400100101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000080)) 06:37:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) [ 276.419886][T10842] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.441068][T10840] loop5: detected capacity change from 0 to 6 06:37:34 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x4c, 0xf, 0x1}, 0x4c}}, 0x0) [ 276.467809][T10840] FAT-fs (loop5): unable to read boot sector (logical sector size = 4096) 06:37:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000200)={@multicast1}, 0x8) 06:37:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:34 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400100101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000080)) 06:37:34 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) mkdir(&(0x7f0000000000)='./file0/../file0/file0\x00', 0x0) [ 276.884828][T10867] loop5: detected capacity change from 0 to 6 [ 276.929774][T10867] FAT-fs (loop5): unable to read boot sector (logical sector size = 4096) 06:37:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:37 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x2}}, 0x4c}}, 0x0) 06:37:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:37 executing program 5: mount$9p_fd(0x0, &(0x7f0000000380)='\x00', 0x0, 0x0, 0x0) 06:37:37 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) open(&(0x7f0000000280)='./bus\x00', 0x4000, 0x89) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, '\x00', [{}, {0x801, 0x0, 0x97260000}]}) creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x43800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0xff, 0x3f, 0x3, 0x7, 0x0, 0x0, 0x400, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x804, 0xaa3, 0x3, 0x7, 0x0, 0x7, 0x5, 0x0, 0xc1, 0x0, 0x9}, 0x0, 0x7, r0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f00000000c0)={0x0, 0x0, 0x0}) 06:37:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:37 executing program 5: socket$packet(0x11, 0x2, 0x300) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0) 06:37:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@phonet, 0x80, 0x0}, 0x0) [ 279.779576][ T37] audit: type=1800 audit(1623911857.781:11): pid=10910 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14159 res=0 errno=0 06:37:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x4, 0x0, &(0x7f0000000100)) [ 279.914559][ T37] audit: type=1804 audit(1623911857.811:12): pid=10912 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir374753378/syzkaller.P9TiRv/51/bus" dev="sda1" ino=14159 res=1 errno=0 06:37:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x3, 0x0, &(0x7f0000000100)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan3\x00'}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x200888c5) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) mlockall(0x1) 06:37:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:40 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000009, 0xffffffffffffffff) 06:37:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:40 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000000)={0x0, 0x0, {0x401, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct}}) ioctl$sock_netdev_private(r0, 0x8910, &(0x7f0000000000)) 06:37:40 executing program 1: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x64) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 06:37:40 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@msize}]}}) 06:37:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 06:37:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan3\x00'}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan3\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x64, 0x0, 0x200, 0x70bd25, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0302}}}]}, 0x64}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan0\x00'}) mlockall(0x1) 06:37:41 executing program 5: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000080)) 06:37:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, 0x0, 0x0) 06:37:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:43 executing program 5: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffc000/0x2000)=nil) 06:37:43 executing program 1: clock_gettime(0xb6a1f99f7bc7663b, 0x0) 06:37:43 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x600000, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 06:37:43 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2}]}) 06:37:44 executing program 1: mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x0, 0x0) 06:37:44 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_netdev_private(r0, 0x8903, &(0x7f0000000000)) 06:37:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, 0x0, 0x0) 06:37:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, 0x0, 0x0) 06:37:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x24}, {0x11}}, {0x8}}]}, 0x38}}, 0x0) 06:37:47 executing program 3: syz_io_uring_setup(0x5f0, &(0x7f0000004c00)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000004c80), &(0x7f0000004cc0)) 06:37:47 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xf, 0xffffffffffffffff) 06:37:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 06:37:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x18, 0x0, &(0x7f0000000100)) 06:37:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}}]}, 0x38}}, 0x0) 06:37:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 06:37:47 executing program 5: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="267235de909bb5225e5c38743f3f", 0xe, 0xffffffffffffffff) 06:37:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 06:37:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001480), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) r1 = syz_usb_connect$uac1(0x4, 0xbd, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xab, 0x3, 0x1, 0x63, 0x60, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x3, 0xf9, 0x1002}, @as_header={0x7, 0x24, 0x1, 0x5, 0xf8, 0x1002}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x0, 0x81, 0x9, "60e9f2f3eda11c8a26"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x8, 0x1, 0x20, 0x48, "f2e6", "c9"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x4, 0x38, 0x3, {0x7, 0x25, 0x1, 0x0, 0x81, 0x40}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x1, 0x4, 0x1, 0x7, "781873", "d6"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0xbf, 0x3, 0x4, 0x14, "024b"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x6, 0x3ff, 0x1, "1503"}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x20, 0x5e, 0x5c, {0x7, 0x25, 0x1, 0x3, 0x8, 0x487}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x250, 0xf9, 0xff, 0x80, 0x8, 0x1}, 0xf, &(0x7f0000000200)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0xca, 0x30, 0x75f7}]}, 0x8, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x458}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x412}}, {0xa7, &(0x7f00000002c0)=@string={0xa7, 0x3, "b08e74df32ce9f7d5d74b870e72766dbcfea03e3c710a2c5e252773397165e8e450e93228818f3f23e8d24fd1844f6e68208a818730fd8973a77d25e6a3b1622444a352675aa633494f309ef49e84410e479e67b4738122f1e0cf2ef8d109f2b05d24e12b858c332719088044af3c09e72280b30f376adc1b5af929f106be384541f67058002c7bd770c1fbde4c943bdc008f18f247188595fc39173b61ae891c4376d75a6"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x801}}, {0x19, &(0x7f00000003c0)=@string={0x19, 0x3, "367996393182d39348372c5e07cf97ccba7d1a5ca6b739"}}, {0x34, &(0x7f0000000400)=@string={0x34, 0x3, "a206d8be79edea5ad63e28a5cd5e8d3e2361145458b4b19a00c50cb0e52ee1b722af9e14c7a914a084b3448783c1e8d48dd2"}}, {0x41, &(0x7f0000000440)=@string={0x41, 0x3, "fd13ec0d9cdb52ef57afb952cd742399b06cbf7955925d6f17b80f532d457bc7551bbf2055a912f9236146f8f3ef2e00871029357d19ef4d646c57a3e01c4b"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x410}}]}) syz_usb_ep_read(r1, 0x0, 0x5a, &(0x7f0000000580)=""/90) ioctl$HIDIOCGCOLLECTIONINFO(0xffffffffffffffff, 0xc0104811, &(0x7f00000000c0)={0x2, 0x1f, 0xfffffff7, 0xff}) r2 = syz_open_dev$evdev(&(0x7f0000001340), 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) ioctl$EVIOCGABS20(r2, 0x80184560, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000001340), 0x0, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000001340), 0x0, 0x0) syz_usb_connect$cdc_ncm(0x5, 0x7b, &(0x7f0000000600)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x9, 0xe0, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "4ae779a73f"}, {0x5, 0x24, 0x0, 0x374d}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x0, 0x1, 0xbb}, {0x6, 0x24, 0x1a, 0x5, 0x15}, [@mbim_extended={0x8, 0x24, 0x1c, 0x1ff, 0x2, 0x100}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x8, 0x6c, 0xd5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x2, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x7, 0x40, 0x5}}}}}}}]}}, &(0x7f0000000bc0)={0xa, &(0x7f0000000680)={0xa, 0x6, 0x200, 0x9d, 0x81, 0xc5, 0x40}, 0x20, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x9, [{0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x480a}}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x380a}}, {0xb3, &(0x7f0000000840)=@string={0xb3, 0x3, "57fa430151d5b5a610eed3f1af0ce20d7dd050c55caba32e11ad16bef5fe275ddeb72dc4faf475fffa5f1416c4fbf3a2eafd1ef5c914eaacfd170ce52eb4e67669f396a1065ca1a14c2437676f8ee5cb5e1ae1a943230cc53991e460e72116719df4d0620fcf61fbe0f72b86c33aa9164582fe6013aa99d3572e1a34744d04691efefbaac78c7e9f33a7433506a2987856f3356ede4196a504502f61b2155c6d499c7ee231d899c97549d0208ee7ed2062"}}, {0x8f, &(0x7f0000000900)=@string={0x8f, 0x3, "85483d4547737e2670bfd21573f53fced41ee6ac2d540f64a698537712e49037ab9e8301a96100a2e8880edfbb2f1797804492bb42f86dfa43e577e452d6a642c08f57351fd9344d63e7ce09722a853e4f08336c40e2113e8c7c1a9601b6c66b04a97e5a2379000077aa94f8b2145dc50d190a4833ccccdd02a1573a59502cc7310b3b3da1d90fde341dd703a2"}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x340a}}, {0xe, &(0x7f0000000a00)=@string={0xe, 0x3, "d47345c3e711b5d28fd55444"}}, {0x4, &(0x7f0000000a40)=@lang_id={0x4, 0x3, 0x1c0a}}, {0xa8, &(0x7f0000000a80)=@string={0xa8, 0x3, "29fd8d7df0b74bbb8a82b341bb378b63dc4ab03154b54dbbed37bcd9640ceaa6f24923a01afbbac592024565bf3f4b9b82abc11f786733060a579eb97c8314f320b93fb4d76569780503ae4098bf3fa65166a19d4c54b7fc3009d66e566b1b493bb1444bb9aa4249a2caa765621de01f36ef823ebb6cd7f9988c9946b22b1efe1b4bae69785c1bde529f710c729db2815511060264cfb98bb448386ed71b6d11a3748904596c"}}, {0x78, &(0x7f0000000b40)=@string={0x78, 0x3, "ff3d1802a3fb83d4a24281c1a49056d79ad98d62edbdf7c22659ef4be1adc30c7f4a680b86b7e21e22869024645e1a25825717fe3c520b7bc13465ace0c6b976389c42ba44618f1af7b8c3564aab442c6d88c438e66b799fc427369ef274550ff033b650645e570e3b94aead4ae2e7606b6e7f3180d8"}}]}) ioctl$EVIOCGABS20(r4, 0x80184560, 0x0) 06:37:48 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xa8, 0x59, 0xc2, 0x20, 0xb05, 0x1791, 0xdac6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xac, 0xfd, 0x7b, 0x0, [], [{}]}}]}}]}}, 0x0) 06:37:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x3}, {0x11}}, {0x8}}]}, 0x38}}, 0x0) 06:37:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 290.158809][T11091] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 06:37:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 06:37:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) [ 290.230693][T11098] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 06:37:48 executing program 3: sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001240), 0x0, 0xfffffffffffffffc, 0x0, 0x2}, 0x0) msgctl$IPC_SET(0x0, 0x3, 0x0) msgget(0x3, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f00000016c0)=""/8) r0 = msgget$private(0x0, 0x0) clone3(&(0x7f0000001180)={0x1a001000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0xd}, 0x0, 0x0, &(0x7f0000000140)=""/4087, &(0x7f0000001200)=[0xffffffffffffffff], 0x1}, 0x58) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001440)={0xc8, 0x3ed, 0x8, 0x0, 0x0, "5970cdf0b45625ee1884ce9e6644fe426bc071b626ec6bc98a9e382254afacd005e80acd8f0df7f49d82e26e8c09c8a622505b09265cfddb7bb89a0c1abd14399ed45b60c92ac3db8930b2141192a3ace7261c8afa1eba5f062e397d4f3526f8385dbbb9f1993c0a0ac57001e1c70f6251e17bf4616c1ce9784d48f9cf029e2a88d6201e604b02d7c02a683963fbdb064d373d7ccade755578d6c7d4522cd408b08084bc7388a95d35fb48bdb08c55b98126ae1ce916", [""]}, 0xc8}, 0x1, 0x0, 0x0, 0x4004050}, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz0\x00', 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) clone3(&(0x7f00000002c0)={0xc0100100, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), {0x4}, &(0x7f0000000180)=""/174, 0xae, &(0x7f0000000240)=""/4, 0x0}, 0x58) msgctl$IPC_SET(r0, 0x1, 0x0) 06:37:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 290.509749][ T9756] usb 6-1: new high-speed USB device number 2 using dummy_hcd 06:37:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) [ 290.660937][ T4849] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 290.820704][ T9756] usb 6-1: Using ep0 maxpacket: 32 [ 290.961604][ T9756] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 291.130864][ T4849] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 291.149347][ T4849] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 291.173243][ T9756] usb 6-1: New USB device found, idVendor=0b05, idProduct=1791, bcdDevice=da.c6 [ 291.182676][ T9756] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.193173][ T9756] usb 6-1: Product: syz [ 291.197527][ T9756] usb 6-1: Manufacturer: syz [ 291.203808][ T9756] usb 6-1: SerialNumber: syz [ 291.229398][ T9756] usb 6-1: config 0 descriptor?? [ 291.307014][ T9756] r8712u: register rtl8712_netdev_ops to netdev_ops [ 291.310904][ T4849] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 291.330119][ T9756] usb 6-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 291.339877][ T4849] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.352687][ T4849] usb 2-1: Product: 練Ń핑ꚵಯ෢큽앐ꭜ⺣광븖ﻵ崧럞쐭オ忺ᘔ﯄ꋳ﷪ᓉ곪៽됮盦ꆖ将ꆡ⑌朷蹯쯥ᩞꧡ⍃씌鄹惤⇧焖拐켏ﭡ蘫㫃ᚩ艅惾ꨓ펙⹗㐚䵴椄︞꫻資齾ꜳ㕃ꈆ碘渵䇞ꖖ倄愯ᖲ浜鱉즙䥵⃐⃭ 06:37:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) [ 291.410081][ T4849] usb 2-1: Manufacturer: 㠊 [ 291.422333][ T4849] usb 2-1: SerialNumber: 䢅䔽獇♾뽰ᗒ츿Ổ곦吭搏颦睓㞐麫ƃ憩ꈀ裨⾻霗䒀뮒舘홒䊦迀㕗䴴ৎ⩲㺅ࡏ氳㸑粌阚똁毆꤄婾礣 [ 291.471128][ T9756] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 291.477771][ T9756] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 291.513211][ T9756] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 291.605468][ T9756] usb 6-1: Direct firmware load for rtlwifi/rtl8712u.bin failed with error -2 [ 291.630397][ T9756] usb 6-1: Falling back to sysfs fallback for: rtlwifi/rtl8712u.bin [ 291.658076][ T8] usb 6-1: USB disconnect, device number 2 06:37:49 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f00000010c0), 0x0, 0x20001) write$hidraw(r0, 0x0, 0x0) write$hidraw(r0, &(0x7f0000002140)="a4", 0x8800000) 06:37:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:49 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_netdev_private(r0, 0x8910, &(0x7f0000000000)) 06:37:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 06:37:49 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0), 0x4000, 0x0) [ 291.801475][ T4849] cdc_ncm 2-1:1.0: bind() failure [ 291.831403][ T4849] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 291.870564][ T4849] cdc_ncm 2-1:1.1: bind() failure 06:37:49 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) syz_open_dev$evdev(0x0, 0x80, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000001c0)={0x20, 0x1a, 0x6, 0x8, "1652f9c296d7f48eb9288f92c7699838d3127f2f00df7820fa261999a5d4fe3f"}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000240)={0x0, 0xc2, &(0x7f0000000840)="7dd44767b340e6e013d73f6088560a4ac4116973f0942ca343255df426481144f09194172873e9292cf3db89dbec19c584ac9349ce58060af23bb8b77f31f9bab24c49be743cd2a26f5e199759e1f25b2172a9300c593d80479fb53820e1d9bd080000000000000087f49606c7b00cd83f1e39169aba75426ccb3c9116a96951f88578b66eab177be0ae31216123cbe3bc08b6987565928ef58bc27da6c4b07b5b6e54fef8299cd14df52428fe782aa8490a88c182f2a2af65d83ff75af9ac43e588"}) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x80000001, 0x690040) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000300)=""/153) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e676, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80104592, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x3e8, 0x0) syz_usb_ep_write$ath9k_ep2(r2, 0x83, 0xff95, &(0x7f00000002c0)=@ready={0x0, 0x0, 0x8, "7a3f00bd"}) 06:37:49 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f00000010c0), 0x0, 0x20001) write$hidraw(r0, 0x0, 0xeffdffff) 06:37:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) [ 291.932841][ T4849] usb 2-1: USB disconnect, device number 2 06:37:50 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f00000010c0), 0x0, 0x20001) write$hidraw(r0, &(0x7f0000002140)="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", 0x1001) 06:37:50 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 06:37:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1}, 0x0) 06:37:50 executing program 1: ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f00000000c0)) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x40086602, &(0x7f0000001640)=""/238) [ 292.327522][ T9756] usb 6-1: r8712u: Firmware request failed [ 292.410743][ T3079] usb 4-1: new high-speed USB device number 2 using dummy_hcd 06:37:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) 06:37:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x80404510, 0x0) 06:37:50 executing program 5: ioctl$HIDIOCGCOLLECTIONINFO(0xffffffffffffffff, 0xc0104811, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 292.721579][ T3079] usb 4-1: too many configurations: 118, using maximum allowed: 8 06:37:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1}, 0x0) [ 293.060889][ T4849] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 293.431484][ T4849] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 293.449799][ T4849] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 293.472887][ T4849] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 293.514393][ T4849] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 293.541547][ T3079] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 293.556558][ T4849] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 293.569928][ T3079] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.587916][ T3079] usb 4-1: Product: syz [ 293.593594][ T4849] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 293.608038][ T3079] usb 4-1: Manufacturer: syz [ 293.617700][ T3079] usb 4-1: SerialNumber: syz [ 293.667249][ T3079] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 293.781494][ T4849] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 293.796227][ T4849] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.816136][ T4849] usb 6-1: Product: syz [ 293.826343][ T4849] usb 6-1: Manufacturer: syz [ 293.837661][ T4849] usb 6-1: SerialNumber: syz [ 294.174985][ T4849] cdc_ncm 6-1:1.0: bind() failure [ 294.199110][ T4849] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 294.215845][ T4849] cdc_ncm 6-1:1.1: bind() failure [ 294.229208][ T4849] usb 6-1: USB disconnect, device number 3 [ 294.345041][ T3079] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 294.818892][ T36] usb 4-1: USB disconnect, device number 2 [ 295.640909][ T3079] usb 4-1: Service connection timeout for: 256 [ 295.647140][ T3079] ath9k_htc 4-1:1.0: ath9k_htc: Unable to initialize HTC services [ 295.664939][ T3079] ath9k_htc: Failed to initialize the device [ 295.673080][ T36] usb 4-1: ath9k_htc: USB layer deinitialized 06:37:53 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) syz_open_dev$evdev(0x0, 0x80, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000001c0)={0x20, 0x1a, 0x6, 0x8, "1652f9c296d7f48eb9288f92c7699838d3127f2f00df7820fa261999a5d4fe3f"}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000240)={0x0, 0xc2, &(0x7f0000000840)="7dd44767b340e6e013d73f6088560a4ac4116973f0942ca343255df426481144f09194172873e9292cf3db89dbec19c584ac9349ce58060af23bb8b77f31f9bab24c49be743cd2a26f5e199759e1f25b2172a9300c593d80479fb53820e1d9bd080000000000000087f49606c7b00cd83f1e39169aba75426ccb3c9116a96951f88578b66eab177be0ae31216123cbe3bc08b6987565928ef58bc27da6c4b07b5b6e54fef8299cd14df52428fe782aa8490a88c182f2a2af65d83ff75af9ac43e588"}) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x80000001, 0x690040) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000300)=""/153) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e676, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80104592, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x3e8, 0x0) syz_usb_ep_write$ath9k_ep2(r2, 0x83, 0xff95, &(0x7f00000002c0)=@ready={0x0, 0x0, 0x8, "7a3f00bd"}) 06:37:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:53 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f00000010c0), 0x0, 0x20001) write$hidraw(r0, &(0x7f0000002140)="a4", 0x8800000) write$hidraw(r0, &(0x7f0000000000)="1c4d9f06ac5257d2d6176d54f5e8edeb38365cc432e3613c0116fd48af2ee757979b64396587f81933f3cd2b968050ca6d028f37137558508d2d2f5c3238c760cc522492b243000cca", 0x49) 06:37:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1}, 0x0) 06:37:53 executing program 5: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x101041) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect(0x0, 0x4cc, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000dd920e20b80401060001010243010902ba04010000400009048b0010772a79000905820a200009062809050c0278790a145d76f0e5faa9638f99057c81a1e733d47bfa615d594606f1e759543b043d9a7d58b51a7cd522eea5aafd1007b5d9743db13cd50d1ed13f13c24efdbee596f66a1784a29053ec275f92dd98"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0x422102) write$hidraw(0xffffffffffffffff, &(0x7f0000001780)='1', 0x1) write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) 06:37:54 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f00000010c0), 0x0, 0x20001) write$hidraw(r0, 0x0, 0xeffd) 06:37:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f00002800", 0x26}], 0x1}, 0x0) 06:37:54 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x0) 06:37:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f00002800", 0x26}], 0x1}, 0x0) [ 296.340887][ T8] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 296.570922][ T36] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 296.600883][ T8] usb 6-1: Using ep0 maxpacket: 32 [ 296.728687][ T8] usb 6-1: config 0 has an invalid interface number: 139 but max is 0 [ 296.737755][ T8] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 296.749754][ T8] usb 6-1: config 0 has no interface number 0 [ 296.756545][ T8] usb 6-1: config 0 interface 139 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 296.767614][ T8] usb 6-1: config 0 interface 139 altsetting 0 bulk endpoint 0xC has invalid maxpacket 376 [ 296.780077][ T8] usb 6-1: config 0 interface 139 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 16 [ 296.920363][ T36] usb 4-1: too many configurations: 118, using maximum allowed: 8 [ 296.971804][ T8] usb 6-1: New USB device found, idVendor=04b8, idProduct=0601, bcdDevice= 1.00 [ 296.981407][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=67 [ 296.989720][ T8] usb 6-1: Product: syz [ 296.994664][ T8] usb 6-1: Manufacturer: syz [ 296.999294][ T8] usb 6-1: SerialNumber: syz [ 297.014946][ T8] usb 6-1: config 0 descriptor?? [ 297.042476][T11281] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 297.061987][T11281] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 297.084518][ T8] usb-storage 6-1:0.139: USB Mass Storage device detected [ 297.128921][ T8] usb-storage 6-1:0.139: Quirks match for vid 04b8 pid 0601: 8 [ 297.150399][ T8] scsi host1: usb-storage 6-1:0.139 [ 297.780902][ T36] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 297.790035][ T36] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.800172][ T36] usb 4-1: Product: syz [ 297.805462][ T36] usb 4-1: Manufacturer: syz [ 297.810266][ T36] usb 4-1: SerialNumber: syz [ 297.851804][ T36] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 298.215487][ T145] scsi 1:0:0:0: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 298.225251][ T145] scsi 1:0:0:1: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 298.235241][ T145] scsi 1:0:0:2: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 298.245471][ T145] scsi 1:0:0:3: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 298.255857][ T145] scsi 1:0:0:4: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 298.265873][ T145] scsi 1:0:0:5: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 298.278307][ T145] scsi 1:0:0:6: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 298.290103][ T145] scsi 1:0:0:7: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 298.318312][ T145] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 298.349525][ T145] sd 1:0:0:1: Attached scsi generic sg2 type 0 [ 298.371787][ T145] sd 1:0:0:2: Attached scsi generic sg3 type 0 [ 298.417889][ T145] sd 1:0:0:3: Attached scsi generic sg4 type 0 [ 298.461189][ T36] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 298.472486][ T145] sd 1:0:0:4: Attached scsi generic sg5 type 0 [ 298.548187][ T145] sd 1:0:0:5: Attached scsi generic sg6 type 0 [ 298.563070][ T9554] usb 6-1: USB disconnect, device number 4 [ 298.612383][ T145] sd 1:0:0:6: Attached scsi generic sg7 type 0 [ 298.633916][ T9] sd 1:0:0:0: [sdb] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 298.645291][ T25] sd 1:0:0:1: [sdc] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 298.651285][ T152] sd 1:0:0:2: [sdd] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 298.671205][ T102] sd 1:0:0:3: [sde] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 298.679509][ T221] sd 1:0:0:5: [sdg] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 298.682662][T11371] sd 1:0:0:6: [sdh] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 298.706384][ T349] sd 1:0:0:4: [sdf] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 298.709301][ T25] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 298.742349][ T102] sd 1:0:0:3: [sde] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 298.761158][ T349] sd 1:0:0:4: [sdf] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 298.816174][ T221] sd 1:0:0:5: [sdg] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 298.823149][ T145] scsi 1:0:0:7: Attached scsi generic sg8 type 0 [ 298.834055][ T9] sd 1:0:0:0: [sdb] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 298.863118][ T251] sd 1:0:0:7: [sdi] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 298.888024][ T152] sd 1:0:0:2: [sdd] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 298.906246][T11371] sd 1:0:0:6: [sdh] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 298.917399][ T102] sd 1:0:0:3: [sde] Sense not available. [ 298.940866][ T349] sd 1:0:0:4: [sdf] Sense not available. [ 298.946599][ T349] sd 1:0:0:4: [sdf] 0 512-byte logical blocks: (0 B/0 B) [ 298.960159][ T25] sd 1:0:0:1: [sdc] Sense not available. [ 298.966010][ T251] sd 1:0:0:7: [sdi] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 298.966051][ T251] sd 1:0:0:7: [sdi] Sense not available. [ 298.966093][ T251] sd 1:0:0:7: [sdi] 0 512-byte logical blocks: (0 B/0 B) [ 298.978671][ T9] sd 1:0:0:0: [sdb] Sense not available. [ 299.002239][ T221] sd 1:0:0:5: [sdg] Sense not available. [ 299.030783][ T102] sd 1:0:0:3: [sde] 0 512-byte logical blocks: (0 B/0 B) [ 299.038004][ T102] sd 1:0:0:3: [sde] 0-byte physical blocks [ 299.063988][ T152] sd 1:0:0:2: [sdd] Sense not available. [ 299.069888][ T221] sd 1:0:0:5: [sdg] 0 512-byte logical blocks: (0 B/0 B) [ 299.071457][T11371] sd 1:0:0:6: [sdh] Sense not available. [ 299.140972][ T349] sd 1:0:0:4: [sdf] 0-byte physical blocks [ 299.146553][ T152] sd 1:0:0:2: [sdd] 0 512-byte logical blocks: (0 B/0 B) [ 299.159877][ T221] sd 1:0:0:5: [sdg] 0-byte physical blocks [ 299.170464][ T25] sd 1:0:0:1: [sdc] 0 512-byte logical blocks: (0 B/0 B) [ 299.178149][ T9] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 299.185792][T11371] sd 1:0:0:6: [sdh] 0 512-byte logical blocks: (0 B/0 B) [ 299.200072][ T251] sd 1:0:0:7: [sdi] 0-byte physical blocks [ 299.203384][ T349] sd 1:0:0:4: [sdf] Test WP failed, assume Write Enabled [ 299.219670][ T152] sd 1:0:0:2: [sdd] 0-byte physical blocks [ 299.220396][ T102] sd 1:0:0:3: [sde] Test WP failed, assume Write Enabled [ 299.227184][ T221] sd 1:0:0:5: [sdg] Test WP failed, assume Write Enabled [ 299.252304][ T3079] usb 4-1: USB disconnect, device number 3 [ 299.265128][ T25] sd 1:0:0:1: [sdc] 0-byte physical blocks [ 299.279216][ T9] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 299.285933][T11371] sd 1:0:0:6: [sdh] 0-byte physical blocks [ 299.300916][ T25] sd 1:0:0:1: [sdc] Test WP failed, assume Write Enabled [ 299.334712][ T251] sd 1:0:0:7: [sdi] Test WP failed, assume Write Enabled [ 299.353173][ T349] sd 1:0:0:4: [sdf] Asking for cache data failed [ 299.359582][ T349] sd 1:0:0:4: [sdf] Assuming drive cache: write through [ 299.367148][ T221] sd 1:0:0:5: [sdg] Asking for cache data failed [ 299.368252][ T152] sd 1:0:0:2: [sdd] Test WP failed, assume Write Enabled [ 299.382150][T11371] sd 1:0:0:6: [sdh] Test WP failed, assume Write Enabled [ 299.416776][ T221] sd 1:0:0:5: [sdg] Assuming drive cache: write through [ 299.421923][ T102] sd 1:0:0:3: [sde] Asking for cache data failed [ 299.427605][ T152] sd 1:0:0:2: [sdd] Asking for cache data failed [ 299.431751][ T9] sd 1:0:0:0: [sdb] Write Protect is off [ 299.444680][ T152] sd 1:0:0:2: [sdd] Assuming drive cache: write through [ 299.444966][ T251] sd 1:0:0:7: [sdi] Asking for cache data failed [ 299.453158][ T25] sd 1:0:0:1: [sdc] Asking for cache data failed [ 299.466624][ T102] sd 1:0:0:3: [sde] Assuming drive cache: write through [ 299.474159][T11371] sd 1:0:0:6: [sdh] Asking for cache data failed [ 299.481923][ T251] sd 1:0:0:7: [sdi] Assuming drive cache: write through [ 299.492679][ T9] sd 1:0:0:0: [sdb] Asking for cache data failed [ 299.499190][T11371] sd 1:0:0:6: [sdh] Assuming drive cache: write through [ 299.530379][ T25] sd 1:0:0:1: [sdc] Assuming drive cache: write through [ 299.562465][ T9] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 299.596113][ T349] sd 1:0:0:4: [sdf] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 299.596122][ T152] sd 1:0:0:2: [sdd] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 299.596170][ T152] sd 1:0:0:2: [sdd] Attached SCSI removable disk [ 299.626865][ T102] sd 1:0:0:3: [sde] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 299.639820][ T251] sd 1:0:0:7: [sdi] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 299.639926][ T221] sd 1:0:0:5: [sdg] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 299.691708][T11371] sd 1:0:0:6: [sdh] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 299.718507][ T25] sd 1:0:0:1: [sdc] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 299.730878][ T9] sd 1:0:0:0: [sdb] Read Capacity(10) failed: Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 299.741450][ T102] sd 1:0:0:3: [sde] Attached SCSI removable disk [ 299.751847][ T349] sd 1:0:0:4: [sdf] Attached SCSI removable disk [ 299.772209][ T251] sd 1:0:0:7: [sdi] Attached SCSI removable disk [ 299.831596][T11371] sd 1:0:0:6: [sdh] Attached SCSI removable disk [ 299.841650][ T9] sd 1:0:0:0: [sdb] Sense not available. [ 299.861463][ T25] sd 1:0:0:1: [sdc] Attached SCSI removable disk [ 299.863635][T11368] sd 1:0:0:2: [sdd] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK 06:37:57 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'os2.', '/dev/full\x00'}, 0x0, 0x0) 06:37:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:57 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 06:37:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f00002800", 0x26}], 0x1}, 0x0) 06:37:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:57 executing program 5: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x101041) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect(0x0, 0x4cc, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000dd920e20b80401060001010243010902ba04010000400009048b0010772a79000905820a200009062809050c0278790a145d76f0e5faa9638f99057c81a1e733d47bfa615d594606f1e759543b043d9a7d58b51a7cd522eea5aafd1007b5d9743db13cd50d1ed13f13c24efdbee596f66a1784a29053ec275f92dd98"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0x422102) write$hidraw(0xffffffffffffffff, &(0x7f0000001780)='1', 0x1) write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) [ 299.901087][ T9] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 299.931645][ T221] sd 1:0:0:5: [sdg] Attached SCSI removable disk [ 299.963761][ T36] usb 4-1: Service connection timeout for: 256 [ 299.970105][ T36] ath9k_htc 4-1:1.0: ath9k_htc: Unable to initialize HTC services [ 299.994617][T11377] sd 1:0:0:5: [sdg] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 300.051083][T11348] sd 1:0:0:4: [sdf] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 300.083922][ T36] ath9k_htc: Failed to initialize the device [ 300.132838][ T3079] usb 4-1: ath9k_htc: USB layer deinitialized 06:37:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c0000001200000000", 0x39}], 0x1}, 0x0) 06:37:58 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 06:37:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:58 executing program 3: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x18, 0xfffffffffffffffc) [ 300.418238][T11337] sd 1:0:0:3: [sde] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 300.441328][T11360] sd 1:0:0:7: [sdi] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 300.458277][T11361] sd 1:0:0:6: [sdh] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK 06:37:58 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) 06:37:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c0000001200000000", 0x39}], 0x1}, 0x0) 06:37:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:37:58 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x565f02, 0x0) 06:37:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {0x5, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000180)=""/140, 0x3c, 0x8c, 0xfffffffd}, 0x20) 06:37:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c0000001200000000", 0x39}], 0x1}, 0x0) [ 302.219316][ T9554] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 302.460910][ T9554] usb 6-1: Using ep0 maxpacket: 32 [ 302.591532][ T9554] usb 6-1: config 0 has an invalid interface number: 139 but max is 0 [ 302.599766][ T9554] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 302.688379][ T9554] usb 6-1: config 0 has no interface number 0 [ 302.710712][ T9554] usb 6-1: config 0 interface 139 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 302.766914][ T9554] usb 6-1: config 0 interface 139 altsetting 0 bulk endpoint 0xC has invalid maxpacket 376 [ 302.815054][ T9554] usb 6-1: config 0 interface 139 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 16 06:38:01 executing program 5: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x101041) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect(0x0, 0x4cc, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000dd920e20b80401060001010243010902ba04010000400009048b0010772a79000905820a200009062809050c0278790a145d76f0e5faa9638f99057c81a1e733d47bfa615d594606f1e759543b043d9a7d58b51a7cd522eea5aafd1007b5d9743db13cd50d1ed13f13c24efdbee596f66a1784a29053ec275f92dd98"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0x422102) write$hidraw(0xffffffffffffffff, &(0x7f0000001780)='1', 0x1) write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) 06:38:01 executing program 1: bpf$BPF_PROG_TEST_RUN(0x1d, &(0x7f0000005e00)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005d40)}, 0x48) 06:38:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:38:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003e80)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x9}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:38:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7", 0x43}], 0x1}, 0x0) 06:38:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 303.150811][ T9554] usb 6-1: New USB device found, idVendor=04b8, idProduct=0601, bcdDevice= 1.00 [ 303.180324][ T9554] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=67 [ 303.278438][ T9554] usb 6-1: config 0 descriptor?? 06:38:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7", 0x43}], 0x1}, 0x0) [ 303.363011][ T9554] usb 6-1: can't set config #0, error -71 06:38:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000080)=""/140, 0x26, 0x8c, 0x1}, 0x20) 06:38:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) [ 303.444486][ T9554] usb 6-1: USB disconnect, device number 5 06:38:01 executing program 5: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x101041) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect(0x0, 0x4cc, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000dd920e20b80401060001010243010902ba04010000400009048b0010772a79000905820a200009062809050c0278790a145d76f0e5faa9638f99057c81a1e733d47bfa615d594606f1e759543b043d9a7d58b51a7cd522eea5aafd1007b5d9743db13cd50d1ed13f13c24efdbee596f66a1784a29053ec275f92dd98"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0x422102) write$hidraw(0xffffffffffffffff, &(0x7f0000001780)='1', 0x1) write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) 06:38:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7", 0x43}], 0x1}, 0x0) 06:38:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003e80)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:38:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:38:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003e80)={0x16, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:38:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99a", 0x48}], 0x1}, 0x0) [ 304.133194][ T8] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 304.401209][ T8] usb 6-1: Using ep0 maxpacket: 32 [ 304.541687][ T8] usb 6-1: config 0 has an invalid interface number: 139 but max is 0 [ 304.549914][ T8] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 304.576427][ T8] usb 6-1: config 0 has no interface number 0 [ 304.592750][ T8] usb 6-1: config 0 interface 139 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 304.616634][ T8] usb 6-1: config 0 interface 139 altsetting 0 bulk endpoint 0xC has invalid maxpacket 376 [ 304.654291][ T8] usb 6-1: config 0 interface 139 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 16 06:38:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003e80)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0xf}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 304.865779][ T8] usb 6-1: New USB device found, idVendor=04b8, idProduct=0601, bcdDevice= 1.00 [ 304.881356][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=67 [ 304.910988][ T8] usb 6-1: Product: syz [ 304.919783][ T8] usb 6-1: Manufacturer: syz [ 304.935555][ T8] usb 6-1: SerialNumber: syz [ 304.957584][ T8] usb 6-1: config 0 descriptor?? 06:38:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003e80)={0x16, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:38:03 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r1, 0x84, 0x7d, &(0x7f0000000ac0), 0x9c00) 06:38:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:38:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99a", 0x48}], 0x1}, 0x0) [ 305.032647][T11613] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 305.043850][T11613] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 305.112232][ T8] usb-storage 6-1:0.139: USB Mass Storage device detected [ 305.142900][ T8] usb-storage 6-1:0.139: Quirks match for vid 04b8 pid 0601: 8 06:38:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) [ 305.214037][ T8] scsi host1: usb-storage 6-1:0.139 [ 306.295023][ T310] scsi 1:0:0:0: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 306.308865][ T310] scsi 1:0:0:1: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 306.319578][ T310] scsi 1:0:0:2: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 306.330199][ T310] scsi 1:0:0:3: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 306.341401][ T310] scsi 1:0:0:4: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 306.352910][ T310] scsi 1:0:0:5: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 306.368618][ T310] scsi 1:0:0:6: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 306.380289][ T310] scsi 1:0:0:7: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 306.398682][ T310] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 306.427540][ T310] sd 1:0:0:1: Attached scsi generic sg2 type 0 [ 306.466368][ T310] sd 1:0:0:2: Attached scsi generic sg3 type 0 [ 306.551766][ T310] sd 1:0:0:3: Attached scsi generic sg4 type 0 [ 306.596645][ T310] sd 1:0:0:4: Attached scsi generic sg5 type 0 [ 306.639648][ T9756] usb 6-1: USB disconnect, device number 6 [ 306.668002][ T310] sd 1:0:0:5: Attached scsi generic sg6 type 0 [ 306.691297][T11371] sd 1:0:0:0: [sdb] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.703233][ T221] sd 1:0:0:1: [sdc] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.705625][T11393] sd 1:0:0:6: [sdh] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.714975][ T251] sd 1:0:0:3: [sde] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.737562][ T152] sd 1:0:0:2: [sdd] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.737857][ T310] sd 1:0:0:6: Attached scsi generic sg7 type 0 [ 306.757363][ T25] sd 1:0:0:4: [sdf] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.768511][ T102] sd 1:0:0:5: [sdg] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.785287][T11393] sd 1:0:0:6: [sdh] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.840061][T11386] sd 1:0:0:7: [sdi] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.842018][ T310] sd 1:0:0:7: Attached scsi generic sg8 type 0 [ 306.901175][ T102] sd 1:0:0:5: [sdg] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.913710][ T152] sd 1:0:0:2: [sdd] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.931151][ T25] sd 1:0:0:4: [sdf] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.937781][ T221] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.945237][T11371] sd 1:0:0:0: [sdb] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.964300][T11386] sd 1:0:0:7: [sdi] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.999231][T11393] sd 1:0:0:6: [sdh] Sense not available. [ 307.037538][ T251] sd 1:0:0:3: [sde] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 307.053582][ T25] sd 1:0:0:4: [sdf] Sense not available. [ 307.059317][ T25] sd 1:0:0:4: [sdf] 0 512-byte logical blocks: (0 B/0 B) [ 307.059756][T11393] sd 1:0:0:6: [sdh] 0 512-byte logical blocks: (0 B/0 B) [ 307.066630][ T102] sd 1:0:0:5: [sdg] Sense not available. [ 307.079398][ T152] sd 1:0:0:2: [sdd] Sense not available. [ 307.103814][ T221] sd 1:0:0:1: [sdc] Sense not available. [ 307.110725][T11386] sd 1:0:0:7: [sdi] Sense not available. [ 307.116695][T11386] sd 1:0:0:7: [sdi] 0 512-byte logical blocks: (0 B/0 B) [ 307.134913][ T152] sd 1:0:0:2: [sdd] 0 512-byte logical blocks: (0 B/0 B) [ 307.138110][T11371] sd 1:0:0:0: [sdb] Sense not available. [ 307.190838][ T221] sd 1:0:0:1: [sdc] 0 512-byte logical blocks: (0 B/0 B) [ 307.205858][ T251] sd 1:0:0:3: [sde] Sense not available. [ 307.210823][ T102] sd 1:0:0:5: [sdg] 0 512-byte logical blocks: (0 B/0 B) [ 307.217113][T11371] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 307.218771][ T102] sd 1:0:0:5: [sdg] 0-byte physical blocks [ 307.220756][ T25] sd 1:0:0:4: [sdf] 0-byte physical blocks 06:38:05 executing program 5: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x101041) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect(0x0, 0x4cc, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000dd920e20b80401060001010243010902ba04010000400009048b0010772a79000905820a200009062809050c0278790a145d76f0e5faa9638f99057c81a1e733d47bfa615d594606f1e759543b043d9a7d58b51a7cd522eea5aafd1007b5d9743db13cd50d1ed13f13c24efdbee596f66a1784a29053ec275f92dd98"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0x422102) write$hidraw(0xffffffffffffffff, &(0x7f0000001780)='1', 0x1) write$hidraw(0xffffffffffffffff, 0x0, 0x0) [ 307.237087][T11393] sd 1:0:0:6: [sdh] 0-byte physical blocks [ 307.237913][ T152] sd 1:0:0:2: [sdd] 0-byte physical blocks [ 307.250582][ T251] sd 1:0:0:3: [sde] 0 512-byte logical blocks: (0 B/0 B) 06:38:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:38:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99a", 0x48}], 0x1}, 0x0) 06:38:05 executing program 1: socketpair(0x29, 0x2, 0x0, &(0x7f0000000780)) 06:38:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:38:05 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r1, 0x84, 0x8, &(0x7f0000000ac0), 0x9c00) [ 307.297179][T11386] sd 1:0:0:7: [sdi] 0-byte physical blocks [ 307.310944][ T221] sd 1:0:0:1: [sdc] 0-byte physical blocks [ 307.346909][ T102] sd 1:0:0:5: [sdg] Test WP failed, assume Write Enabled [ 307.350489][T11371] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 307.355092][ T152] sd 1:0:0:2: [sdd] Test WP failed, assume Write Enabled [ 307.367762][T11393] sd 1:0:0:6: [sdh] Test WP failed, assume Write Enabled [ 307.391123][T11386] sd 1:0:0:7: [sdi] Test WP failed, assume Write Enabled [ 307.399747][ T221] sd 1:0:0:1: [sdc] Test WP failed, assume Write Enabled [ 307.412082][ T251] sd 1:0:0:3: [sde] 0-byte physical blocks [ 307.414595][ T102] sd 1:0:0:5: [sdg] Asking for cache data failed [ 307.418366][T11371] sd 1:0:0:0: [sdb] Write Protect is off [ 307.428381][ T25] sd 1:0:0:4: [sdf] Test WP failed, assume Write Enabled [ 307.487352][T11393] sd 1:0:0:6: [sdh] Asking for cache data failed [ 307.506801][T11386] sd 1:0:0:7: [sdi] Asking for cache data failed [ 307.508561][ T251] sd 1:0:0:3: [sde] Test WP failed, assume Write Enabled [ 307.524314][ T152] sd 1:0:0:2: [sdd] Asking for cache data failed [ 307.528124][ T221] sd 1:0:0:1: [sdc] Asking for cache data failed [ 307.540582][T11371] sd 1:0:0:0: [sdb] Asking for cache data failed [ 307.578895][ T221] sd 1:0:0:1: [sdc] Assuming drive cache: write through [ 307.598599][ T251] sd 1:0:0:3: [sde] Asking for cache data failed [ 307.606116][T11386] sd 1:0:0:7: [sdi] Assuming drive cache: write through [ 307.611362][T11393] sd 1:0:0:6: [sdh] Assuming drive cache: write through [ 307.625933][ T102] sd 1:0:0:5: [sdg] Assuming drive cache: write through [ 307.633878][ T152] sd 1:0:0:2: [sdd] Assuming drive cache: write through [ 307.656072][T11371] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 307.659007][ T25] sd 1:0:0:4: [sdf] Asking for cache data failed [ 307.722775][T11669] sd 1:0:0:6: [sdh] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 307.738415][ T251] sd 1:0:0:3: [sde] Assuming drive cache: write through [ 307.738799][ T25] sd 1:0:0:4: [sdf] Assuming drive cache: write through 06:38:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x180, 0x1}, 0x40) 06:38:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286", 0x4a}], 0x1}, 0x0) [ 307.845581][ T221] sd 1:0:0:1: [sdc] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 307.861065][T11393] sd 1:0:0:6: [sdh] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK 06:38:05 executing program 3: r0 = perf_event_open(&(0x7f0000002640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) [ 307.902981][ T152] sd 1:0:0:2: [sdd] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 307.926823][ T102] sd 1:0:0:5: [sdg] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 307.941481][T11386] sd 1:0:0:7: [sdi] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 307.947974][T11371] sd 1:0:0:0: [sdb] Read Capacity(10) failed: Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 307.956534][T11682] sd 1:0:0:1: [sdc] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK 06:38:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) [ 308.022970][T11393] sd 1:0:0:6: [sdh] Attached SCSI removable disk [ 308.030493][ T221] sd 1:0:0:1: [sdc] Attached SCSI removable disk [ 308.059071][T11386] sd 1:0:0:7: [sdi] Attached SCSI removable disk [ 308.067333][ T251] sd 1:0:0:3: [sde] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 308.070774][ T102] sd 1:0:0:5: [sdg] Attached SCSI removable disk [ 308.086555][ T152] sd 1:0:0:2: [sdd] Attached SCSI removable disk [ 308.113857][ T25] sd 1:0:0:4: [sdf] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 308.182922][T11371] sd 1:0:0:0: [sdb] Sense not available. [ 308.188866][ T251] sd 1:0:0:3: [sde] Attached SCSI removable disk [ 308.249289][ T25] sd 1:0:0:4: [sdf] Attached SCSI removable disk [ 308.251092][T11371] sd 1:0:0:0: [sdb] Attached SCSI removable disk 06:38:06 executing program 3: r0 = perf_event_open(&(0x7f0000002640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x401c5820, 0x0) 06:38:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r0}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 308.532119][T11709] sd 1:0:0:3: [sde] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 308.614947][T11701] sd 1:0:0:5: [sdg] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 308.627043][T11687] sd 1:0:0:7: [sdi] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 308.746599][T11812] fuse: Bad value for 'fd' [ 309.840907][ T9756] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 310.100836][ T9756] usb 6-1: Using ep0 maxpacket: 32 [ 310.261663][ T9756] usb 6-1: config 0 has an invalid interface number: 139 but max is 0 [ 310.297063][ T9756] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 310.334420][ T9756] usb 6-1: config 0 has no interface number 0 [ 310.343835][ T9756] usb 6-1: config 0 interface 139 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 310.398547][ T9756] usb 6-1: config 0 interface 139 altsetting 0 bulk endpoint 0xC has invalid maxpacket 376 [ 310.430580][ T9756] usb 6-1: config 0 interface 139 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 16 06:38:08 executing program 5: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x101041) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect(0x0, 0x4cc, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000dd920e20b80401060001010243010902ba04010000400009048b0010772a79000905820a200009062809050c0278790a145d76f0e5faa9638f99057c81a1e733d47bfa615d594606f1e759543b043d9a7d58b51a7cd522eea5aafd1007b5d9743db13cd50d1ed13f13c24efdbee596f66a1784a29053ec275f92dd98"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0x422102) write$hidraw(0xffffffffffffffff, &(0x7f0000001780)='1', 0x1) write$hidraw(0xffffffffffffffff, 0x0, 0x0) 06:38:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0xb5, &(0x7f0000000100)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:38:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286", 0x4a}], 0x1}, 0x0) 06:38:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:38:08 executing program 3: bpf$BPF_PROG_TEST_RUN(0x14, &(0x7f0000005e00)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005d40)}, 0x48) 06:38:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r0}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:38:08 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x50a00, 0x0) [ 310.742439][T11896] fuse: Bad value for 'fd' 06:38:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286", 0x4a}], 0x1}, 0x0) [ 310.790842][ T9756] usb 6-1: New USB device found, idVendor=04b8, idProduct=0601, bcdDevice= 1.00 [ 310.814621][ T9756] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=67 06:38:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) [ 310.865683][ T9756] usb 6-1: config 0 descriptor?? 06:38:08 executing program 5: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x101041) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect(0x0, 0x4cc, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000dd920e20b80401060001010243010902ba04010000400009048b0010772a79000905820a200009062809050c0278790a145d76f0e5faa9638f99057c81a1e733d47bfa615d594606f1e759543b043d9a7d58b51a7cd522eea5aafd1007b5d9743db13cd50d1ed13f13c24efdbee596f66a1784a29053ec275f92dd98"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0x422102) write$hidraw(0xffffffffffffffff, &(0x7f0000001780)='1', 0x1) write$hidraw(0xffffffffffffffff, 0x0, 0x0) [ 310.931251][ T9756] usb 6-1: can't set config #0, error -71 [ 310.948885][ T9756] usb 6-1: USB disconnect, device number 7 06:38:09 executing program 3: perf_event_open(&(0x7f0000002640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001100)='ns/net\x00') 06:38:09 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x2, 0x7, &(0x7f0000000140)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, @btf_id, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:38:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e4", 0x4b}], 0x1}, 0x0) 06:38:09 executing program 5: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x101041) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect(0x0, 0x4cc, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000dd920e20b80401060001010243010902ba04010000400009048b0010772a79000905820a200009062809050c0278790a145d76f0e5faa9638f99057c81a1e733d47bfa615d594606f1e759543b043d9a7d58b51a7cd522eea5aafd1007b5d9743db13cd50d1ed13f13c24efdbee596f66a1784a29053ec275f92dd98"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0x422102) write$hidraw(0xffffffffffffffff, &(0x7f0000001780)='1', 0x1) syz_open_dev$hidraw(0x0, 0x0, 0x0) 06:38:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:38:09 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x1c, 0x0, 0x0) [ 311.588433][ T9686] usb 6-1: new high-speed USB device number 8 using dummy_hcd 06:38:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r0}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:38:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e4", 0x4b}], 0x1}, 0x0) 06:38:09 executing program 3: bpf$BPF_PROG_TEST_RUN(0x8, &(0x7f0000005e00)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005d40)}, 0x48) 06:38:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:38:09 executing program 1: socketpair(0x25, 0x1, 0x1, &(0x7f0000000040)) 06:38:09 executing program 3: perf_event_open(&(0x7f0000002640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 311.860840][ T9686] usb 6-1: Using ep0 maxpacket: 32 [ 311.910820][T11952] fuse: Bad value for 'fd' 06:38:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000400fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e4", 0x4b}], 0x1}, 0x0) 06:38:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) [ 311.991619][ T9686] usb 6-1: config 0 has an invalid interface number: 139 but max is 0 [ 311.999858][ T9686] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 06:38:10 executing program 1: sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) [ 312.037775][ T9686] usb 6-1: config 0 has no interface number 0 [ 312.062135][ T9686] usb 6-1: config 0 interface 139 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 312.102612][ T9686] usb 6-1: config 0 interface 139 altsetting 0 bulk endpoint 0xC has invalid maxpacket 376 [ 312.181078][ T9686] usb 6-1: config 0 interface 139 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 16 [ 312.431686][ T9686] usb 6-1: New USB device found, idVendor=04b8, idProduct=0601, bcdDevice= 1.00 [ 312.451986][ T9686] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=67 [ 312.460131][ T9686] usb 6-1: Product: syz [ 312.480857][ T9686] usb 6-1: Manufacturer: syz [ 312.485586][ T9686] usb 6-1: SerialNumber: syz [ 312.503047][ T9686] usb 6-1: config 0 descriptor?? [ 312.532627][T11925] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 312.540048][T11925] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 312.561891][ T9686] usb-storage 6-1:0.139: USB Mass Storage device detected [ 312.610894][ T9686] usb-storage 6-1:0.139: Quirks match for vid 04b8 pid 0601: 8 [ 312.638100][ T9686] scsi host1: usb-storage 6-1:0.139 [ 313.725067][T11371] scsi 1:0:0:0: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 313.735678][T11371] scsi 1:0:0:1: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 313.746161][T11371] scsi 1:0:0:2: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 313.757855][T11371] scsi 1:0:0:3: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 313.768428][T11371] scsi 1:0:0:4: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 313.778933][T11371] scsi 1:0:0:5: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 313.789626][T11371] scsi 1:0:0:6: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 313.800115][T11371] scsi 1:0:0:7: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 313.820504][T11371] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 313.849411][T11371] sd 1:0:0:1: Attached scsi generic sg2 type 0 [ 313.882004][T11371] scsi 1:0:0:2: Attached scsi generic sg3 type 0 [ 313.943871][T11371] scsi 1:0:0:3: Attached scsi generic sg4 type 0 [ 313.991755][T11371] scsi 1:0:0:4: Attached scsi generic sg5 type 0 [ 314.048803][T11371] sd 1:0:0:5: Attached scsi generic sg6 type 0 [ 314.093461][ T9756] usb 6-1: USB disconnect, device number 8 [ 314.115699][T11371] sd 1:0:0:6: Attached scsi generic sg7 type 0 [ 314.151506][ T221] sd 1:0:0:0: [sdb] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.151887][ T9] sd 1:0:0:1: [sdc] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.177568][ T25] sd 1:0:0:2: [sdd] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.189034][ T152] sd 1:0:0:3: [sde] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.200217][ T102] sd 1:0:0:4: [sdf] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.211526][ T251] sd 1:0:0:5: [sdg] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.211928][T11386] sd 1:0:0:6: [sdh] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.239003][T11760] sd 1:0:0:7: [sdi] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.242976][ T221] sd 1:0:0:0: [sdb] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.250941][T11371] sd 1:0:0:7: Attached scsi generic sg8 type 0 [ 314.284463][ T152] sd 1:0:0:3: [sde] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.295965][ T102] sd 1:0:0:4: [sdf] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.307528][ T251] sd 1:0:0:5: [sdg] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.319108][ T25] sd 1:0:0:2: [sdd] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.348552][T11760] sd 1:0:0:7: [sdi] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.370103][ T102] sd 1:0:0:4: [sdf] Sense not available. [ 314.377335][ T251] sd 1:0:0:5: [sdg] Sense not available. [ 314.384696][ T25] sd 1:0:0:2: [sdd] Sense not available. [ 314.394583][ T152] sd 1:0:0:3: [sde] Sense not available. [ 314.420494][ T152] sd 1:0:0:3: [sde] 0 512-byte logical blocks: (0 B/0 B) [ 314.440548][T11386] sd 1:0:0:6: [sdh] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.447135][ T9] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.452494][ T251] sd 1:0:0:5: [sdg] 0 512-byte logical blocks: (0 B/0 B) [ 314.481113][ T102] sd 1:0:0:4: [sdf] 0 512-byte logical blocks: (0 B/0 B) [ 314.488225][ T102] sd 1:0:0:4: [sdf] 0-byte physical blocks [ 314.496423][T11760] sd 1:0:0:7: [sdi] Sense not available. [ 314.502896][ T9] sd 1:0:0:1: [sdc] Sense not available. [ 314.510808][ T25] sd 1:0:0:2: [sdd] 0 512-byte logical blocks: (0 B/0 B) [ 314.517983][ T25] sd 1:0:0:2: [sdd] 0-byte physical blocks [ 314.523679][ T9] sd 1:0:0:1: [sdc] 0 512-byte logical blocks: (0 B/0 B) [ 314.532143][ T221] sd 1:0:0:0: [sdb] Sense not available. [ 314.550930][T11760] sd 1:0:0:7: [sdi] 0 512-byte logical blocks: (0 B/0 B) [ 314.558144][T11760] sd 1:0:0:7: [sdi] 0-byte physical blocks [ 314.564830][ T25] sd 1:0:0:2: [sdd] Test WP failed, assume Write Enabled [ 314.580890][T11386] sd 1:0:0:6: [sdh] Sense not available. [ 314.582385][ T152] sd 1:0:0:3: [sde] 0-byte physical blocks [ 314.590468][ T102] sd 1:0:0:4: [sdf] Test WP failed, assume Write Enabled [ 314.640989][ T25] sd 1:0:0:2: [sdd] Asking for cache data failed [ 314.647411][ T25] sd 1:0:0:2: [sdd] Assuming drive cache: write through [ 314.661026][ T102] sd 1:0:0:4: [sdf] Asking for cache data failed [ 314.667491][ T102] sd 1:0:0:4: [sdf] Assuming drive cache: write through [ 314.676598][T11386] sd 1:0:0:6: [sdh] 0 512-byte logical blocks: (0 B/0 B) [ 314.680786][ T221] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 314.691001][ T251] sd 1:0:0:5: [sdg] 0-byte physical blocks [ 314.692008][ T251] sd 1:0:0:5: [sdg] Test WP failed, assume Write Enabled [ 314.704851][ T9] sd 1:0:0:1: [sdc] 0-byte physical blocks [ 314.711712][T11760] sd 1:0:0:7: [sdi] Test WP failed, assume Write Enabled [ 314.745011][T11386] sd 1:0:0:6: [sdh] 0-byte physical blocks [ 314.780234][ T221] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 314.780944][T11760] sd 1:0:0:7: [sdi] Asking for cache data failed 06:38:12 executing program 0: r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x55c21d59f514e774, 0x0) fchownat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 06:38:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340), &(0x7f0000000400)=0x98) 06:38:12 executing program 1: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x1, 0x7fff, 0x800}, {0x0, 0x5, 0x800}, {0x1, 0x4, 0x1000}], 0x3) 06:38:12 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:38:12 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:38:12 executing program 5: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x101041) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect(0x0, 0x4cc, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000dd920e20b80401060001010243010902ba04010000400009048b0010772a79000905820a200009062809050c0278790a145d76f0e5faa9638f99057c81a1e733d47bfa615d594606f1e759543b043d9a7d58b51a7cd522eea5aafd1007b5d9743db13cd50d1ed13f13c24efdbee596f66a1784a29053ec275f92dd98"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0x422102) syz_open_dev$hidraw(0x0, 0x0, 0x0) [ 314.786582][ T152] sd 1:0:0:3: [sde] Test WP failed, assume Write Enabled [ 314.793312][ T9] sd 1:0:0:1: [sdc] Test WP failed, assume Write Enabled [ 314.811097][ T251] sd 1:0:0:5: [sdg] Asking for cache data failed [ 314.817586][ T251] sd 1:0:0:5: [sdg] Assuming drive cache: write through [ 314.825494][T11386] sd 1:0:0:6: [sdh] Test WP failed, assume Write Enabled [ 314.892616][ T152] sd 1:0:0:3: [sde] Asking for cache data failed [ 314.899063][ T152] sd 1:0:0:3: [sde] Assuming drive cache: write through [ 314.901152][ T25] sd 1:0:0:2: [sdd] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.920013][T12017] sd 1:0:0:2: [sdd] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.936297][ T221] sd 1:0:0:0: [sdb] Write Protect is off [ 314.939781][T11386] sd 1:0:0:6: [sdh] Asking for cache data failed [ 314.962184][ T102] sd 1:0:0:4: [sdf] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.978351][T11760] sd 1:0:0:7: [sdi] Assuming drive cache: write through [ 314.984040][T11992] sd 1:0:0:4: [sdf] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 314.986239][ T9] sd 1:0:0:1: [sdc] Asking for cache data failed [ 315.018568][T11386] sd 1:0:0:6: [sdh] Assuming drive cache: write through [ 315.025828][ T221] sd 1:0:0:0: [sdb] Asking for cache data failed [ 315.068754][ T37] audit: type=1800 audit(1623911893.071:13): pid=12051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14372 res=0 errno=0 [ 315.138006][ T102] sd 1:0:0:4: [sdf] Attached SCSI removable disk [ 315.147664][ T25] sd 1:0:0:2: [sdd] Attached SCSI removable disk [ 315.169762][ T221] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 315.170366][ T251] sd 1:0:0:5: [sdg] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 315.206925][ T152] sd 1:0:0:3: [sde] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 315.217812][T11760] sd 1:0:0:7: [sdi] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 315.217869][T11760] sd 1:0:0:7: [sdi] Attached SCSI removable disk 06:38:13 executing program 3: getresgid(&(0x7f0000000400), 0x0, 0x0) [ 315.272510][ T9] sd 1:0:0:1: [sdc] Assuming drive cache: write through [ 315.289353][T11386] sd 1:0:0:6: [sdh] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK 06:38:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c}, 0x1c) [ 315.370269][ T37] audit: type=1800 audit(1623911893.121:14): pid=12051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14372 res=0 errno=0 06:38:13 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:38:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) listen(r2, 0x0) [ 315.428556][ T221] sd 1:0:0:0: [sdb] Read Capacity(10) failed: Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 315.465247][T11386] sd 1:0:0:6: [sdh] Attached SCSI removable disk [ 315.474704][ T9] sd 1:0:0:1: [sdc] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 315.503049][ T251] sd 1:0:0:5: [sdg] Attached SCSI removable disk [ 315.525788][ T152] sd 1:0:0:3: [sde] Attached SCSI removable disk [ 315.558005][ T9] sd 1:0:0:1: [sdc] Attached SCSI removable disk [ 315.605348][ T221] sd 1:0:0:0: [sdb] Sense not available. [ 315.653665][ T221] sd 1:0:0:0: [sdb] Attached SCSI removable disk 06:38:13 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='vegas\x00', 0x6) 06:38:13 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 06:38:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000140), 0x90) 06:38:14 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:38:14 executing program 0: sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3) [ 316.008518][T12027] sd 1:0:0:5: [sdg] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 316.020232][T12026] sd 1:0:0:6: [sdh] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 316.031228][T12012] sd 1:0:0:7: [sdi] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 316.042353][T12028] sd 1:0:0:3: [sde] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK 06:38:14 executing program 3: sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/181) [ 316.924756][ T3258] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.931274][ T3258] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.951704][T12027] ================================================================== [ 316.960102][T12027] BUG: KASAN: use-after-free in blk_mq_exit_sched+0x53e/0x6a0 [ 316.967739][T12027] Read of size 4 at addr ffff88802ab281e0 by task systemd-udevd/12027 [ 316.976130][T12027] [ 316.978473][T12027] CPU: 0 PID: 12027 Comm: systemd-udevd Not tainted 5.13.0-rc2-next-20210518-syzkaller #0 [ 316.988424][T12027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.998595][T12027] Call Trace: [ 317.001904][T12027] dump_stack_lvl+0x13e/0x1d6 [ 317.006671][T12027] ? blk_mq_exit_sched+0x53e/0x6a0 [ 317.011916][T12027] print_address_description.constprop.0.cold+0x6c/0x309 [ 317.019021][T12027] ? blk_mq_exit_sched+0x53e/0x6a0 [ 317.024185][T12027] ? blk_mq_exit_sched+0x53e/0x6a0 [ 317.029358][T12027] kasan_report.cold+0x83/0xdf [ 317.034439][T12027] ? blk_mq_exit_sched+0x53e/0x6a0 [ 317.040009][T12027] blk_mq_exit_sched+0x53e/0x6a0 [ 317.045254][T12027] __elevator_exit+0x28/0x40 [ 317.050006][T12027] blk_release_queue+0x25e/0x4d0 [ 317.054990][T12027] kobject_put+0x1c8/0x540 [ 317.059515][T12027] disk_release+0x1cd/0x250 [ 317.064059][T12027] ? show_partition_start+0xb0/0xb0 [ 317.069399][T12027] device_release+0x9f/0x240 [ 317.074244][T12027] kobject_put+0x1c8/0x540 [ 317.078885][T12027] put_device+0x1b/0x30 [ 317.083082][T12027] put_disk+0x44/0x60 [ 317.087200][T12027] blkdev_put+0x12c/0x580 [ 317.091647][T12027] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 317.098053][T12027] blkdev_close+0x8c/0xb0 [ 317.102441][T12027] __fput+0x288/0x920 [ 317.106609][T12027] ? blkdev_put+0x580/0x580 [ 317.111160][T12027] task_work_run+0xdd/0x1a0 [ 317.115778][T12027] exit_to_user_mode_prepare+0x26f/0x280 [ 317.121578][T12027] syscall_exit_to_user_mode+0x19/0x60 [ 317.127147][T12027] do_syscall_64+0x3e/0xb0 [ 317.131597][T12027] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 317.137686][T12027] RIP: 0033:0x7ff3a5ea0270 [ 317.142223][T12027] Code: 73 01 c3 48 8b 0d 38 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 59 c1 20 00 00 75 10 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ee fb ff ff 48 89 04 24 [ 317.162006][T12027] RSP: 002b:00007ffc8b2b35a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 317.170591][T12027] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007ff3a5ea0270 [ 317.178624][T12027] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 317.186711][T12027] RBP: 00007ff3a6d5a710 R08: 000055f61b978b80 R09: 000055f61b978900 [ 317.194719][T12027] R10: 00007ff3a6d5a8c0 R11: 0000000000000246 R12: 0000000000000000 [ 317.202788][T12027] R13: 000055f61b978680 R14: 0000000000000003 R15: 000000000000000e [ 317.210944][T12027] [ 317.213303][T12027] Allocated by task 9686: [ 317.217695][T12027] kasan_save_stack+0x1b/0x40 [ 317.222487][T12027] __kasan_kmalloc+0x9b/0xd0 [ 317.227410][T12027] scsi_host_alloc+0x2c/0xfc0 [ 317.232247][T12027] usb_stor_probe1+0x45/0x162b [ 317.237120][T12027] storage_probe+0x6f5/0xaa0 [ 317.241810][T12027] usb_probe_interface+0x315/0x7f0 [ 317.247143][T12027] really_probe+0x291/0xf60 [ 317.251758][T12027] driver_probe_device+0x298/0x410 [ 317.256945][T12027] __device_attach_driver+0x203/0x2c0 [ 317.262352][T12027] bus_for_each_drv+0x15f/0x1e0 [ 317.267275][T12027] __device_attach+0x228/0x4a0 [ 317.272103][T12027] bus_probe_device+0x1e4/0x290 [ 317.276989][T12027] device_add+0xbe0/0x2100 [ 317.281432][T12027] usb_set_configuration+0x113f/0x1910 [ 317.287039][T12027] usb_generic_driver_probe+0xba/0x100 [ 317.292524][T12027] usb_probe_device+0xd9/0x2c0 [ 317.297314][T12027] really_probe+0x291/0xf60 [ 317.301845][T12027] driver_probe_device+0x298/0x410 [ 317.306996][T12027] __device_attach_driver+0x203/0x2c0 [ 317.312422][T12027] bus_for_each_drv+0x15f/0x1e0 [ 317.317301][T12027] __device_attach+0x228/0x4a0 [ 317.322089][T12027] bus_probe_device+0x1e4/0x290 [ 317.326963][T12027] device_add+0xbe0/0x2100 [ 317.331407][T12027] usb_new_device.cold+0x721/0x1058 [ 317.336835][T12027] hub_event+0x2357/0x4330 [ 317.341368][T12027] process_one_work+0x98d/0x1600 [ 317.346427][T12027] worker_thread+0x64c/0x1120 [ 317.351225][T12027] kthread+0x3b1/0x4a0 [ 317.355346][T12027] ret_from_fork+0x1f/0x30 [ 317.360126][T12027] [ 317.362472][T12027] Freed by task 12027: [ 317.366554][T12027] kasan_save_stack+0x1b/0x40 [ 317.371261][T12027] kasan_set_track+0x1c/0x30 [ 317.375890][T12027] kasan_set_free_info+0x20/0x30 [ 317.380936][T12027] __kasan_slab_free+0xfb/0x130 [ 317.385900][T12027] slab_free_freelist_hook+0xdf/0x240 [ 317.391386][T12027] kfree+0xeb/0x650 [ 317.395227][T12027] device_release+0x9f/0x240 [ 317.399845][T12027] kobject_put+0x1c8/0x540 [ 317.404292][T12027] put_device+0x1b/0x30 [ 317.408486][T12027] device_release+0x9f/0x240 [ 317.413123][T12027] kobject_put+0x1c8/0x540 [ 317.417984][T12027] put_device+0x1b/0x30 [ 317.422176][T12027] scsi_device_dev_release_usercontext+0x927/0xd50 [ 317.428790][T12027] execute_in_process_context+0x37/0x150 [ 317.434457][T12027] device_release+0x9f/0x240 [ 317.439188][T12027] kobject_put+0x1c8/0x540 [ 317.443633][T12027] put_device+0x1b/0x30 [ 317.447821][T12027] sd_release+0x124/0x290 [ 317.452301][T12027] __blkdev_put+0x5d4/0x790 [ 317.456850][T12027] blkdev_put+0x92/0x580 [ 317.461129][T12027] blkdev_close+0x8c/0xb0 [ 317.465586][T12027] __fput+0x288/0x920 [ 317.469616][T12027] task_work_run+0xdd/0x1a0 06:38:15 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) [ 317.474150][T12027] exit_to_user_mode_prepare+0x26f/0x280 [ 317.479827][T12027] syscall_exit_to_user_mode+0x19/0x60 [ 317.485324][T12027] do_syscall_64+0x3e/0xb0 [ 317.489770][T12027] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 317.495784][T12027] [ 317.498118][T12027] Last potentially related work creation: [ 317.503846][T12027] kasan_save_stack+0x1b/0x40 [ 317.508554][T12027] kasan_record_aux_stack+0xe5/0x110 [ 317.513870][T12027] insert_work+0x48/0x370 [ 317.518232][T12027] __queue_work+0x5c1/0xed0 [ 317.522769][T12027] call_timer_fn+0x1a5/0x6b0 [ 317.527391][T12027] __run_timers.part.0+0x4a6/0xa50 [ 317.532797][T12027] run_timer_softirq+0xb3/0x1d0 [ 317.537938][T12027] __do_softirq+0x29b/0x9fb [ 317.542471][T12027] [ 317.544800][T12027] The buggy address belongs to the object at ffff88802ab28000 [ 317.544800][T12027] which belongs to the cache kmalloc-8k of size 8192 [ 317.558959][T12027] The buggy address is located 480 bytes inside of [ 317.558959][T12027] 8192-byte region [ffff88802ab28000, ffff88802ab2a000) [ 317.572435][T12027] The buggy address belongs to the page: [ 317.578098][T12027] page:ffffea0000aaca00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2ab28 [ 317.588284][T12027] head:ffffea0000aaca00 order:3 compound_mapcount:0 compound_pincount:0 [ 317.596636][T12027] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 317.604686][T12027] raw: 00fff00000010200 ffffea0000b67600 0000000200000002 ffff888011042280 [ 317.613302][T12027] raw: 0000000000000000 0000000080020002 00000001ffffffff 0000000000000000 [ 317.621913][T12027] page dumped because: kasan: bad access detected [ 317.628351][T12027] page_owner tracks the page as allocated [ 317.634168][T12027] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd28c0(GFP_NOWAIT|__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 8473, ts 241938892115, free_ts 241123779745 [ 317.654538][T12027] get_page_from_freelist+0x125c/0x2ed0 [ 317.660173][T12027] __alloc_pages+0x1b2/0x500 [ 317.664789][T12027] alloc_pages+0x18c/0x2a0 [ 317.669237][T12027] allocate_slab+0x2c2/0x4c0 [ 317.673874][T12027] ___slab_alloc+0x4ba/0x820 [ 317.678578][T12027] __slab_alloc.constprop.0+0xa7/0xf0 [ 317.683982][T12027] __kmalloc_node_track_caller+0x2e3/0x360 [ 317.689911][T12027] __alloc_skb+0xde/0x340 [ 317.694350][T12027] netlink_dump+0x2c9/0xb70 [ 317.698941][T12027] __netlink_dump_start+0x642/0x900 [ 317.704184][T12027] genl_family_rcv_msg_dumpit+0x2af/0x310 [ 317.710037][T12027] genl_rcv_msg+0x434/0x580 [ 317.714677][T12027] netlink_rcv_skb+0x153/0x420 [ 317.719568][T12027] genl_rcv+0x24/0x40 [ 317.723669][T12027] netlink_unicast+0x533/0x7d0 [ 317.728463][T12027] netlink_sendmsg+0x84c/0xd90 [ 317.733254][T12027] page last free stack trace: [ 317.737966][T12027] free_pcp_prepare+0x217/0x300 [ 317.742853][T12027] free_unref_page+0x16/0x630 [ 317.747652][T12027] qlist_free_all+0x5a/0xc0 [ 317.752183][T12027] kasan_quarantine_reduce+0x180/0x200 [ 317.757760][T12027] __kasan_slab_alloc+0x8e/0xa0 [ 317.762651][T12027] kmem_cache_alloc_node+0x266/0x3e0 [ 317.767963][T12027] __alloc_skb+0x20b/0x340 [ 317.772408][T12027] rtmsg_fib+0x120/0x450 [ 317.776803][T12027] fib_table_insert+0x714/0x1af0 [ 317.782066][T12027] fib_magic+0x455/0x540 [ 317.786335][T12027] fib_add_ifaddr+0x16c/0x500 [ 317.791075][T12027] fib_inetaddr_event+0x162/0x2a0 [ 317.796129][T12027] notifier_call_chain+0xb5/0x200 [ 317.801270][T12027] blocking_notifier_call_chain+0x67/0x90 [ 317.807155][T12027] __inet_insert_ifa+0x919/0xc20 [ 317.812201][T12027] inet_rtm_newaddr+0xcbf/0x1380 [ 317.817168][T12027] [ 317.819505][T12027] Memory state around the buggy address: [ 317.825150][T12027] ffff88802ab28080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 317.833235][T12027] ffff88802ab28100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 317.841324][T12027] >ffff88802ab28180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 317.849418][T12027] ^ [ 317.856639][T12027] ffff88802ab28200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 317.864730][T12027] ffff88802ab28280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 317.872820][T12027] ================================================================== [ 317.881009][T12027] Disabling lock debugging due to kernel taint [ 317.928600][T12027] Kernel panic - not syncing: panic_on_warn set ... [ 317.935251][T12027] CPU: 0 PID: 12027 Comm: systemd-udevd Tainted: G B 5.13.0-rc2-next-20210518-syzkaller #0 [ 317.946556][T12027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.956631][T12027] Call Trace: [ 317.959924][T12027] dump_stack_lvl+0x13e/0x1d6 [ 317.964637][T12027] ? blk_mq_exit_sched+0x520/0x6a0 [ 317.969779][T12027] panic+0x306/0x73d [ 317.973745][T12027] ? __warn_printk+0xf3/0xf3 [ 317.978372][T12027] ? preempt_schedule_common+0x59/0xc0 [ 317.983869][T12027] ? blk_mq_exit_sched+0x53e/0x6a0 [ 317.989149][T12027] ? preempt_schedule_thunk+0x16/0x18 [ 317.994557][T12027] ? trace_hardirqs_on+0x38/0x1c0 [ 317.999686][T12027] ? trace_hardirqs_on+0x51/0x1c0 [ 318.004741][T12027] ? blk_mq_exit_sched+0x53e/0x6a0 [ 318.009878][T12027] ? blk_mq_exit_sched+0x53e/0x6a0 [ 318.015020][T12027] end_report.cold+0x5a/0x5a [ 318.019640][T12027] kasan_report.cold+0x71/0xdf [ 318.024433][T12027] ? blk_mq_exit_sched+0x53e/0x6a0 [ 318.029661][T12027] blk_mq_exit_sched+0x53e/0x6a0 [ 318.034633][T12027] __elevator_exit+0x28/0x40 [ 318.039254][T12027] blk_release_queue+0x25e/0x4d0 [ 318.044223][T12027] kobject_put+0x1c8/0x540 [ 318.048667][T12027] disk_release+0x1cd/0x250 [ 318.053225][T12027] ? show_partition_start+0xb0/0xb0 [ 318.058453][T12027] device_release+0x9f/0x240 [ 318.063075][T12027] kobject_put+0x1c8/0x540 [ 318.067555][T12027] put_device+0x1b/0x30 [ 318.071883][T12027] put_disk+0x44/0x60 [ 318.075906][T12027] blkdev_put+0x12c/0x580 [ 318.080265][T12027] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 318.086629][T12027] blkdev_close+0x8c/0xb0 [ 318.091025][T12027] __fput+0x288/0x920 [ 318.095110][T12027] ? blkdev_put+0x580/0x580 [ 318.099658][T12027] task_work_run+0xdd/0x1a0 [ 318.104305][T12027] exit_to_user_mode_prepare+0x26f/0x280 [ 318.109977][T12027] syscall_exit_to_user_mode+0x19/0x60 [ 318.115463][T12027] do_syscall_64+0x3e/0xb0 [ 318.119913][T12027] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 318.125845][T12027] RIP: 0033:0x7ff3a5ea0270 [ 318.130386][T12027] Code: 73 01 c3 48 8b 0d 38 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 59 c1 20 00 00 75 10 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ee fb ff ff 48 89 04 24 [ 318.150328][T12027] RSP: 002b:00007ffc8b2b35a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 318.158782][T12027] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007ff3a5ea0270 [ 318.166810][T12027] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 318.174804][T12027] RBP: 00007ff3a6d5a710 R08: 000055f61b978b80 R09: 000055f61b978900 [ 318.182797][T12027] R10: 00007ff3a6d5a8c0 R11: 0000000000000246 R12: 0000000000000000 [ 318.190895][T12027] R13: 000055f61b978680 R14: 0000000000000003 R15: 000000000000000e [ 318.199737][T12027] Kernel Offset: disabled [ 318.204193][T12027] Rebooting in 86400 seconds..