Warning: Permanently added '10.128.0.39' (ECDSA) to the list of known hosts. 2021/02/08 15:35:22 fuzzer started 2021/02/08 15:35:23 dialing manager at 10.128.0.169:35599 2021/02/08 15:35:23 syscalls: 3469 2021/02/08 15:35:23 code coverage: enabled 2021/02/08 15:35:23 comparison tracing: enabled 2021/02/08 15:35:23 extra coverage: enabled 2021/02/08 15:35:23 setuid sandbox: enabled 2021/02/08 15:35:23 namespace sandbox: enabled 2021/02/08 15:35:23 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/08 15:35:23 fault injection: enabled 2021/02/08 15:35:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/08 15:35:23 net packet injection: enabled 2021/02/08 15:35:23 net device setup: enabled 2021/02/08 15:35:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/08 15:35:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/08 15:35:23 USB emulation: enabled 2021/02/08 15:35:23 hci packet injection: enabled 2021/02/08 15:35:23 wifi device emulation: enabled 2021/02/08 15:35:23 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/08 15:35:23 fetching corpus: 50, signal 47137/50901 (executing program) 2021/02/08 15:35:23 fetching corpus: 100, signal 66850/72294 (executing program) 2021/02/08 15:35:23 fetching corpus: 150, signal 80015/87148 (executing program) 2021/02/08 15:35:23 fetching corpus: 200, signal 96283/104992 (executing program) 2021/02/08 15:35:23 fetching corpus: 250, signal 105597/115904 (executing program) 2021/02/08 15:35:23 fetching corpus: 300, signal 112011/123946 (executing program) 2021/02/08 15:35:24 fetching corpus: 350, signal 122717/136199 (executing program) 2021/02/08 15:35:24 fetching corpus: 400, signal 135976/150822 (executing program) 2021/02/08 15:35:24 fetching corpus: 450, signal 143631/159938 (executing program) 2021/02/08 15:35:24 fetching corpus: 500, signal 151327/169060 (executing program) 2021/02/08 15:35:24 fetching corpus: 550, signal 159117/178236 (executing program) 2021/02/08 15:35:24 fetching corpus: 600, signal 163099/183663 (executing program) 2021/02/08 15:35:24 fetching corpus: 650, signal 169734/191643 (executing program) 2021/02/08 15:35:24 fetching corpus: 700, signal 175656/198871 (executing program) 2021/02/08 15:35:24 fetching corpus: 750, signal 179376/204014 (executing program) 2021/02/08 15:35:25 fetching corpus: 800, signal 188538/214330 (executing program) 2021/02/08 15:35:25 fetching corpus: 850, signal 193855/220930 (executing program) 2021/02/08 15:35:25 fetching corpus: 900, signal 198494/226817 (executing program) 2021/02/08 15:35:25 fetching corpus: 950, signal 203103/232707 (executing program) 2021/02/08 15:35:25 fetching corpus: 1000, signal 210076/240770 (executing program) 2021/02/08 15:35:25 fetching corpus: 1050, signal 215007/246878 (executing program) 2021/02/08 15:35:25 fetching corpus: 1100, signal 217399/250582 (executing program) 2021/02/08 15:35:25 fetching corpus: 1150, signal 221082/255462 (executing program) 2021/02/08 15:35:25 fetching corpus: 1200, signal 224361/259955 (executing program) 2021/02/08 15:35:26 fetching corpus: 1250, signal 227326/264134 (executing program) 2021/02/08 15:35:26 fetching corpus: 1300, signal 231555/269517 (executing program) 2021/02/08 15:35:26 fetching corpus: 1350, signal 235981/275028 (executing program) 2021/02/08 15:35:26 fetching corpus: 1400, signal 240302/280438 (executing program) 2021/02/08 15:35:26 fetching corpus: 1450, signal 243397/284681 (executing program) 2021/02/08 15:35:26 fetching corpus: 1500, signal 246752/289149 (executing program) 2021/02/08 15:35:26 fetching corpus: 1550, signal 249853/293385 (executing program) 2021/02/08 15:35:27 fetching corpus: 1600, signal 252470/297133 (executing program) 2021/02/08 15:35:27 fetching corpus: 1650, signal 255517/301226 (executing program) 2021/02/08 15:35:27 fetching corpus: 1700, signal 258128/304942 (executing program) 2021/02/08 15:35:27 fetching corpus: 1750, signal 260848/308733 (executing program) 2021/02/08 15:35:27 fetching corpus: 1800, signal 264945/313790 (executing program) 2021/02/08 15:35:27 fetching corpus: 1850, signal 268082/317914 (executing program) 2021/02/08 15:35:27 fetching corpus: 1900, signal 270894/321771 (executing program) 2021/02/08 15:35:27 fetching corpus: 1950, signal 275060/326790 (executing program) 2021/02/08 15:35:27 fetching corpus: 2000, signal 277963/330672 (executing program) 2021/02/08 15:35:28 fetching corpus: 2050, signal 280841/334511 (executing program) 2021/02/08 15:35:28 fetching corpus: 2100, signal 283756/338386 (executing program) 2021/02/08 15:35:28 fetching corpus: 2150, signal 286481/342139 (executing program) 2021/02/08 15:35:28 fetching corpus: 2200, signal 289155/345696 (executing program) 2021/02/08 15:35:28 fetching corpus: 2250, signal 291140/348677 (executing program) 2021/02/08 15:35:28 fetching corpus: 2300, signal 292781/351362 (executing program) 2021/02/08 15:35:28 fetching corpus: 2350, signal 295266/354771 (executing program) 2021/02/08 15:35:29 fetching corpus: 2400, signal 297230/357718 (executing program) 2021/02/08 15:35:29 fetching corpus: 2450, signal 299145/360610 (executing program) 2021/02/08 15:35:29 fetching corpus: 2500, signal 301340/363731 (executing program) 2021/02/08 15:35:29 fetching corpus: 2550, signal 302820/366231 (executing program) 2021/02/08 15:35:29 fetching corpus: 2600, signal 306057/370214 (executing program) 2021/02/08 15:35:29 fetching corpus: 2650, signal 308830/373841 (executing program) 2021/02/08 15:35:29 fetching corpus: 2700, signal 310901/376854 (executing program) 2021/02/08 15:35:29 fetching corpus: 2750, signal 312602/379502 (executing program) 2021/02/08 15:35:29 fetching corpus: 2800, signal 315439/383139 (executing program) 2021/02/08 15:35:29 fetching corpus: 2850, signal 317464/386070 (executing program) 2021/02/08 15:35:30 fetching corpus: 2900, signal 319945/389336 (executing program) 2021/02/08 15:35:30 fetching corpus: 2950, signal 321993/392264 (executing program) 2021/02/08 15:35:30 fetching corpus: 3000, signal 323851/395001 (executing program) 2021/02/08 15:35:30 fetching corpus: 3050, signal 325833/397837 (executing program) 2021/02/08 15:35:30 fetching corpus: 3100, signal 328771/401471 (executing program) 2021/02/08 15:35:30 fetching corpus: 3150, signal 330357/403980 (executing program) 2021/02/08 15:35:30 fetching corpus: 3200, signal 332030/406500 (executing program) 2021/02/08 15:35:30 fetching corpus: 3250, signal 333867/409166 (executing program) 2021/02/08 15:35:30 fetching corpus: 3300, signal 335901/411987 (executing program) 2021/02/08 15:35:30 fetching corpus: 3350, signal 337823/414684 (executing program) 2021/02/08 15:35:30 fetching corpus: 3400, signal 338861/416655 (executing program) 2021/02/08 15:35:31 fetching corpus: 3450, signal 341046/419581 (executing program) 2021/02/08 15:35:31 fetching corpus: 3500, signal 342652/422005 (executing program) 2021/02/08 15:35:31 fetching corpus: 3550, signal 344489/424595 (executing program) 2021/02/08 15:35:31 fetching corpus: 3600, signal 346613/427451 (executing program) 2021/02/08 15:35:31 fetching corpus: 3650, signal 348375/430008 (executing program) 2021/02/08 15:35:31 fetching corpus: 3700, signal 349657/432121 (executing program) 2021/02/08 15:35:31 fetching corpus: 3750, signal 351528/434705 (executing program) 2021/02/08 15:35:31 fetching corpus: 3800, signal 354058/437854 (executing program) 2021/02/08 15:35:31 fetching corpus: 3850, signal 355121/439826 (executing program) 2021/02/08 15:35:32 fetching corpus: 3900, signal 356253/441825 (executing program) 2021/02/08 15:35:32 fetching corpus: 3950, signal 358293/444505 (executing program) 2021/02/08 15:35:32 fetching corpus: 4000, signal 359495/446519 (executing program) 2021/02/08 15:35:32 fetching corpus: 4050, signal 360879/448684 (executing program) 2021/02/08 15:35:32 fetching corpus: 4100, signal 362052/450660 (executing program) 2021/02/08 15:35:32 fetching corpus: 4150, signal 363446/452815 (executing program) 2021/02/08 15:35:32 fetching corpus: 4200, signal 364388/454653 (executing program) 2021/02/08 15:35:32 fetching corpus: 4250, signal 365566/456644 (executing program) 2021/02/08 15:35:32 fetching corpus: 4300, signal 367051/458862 (executing program) 2021/02/08 15:35:33 fetching corpus: 4350, signal 368975/461425 (executing program) 2021/02/08 15:35:33 fetching corpus: 4400, signal 371386/464330 (executing program) 2021/02/08 15:35:33 fetching corpus: 4450, signal 372451/466199 (executing program) 2021/02/08 15:35:33 fetching corpus: 4500, signal 375011/469225 (executing program) 2021/02/08 15:35:33 fetching corpus: 4550, signal 376685/471529 (executing program) 2021/02/08 15:35:33 fetching corpus: 4600, signal 378449/473925 (executing program) 2021/02/08 15:35:33 fetching corpus: 4650, signal 380153/476246 (executing program) 2021/02/08 15:35:33 fetching corpus: 4700, signal 381210/478113 (executing program) 2021/02/08 15:35:33 fetching corpus: 4750, signal 382552/480124 (executing program) 2021/02/08 15:35:33 fetching corpus: 4800, signal 384145/482332 (executing program) 2021/02/08 15:35:33 fetching corpus: 4850, signal 385170/484092 (executing program) 2021/02/08 15:35:34 fetching corpus: 4900, signal 386803/486349 (executing program) 2021/02/08 15:35:34 fetching corpus: 4950, signal 388075/488301 (executing program) 2021/02/08 15:35:34 fetching corpus: 5000, signal 389006/490013 (executing program) 2021/02/08 15:35:34 fetching corpus: 5050, signal 390458/492102 (executing program) 2021/02/08 15:35:34 fetching corpus: 5100, signal 392512/494618 (executing program) 2021/02/08 15:35:34 fetching corpus: 5150, signal 393612/496435 (executing program) 2021/02/08 15:35:34 fetching corpus: 5200, signal 395141/498519 (executing program) 2021/02/08 15:35:34 fetching corpus: 5250, signal 396398/500410 (executing program) 2021/02/08 15:35:35 fetching corpus: 5300, signal 397338/502144 (executing program) 2021/02/08 15:35:35 fetching corpus: 5350, signal 399011/504365 (executing program) 2021/02/08 15:35:35 fetching corpus: 5400, signal 400274/506211 (executing program) 2021/02/08 15:35:35 fetching corpus: 5450, signal 401303/507913 (executing program) 2021/02/08 15:35:35 fetching corpus: 5500, signal 402273/509544 (executing program) 2021/02/08 15:35:35 fetching corpus: 5550, signal 403369/511304 (executing program) 2021/02/08 15:35:35 fetching corpus: 5600, signal 404371/512982 (executing program) 2021/02/08 15:35:35 fetching corpus: 5650, signal 405242/514559 (executing program) 2021/02/08 15:35:36 fetching corpus: 5700, signal 407077/516794 (executing program) 2021/02/08 15:35:36 fetching corpus: 5750, signal 408159/518498 (executing program) 2021/02/08 15:35:36 fetching corpus: 5800, signal 409087/520108 (executing program) 2021/02/08 15:35:36 fetching corpus: 5850, signal 410371/521998 (executing program) 2021/02/08 15:35:36 fetching corpus: 5900, signal 411612/523803 (executing program) 2021/02/08 15:35:36 fetching corpus: 5950, signal 412747/525518 (executing program) 2021/02/08 15:35:36 fetching corpus: 6000, signal 413866/527200 (executing program) 2021/02/08 15:35:36 fetching corpus: 6050, signal 415175/529057 (executing program) 2021/02/08 15:35:36 fetching corpus: 6100, signal 416429/530867 (executing program) 2021/02/08 15:35:36 fetching corpus: 6150, signal 417369/532476 (executing program) 2021/02/08 15:35:36 fetching corpus: 6200, signal 418617/534245 (executing program) 2021/02/08 15:35:36 fetching corpus: 6250, signal 419575/535805 (executing program) 2021/02/08 15:35:37 fetching corpus: 6300, signal 420485/537329 (executing program) 2021/02/08 15:35:37 fetching corpus: 6350, signal 422003/539295 (executing program) 2021/02/08 15:35:37 fetching corpus: 6400, signal 423215/541109 (executing program) 2021/02/08 15:35:37 fetching corpus: 6450, signal 424339/542789 (executing program) 2021/02/08 15:35:37 fetching corpus: 6500, signal 425434/544417 (executing program) 2021/02/08 15:35:37 fetching corpus: 6550, signal 426503/545999 (executing program) 2021/02/08 15:35:37 fetching corpus: 6600, signal 427317/547429 (executing program) 2021/02/08 15:35:37 fetching corpus: 6650, signal 428192/548933 (executing program) 2021/02/08 15:35:37 fetching corpus: 6700, signal 429045/550387 (executing program) 2021/02/08 15:35:38 fetching corpus: 6750, signal 430304/552120 (executing program) 2021/02/08 15:35:38 fetching corpus: 6800, signal 431489/553810 (executing program) 2021/02/08 15:35:38 fetching corpus: 6850, signal 432610/555364 (executing program) 2021/02/08 15:35:38 fetching corpus: 6900, signal 433177/556635 (executing program) 2021/02/08 15:35:38 fetching corpus: 6950, signal 434381/558242 (executing program) 2021/02/08 15:35:38 fetching corpus: 7000, signal 435588/559945 (executing program) 2021/02/08 15:35:38 fetching corpus: 7050, signal 436932/561674 (executing program) 2021/02/08 15:35:38 fetching corpus: 7100, signal 437848/563099 (executing program) 2021/02/08 15:35:38 fetching corpus: 7150, signal 438664/564505 (executing program) 2021/02/08 15:35:39 fetching corpus: 7200, signal 439640/565970 (executing program) 2021/02/08 15:35:39 fetching corpus: 7250, signal 440290/567235 (executing program) 2021/02/08 15:35:39 fetching corpus: 7300, signal 441176/568678 (executing program) 2021/02/08 15:35:39 fetching corpus: 7350, signal 442123/570178 (executing program) 2021/02/08 15:35:39 fetching corpus: 7400, signal 442772/571407 (executing program) 2021/02/08 15:35:39 fetching corpus: 7450, signal 443544/572758 (executing program) 2021/02/08 15:35:39 fetching corpus: 7500, signal 444451/574150 (executing program) 2021/02/08 15:35:39 fetching corpus: 7550, signal 445429/575578 (executing program) 2021/02/08 15:35:39 fetching corpus: 7600, signal 446214/576878 (executing program) 2021/02/08 15:35:40 fetching corpus: 7650, signal 447135/578282 (executing program) 2021/02/08 15:35:40 fetching corpus: 7700, signal 447838/579531 (executing program) 2021/02/08 15:35:40 fetching corpus: 7750, signal 448556/580828 (executing program) 2021/02/08 15:35:40 fetching corpus: 7800, signal 449821/582452 (executing program) 2021/02/08 15:35:40 fetching corpus: 7850, signal 450370/583607 (executing program) 2021/02/08 15:35:40 fetching corpus: 7900, signal 451255/584912 (executing program) 2021/02/08 15:35:40 fetching corpus: 7950, signal 452584/586485 (executing program) 2021/02/08 15:35:40 fetching corpus: 8000, signal 453507/587869 (executing program) 2021/02/08 15:35:40 fetching corpus: 8050, signal 454434/589242 (executing program) 2021/02/08 15:35:41 fetching corpus: 8100, signal 455695/590781 (executing program) 2021/02/08 15:35:41 fetching corpus: 8150, signal 456108/591825 (executing program) 2021/02/08 15:35:41 fetching corpus: 8200, signal 457054/593202 (executing program) 2021/02/08 15:35:41 fetching corpus: 8250, signal 458367/594777 (executing program) 2021/02/08 15:35:41 fetching corpus: 8300, signal 458977/595956 (executing program) 2021/02/08 15:35:41 fetching corpus: 8350, signal 459908/597325 (executing program) 2021/02/08 15:35:41 fetching corpus: 8400, signal 460654/598534 (executing program) 2021/02/08 15:35:41 fetching corpus: 8450, signal 461376/599782 (executing program) 2021/02/08 15:35:41 fetching corpus: 8500, signal 462210/601056 (executing program) 2021/02/08 15:35:42 fetching corpus: 8550, signal 463594/602656 (executing program) 2021/02/08 15:35:42 fetching corpus: 8600, signal 464700/604082 (executing program) 2021/02/08 15:35:42 fetching corpus: 8650, signal 465516/605296 (executing program) 2021/02/08 15:35:42 fetching corpus: 8700, signal 466589/606689 (executing program) 2021/02/08 15:35:42 fetching corpus: 8750, signal 467342/607903 (executing program) 2021/02/08 15:35:42 fetching corpus: 8800, signal 468283/609221 (executing program) 2021/02/08 15:35:42 fetching corpus: 8850, signal 468904/610334 (executing program) 2021/02/08 15:35:42 fetching corpus: 8900, signal 469486/611425 (executing program) 2021/02/08 15:35:42 fetching corpus: 8950, signal 470321/612659 (executing program) 2021/02/08 15:35:43 fetching corpus: 9000, signal 471310/614012 (executing program) 2021/02/08 15:35:43 fetching corpus: 9050, signal 471933/615137 (executing program) 2021/02/08 15:35:43 fetching corpus: 9100, signal 472976/616483 (executing program) 2021/02/08 15:35:43 fetching corpus: 9150, signal 473479/617569 (executing program) 2021/02/08 15:35:43 fetching corpus: 9200, signal 474318/618812 (executing program) 2021/02/08 15:35:43 fetching corpus: 9250, signal 475071/619974 (executing program) 2021/02/08 15:35:43 fetching corpus: 9300, signal 475889/621169 (executing program) 2021/02/08 15:35:43 fetching corpus: 9350, signal 476654/622325 (executing program) 2021/02/08 15:35:43 fetching corpus: 9400, signal 478031/623821 (executing program) 2021/02/08 15:35:43 fetching corpus: 9450, signal 478696/624941 (executing program) 2021/02/08 15:35:44 fetching corpus: 9500, signal 479273/626010 (executing program) 2021/02/08 15:35:44 fetching corpus: 9550, signal 479863/627069 (executing program) 2021/02/08 15:35:44 fetching corpus: 9600, signal 480478/628132 (executing program) 2021/02/08 15:35:44 fetching corpus: 9650, signal 481061/629201 (executing program) 2021/02/08 15:35:44 fetching corpus: 9700, signal 482218/630547 (executing program) 2021/02/08 15:35:44 fetching corpus: 9750, signal 483479/631893 (executing program) 2021/02/08 15:35:44 fetching corpus: 9800, signal 484255/633058 (executing program) 2021/02/08 15:35:44 fetching corpus: 9850, signal 485106/634208 (executing program) 2021/02/08 15:35:44 fetching corpus: 9900, signal 485791/635258 (executing program) 2021/02/08 15:35:45 fetching corpus: 9950, signal 486548/636402 (executing program) 2021/02/08 15:35:45 fetching corpus: 10000, signal 487322/637545 (executing program) 2021/02/08 15:35:45 fetching corpus: 10050, signal 488099/638668 (executing program) 2021/02/08 15:35:45 fetching corpus: 10100, signal 488835/639708 (executing program) 2021/02/08 15:35:45 fetching corpus: 10150, signal 489721/640861 (executing program) 2021/02/08 15:35:45 fetching corpus: 10200, signal 490407/641897 (executing program) 2021/02/08 15:35:45 fetching corpus: 10250, signal 490933/642861 (executing program) 2021/02/08 15:35:45 fetching corpus: 10300, signal 491840/644065 (executing program) 2021/02/08 15:35:45 fetching corpus: 10350, signal 492500/645087 (executing program) 2021/02/08 15:35:46 fetching corpus: 10400, signal 492980/646018 (executing program) 2021/02/08 15:35:46 fetching corpus: 10450, signal 493759/647148 (executing program) 2021/02/08 15:35:46 fetching corpus: 10500, signal 494449/648197 (executing program) 2021/02/08 15:35:46 fetching corpus: 10550, signal 495185/649192 (executing program) 2021/02/08 15:35:46 fetching corpus: 10600, signal 495665/650186 (executing program) 2021/02/08 15:35:46 fetching corpus: 10650, signal 496795/651426 (executing program) 2021/02/08 15:35:46 fetching corpus: 10700, signal 497546/652505 (executing program) 2021/02/08 15:35:46 fetching corpus: 10750, signal 498115/653501 (executing program) 2021/02/08 15:35:46 fetching corpus: 10800, signal 498912/654563 (executing program) 2021/02/08 15:35:47 fetching corpus: 10850, signal 499364/655458 (executing program) 2021/02/08 15:35:47 fetching corpus: 10900, signal 500042/656489 (executing program) 2021/02/08 15:35:47 fetching corpus: 10950, signal 501096/657695 (executing program) 2021/02/08 15:35:47 fetching corpus: 11000, signal 501687/658646 (executing program) 2021/02/08 15:35:47 fetching corpus: 11050, signal 502302/659652 (executing program) 2021/02/08 15:35:47 fetching corpus: 11100, signal 502921/660626 (executing program) 2021/02/08 15:35:47 fetching corpus: 11150, signal 503698/661659 (executing program) 2021/02/08 15:35:47 fetching corpus: 11200, signal 504271/662584 (executing program) 2021/02/08 15:35:47 fetching corpus: 11250, signal 505126/663662 (executing program) 2021/02/08 15:35:47 fetching corpus: 11300, signal 505817/664694 (executing program) 2021/02/08 15:35:47 fetching corpus: 11350, signal 506487/665682 (executing program) 2021/02/08 15:35:48 fetching corpus: 11400, signal 507074/666619 (executing program) 2021/02/08 15:35:48 fetching corpus: 11450, signal 507611/667560 (executing program) 2021/02/08 15:35:48 fetching corpus: 11500, signal 508459/668588 (executing program) 2021/02/08 15:35:48 fetching corpus: 11550, signal 509061/669511 (executing program) 2021/02/08 15:35:48 fetching corpus: 11600, signal 510070/670616 (executing program) 2021/02/08 15:35:48 fetching corpus: 11650, signal 510828/671645 (executing program) 2021/02/08 15:35:48 fetching corpus: 11700, signal 511678/672645 (executing program) 2021/02/08 15:35:48 fetching corpus: 11750, signal 512550/673613 (executing program) 2021/02/08 15:35:49 fetching corpus: 11800, signal 513036/674476 (executing program) 2021/02/08 15:35:49 fetching corpus: 11850, signal 513471/675388 (executing program) 2021/02/08 15:35:49 fetching corpus: 11900, signal 514390/676426 (executing program) 2021/02/08 15:35:49 fetching corpus: 11950, signal 515133/677378 (executing program) 2021/02/08 15:35:49 fetching corpus: 12000, signal 516143/678445 (executing program) 2021/02/08 15:35:49 fetching corpus: 12050, signal 517238/679549 (executing program) 2021/02/08 15:35:49 fetching corpus: 12100, signal 517924/680464 (executing program) 2021/02/08 15:35:49 fetching corpus: 12150, signal 518682/681398 (executing program) 2021/02/08 15:35:50 fetching corpus: 12200, signal 518969/682188 (executing program) 2021/02/08 15:35:50 fetching corpus: 12250, signal 519894/683175 (executing program) 2021/02/08 15:35:50 fetching corpus: 12300, signal 520964/684233 (executing program) 2021/02/08 15:35:50 fetching corpus: 12350, signal 521480/685086 (executing program) 2021/02/08 15:35:50 fetching corpus: 12400, signal 522199/685997 (executing program) 2021/02/08 15:35:50 fetching corpus: 12450, signal 522900/686896 (executing program) 2021/02/08 15:35:50 fetching corpus: 12500, signal 523432/687742 (executing program) 2021/02/08 15:35:50 fetching corpus: 12550, signal 524048/688555 (executing program) 2021/02/08 15:35:50 fetching corpus: 12600, signal 524533/689391 (executing program) 2021/02/08 15:35:50 fetching corpus: 12650, signal 525075/690266 (executing program) 2021/02/08 15:35:51 fetching corpus: 12700, signal 525729/691159 (executing program) 2021/02/08 15:35:51 fetching corpus: 12750, signal 526349/692052 (executing program) 2021/02/08 15:35:51 fetching corpus: 12800, signal 527366/693011 (executing program) 2021/02/08 15:35:51 fetching corpus: 12850, signal 528037/693845 (executing program) 2021/02/08 15:35:51 fetching corpus: 12900, signal 528994/694805 (executing program) 2021/02/08 15:35:51 fetching corpus: 12950, signal 529785/695741 (executing program) 2021/02/08 15:35:51 fetching corpus: 13000, signal 530308/696550 (executing program) 2021/02/08 15:35:51 fetching corpus: 13050, signal 530784/697328 (executing program) 2021/02/08 15:35:51 fetching corpus: 13100, signal 531492/698200 (executing program) 2021/02/08 15:35:52 fetching corpus: 13150, signal 531943/698968 (executing program) 2021/02/08 15:35:52 fetching corpus: 13200, signal 532398/699733 (executing program) 2021/02/08 15:35:52 fetching corpus: 13250, signal 533035/700563 (executing program) 2021/02/08 15:35:52 fetching corpus: 13300, signal 533468/701369 (executing program) 2021/02/08 15:35:52 fetching corpus: 13350, signal 533757/702084 (executing program) 2021/02/08 15:35:52 fetching corpus: 13400, signal 534329/702868 (executing program) 2021/02/08 15:35:52 fetching corpus: 13450, signal 534696/703607 (executing program) 2021/02/08 15:35:52 fetching corpus: 13500, signal 535610/704509 (executing program) 2021/02/08 15:35:52 fetching corpus: 13550, signal 536127/705269 (executing program) 2021/02/08 15:35:52 fetching corpus: 13600, signal 536757/706040 (executing program) 2021/02/08 15:35:53 fetching corpus: 13650, signal 537406/706848 (executing program) 2021/02/08 15:35:53 fetching corpus: 13700, signal 538005/707664 (executing program) 2021/02/08 15:35:53 fetching corpus: 13750, signal 538551/708461 (executing program) 2021/02/08 15:35:53 fetching corpus: 13800, signal 539160/709257 (executing program) 2021/02/08 15:35:53 fetching corpus: 13850, signal 539627/710004 (executing program) 2021/02/08 15:35:53 fetching corpus: 13900, signal 540011/710717 (executing program) 2021/02/08 15:35:53 fetching corpus: 13950, signal 540544/711490 (executing program) 2021/02/08 15:35:53 fetching corpus: 14000, signal 541004/712226 (executing program) 2021/02/08 15:35:54 fetching corpus: 14050, signal 541440/712941 (executing program) 2021/02/08 15:35:54 fetching corpus: 14100, signal 542145/713749 (executing program) 2021/02/08 15:35:54 fetching corpus: 14150, signal 542800/714546 (executing program) 2021/02/08 15:35:54 fetching corpus: 14200, signal 543287/715272 (executing program) 2021/02/08 15:35:54 fetching corpus: 14250, signal 543994/716048 (executing program) 2021/02/08 15:35:54 fetching corpus: 14300, signal 544646/716809 (executing program) 2021/02/08 15:35:54 fetching corpus: 14350, signal 545715/717702 (executing program) 2021/02/08 15:35:54 fetching corpus: 14400, signal 546325/718477 (executing program) 2021/02/08 15:35:54 fetching corpus: 14450, signal 546732/719173 (executing program) 2021/02/08 15:35:54 fetching corpus: 14500, signal 547173/719876 (executing program) 2021/02/08 15:35:55 fetching corpus: 14550, signal 547558/720596 (executing program) 2021/02/08 15:35:55 fetching corpus: 14600, signal 547969/721326 (executing program) 2021/02/08 15:35:55 fetching corpus: 14650, signal 548500/722021 (executing program) 2021/02/08 15:35:55 fetching corpus: 14700, signal 548948/722744 (executing program) 2021/02/08 15:35:55 fetching corpus: 14750, signal 549433/723437 (executing program) 2021/02/08 15:35:55 fetching corpus: 14800, signal 549875/724139 (executing program) 2021/02/08 15:35:55 fetching corpus: 14850, signal 550449/724840 (executing program) 2021/02/08 15:35:55 fetching corpus: 14900, signal 550860/725518 (executing program) 2021/02/08 15:35:55 fetching corpus: 14950, signal 551459/726247 (executing program) 2021/02/08 15:35:55 fetching corpus: 15000, signal 551957/726949 (executing program) 2021/02/08 15:35:55 fetching corpus: 15050, signal 552404/727650 (executing program) 2021/02/08 15:35:56 fetching corpus: 15100, signal 552817/728303 (executing program) 2021/02/08 15:35:56 fetching corpus: 15150, signal 553141/728945 (executing program) 2021/02/08 15:35:56 fetching corpus: 15200, signal 553620/729586 (executing program) 2021/02/08 15:35:56 fetching corpus: 15250, signal 554170/730288 (executing program) 2021/02/08 15:35:56 fetching corpus: 15300, signal 555040/731051 (executing program) 2021/02/08 15:35:56 fetching corpus: 15350, signal 555406/731692 (executing program) 2021/02/08 15:35:56 fetching corpus: 15400, signal 555827/732373 (executing program) 2021/02/08 15:35:56 fetching corpus: 15450, signal 556385/733067 (executing program) 2021/02/08 15:35:56 fetching corpus: 15500, signal 556872/733725 (executing program) 2021/02/08 15:35:56 fetching corpus: 15550, signal 557419/734395 (executing program) 2021/02/08 15:35:56 fetching corpus: 15600, signal 558066/735080 (executing program) 2021/02/08 15:35:57 fetching corpus: 15650, signal 558759/735761 (executing program) 2021/02/08 15:35:57 fetching corpus: 15700, signal 559243/736406 (executing program) 2021/02/08 15:35:57 fetching corpus: 15750, signal 559606/737025 (executing program) 2021/02/08 15:35:57 fetching corpus: 15800, signal 560284/737696 (executing program) 2021/02/08 15:35:57 fetching corpus: 15850, signal 561007/738423 (executing program) 2021/02/08 15:35:57 fetching corpus: 15900, signal 561256/739037 (executing program) 2021/02/08 15:35:57 fetching corpus: 15950, signal 561857/739676 (executing program) 2021/02/08 15:35:57 fetching corpus: 16000, signal 562339/740314 (executing program) 2021/02/08 15:35:57 fetching corpus: 16050, signal 562630/740876 (executing program) 2021/02/08 15:35:57 fetching corpus: 16100, signal 562972/741485 (executing program) 2021/02/08 15:35:57 fetching corpus: 16150, signal 563614/742123 (executing program) 2021/02/08 15:35:58 fetching corpus: 16200, signal 564355/742765 (executing program) 2021/02/08 15:35:58 fetching corpus: 16250, signal 564953/743403 (executing program) 2021/02/08 15:35:58 fetching corpus: 16300, signal 565394/744001 (executing program) 2021/02/08 15:35:58 fetching corpus: 16350, signal 565654/744630 (executing program) 2021/02/08 15:35:58 fetching corpus: 16400, signal 566223/745291 (executing program) 2021/02/08 15:35:58 fetching corpus: 16450, signal 566650/745878 (executing program) 2021/02/08 15:35:58 fetching corpus: 16500, signal 567042/746468 (executing program) 2021/02/08 15:35:58 fetching corpus: 16550, signal 567386/747044 (executing program) 2021/02/08 15:35:58 fetching corpus: 16600, signal 567742/747624 (executing program) 2021/02/08 15:35:58 fetching corpus: 16650, signal 568310/748304 (executing program) 2021/02/08 15:35:59 fetching corpus: 16700, signal 568891/748939 (executing program) 2021/02/08 15:35:59 fetching corpus: 16750, signal 569352/749564 (executing program) 2021/02/08 15:35:59 fetching corpus: 16800, signal 569702/750157 (executing program) 2021/02/08 15:35:59 fetching corpus: 16850, signal 570251/750766 (executing program) 2021/02/08 15:35:59 fetching corpus: 16900, signal 570749/751404 (executing program) 2021/02/08 15:35:59 fetching corpus: 16950, signal 571078/751986 (executing program) 2021/02/08 15:35:59 fetching corpus: 17000, signal 571689/752578 (executing program) 2021/02/08 15:35:59 fetching corpus: 17050, signal 572193/753163 (executing program) 2021/02/08 15:35:59 fetching corpus: 17100, signal 572772/753769 (executing program) 2021/02/08 15:36:00 fetching corpus: 17150, signal 573115/754323 (executing program) 2021/02/08 15:36:00 fetching corpus: 17200, signal 573521/754888 (executing program) 2021/02/08 15:36:00 fetching corpus: 17250, signal 573800/755416 (executing program) 2021/02/08 15:36:00 fetching corpus: 17300, signal 574244/755976 (executing program) 2021/02/08 15:36:00 fetching corpus: 17350, signal 574721/756560 (executing program) 2021/02/08 15:36:00 fetching corpus: 17400, signal 575345/757167 (executing program) 2021/02/08 15:36:00 fetching corpus: 17450, signal 575744/757709 (executing program) 2021/02/08 15:36:00 fetching corpus: 17500, signal 576071/758258 (executing program) 2021/02/08 15:36:01 fetching corpus: 17550, signal 576510/758806 (executing program) 2021/02/08 15:36:01 fetching corpus: 17600, signal 576965/759406 (executing program) 2021/02/08 15:36:01 fetching corpus: 17650, signal 577323/759950 (executing program) 2021/02/08 15:36:01 fetching corpus: 17700, signal 577854/760518 (executing program) 2021/02/08 15:36:01 fetching corpus: 17750, signal 578275/761043 (executing program) 2021/02/08 15:36:01 fetching corpus: 17800, signal 578784/761639 (executing program) 2021/02/08 15:36:01 fetching corpus: 17850, signal 579263/762210 (executing program) 2021/02/08 15:36:01 fetching corpus: 17900, signal 579737/762735 (executing program) 2021/02/08 15:36:01 fetching corpus: 17950, signal 580142/763288 (executing program) 2021/02/08 15:36:01 fetching corpus: 18000, signal 581002/763856 (executing program) 2021/02/08 15:36:01 fetching corpus: 18050, signal 581402/764413 (executing program) 2021/02/08 15:36:02 fetching corpus: 18100, signal 582186/764933 (executing program) 2021/02/08 15:36:02 fetching corpus: 18150, signal 582570/765475 (executing program) 2021/02/08 15:36:02 fetching corpus: 18200, signal 582908/766008 (executing program) 2021/02/08 15:36:02 fetching corpus: 18250, signal 583319/766526 (executing program) 2021/02/08 15:36:02 fetching corpus: 18300, signal 583645/767024 (executing program) 2021/02/08 15:36:02 fetching corpus: 18350, signal 584007/767526 (executing program) 2021/02/08 15:36:02 fetching corpus: 18400, signal 584389/768038 (executing program) 2021/02/08 15:36:02 fetching corpus: 18450, signal 584686/768539 (executing program) 2021/02/08 15:36:02 fetching corpus: 18500, signal 585272/769049 (executing program) 2021/02/08 15:36:03 fetching corpus: 18550, signal 585561/769587 (executing program) 2021/02/08 15:36:03 fetching corpus: 18600, signal 586022/770128 (executing program) 2021/02/08 15:36:03 fetching corpus: 18650, signal 586351/770629 (executing program) 2021/02/08 15:36:03 fetching corpus: 18700, signal 586795/771164 (executing program) 2021/02/08 15:36:03 fetching corpus: 18750, signal 587271/771675 (executing program) 2021/02/08 15:36:03 fetching corpus: 18800, signal 588030/772197 (executing program) 2021/02/08 15:36:03 fetching corpus: 18850, signal 588666/772737 (executing program) 2021/02/08 15:36:03 fetching corpus: 18900, signal 589180/773256 (executing program) 2021/02/08 15:36:03 fetching corpus: 18950, signal 589699/773767 (executing program) 2021/02/08 15:36:04 fetching corpus: 19000, signal 590188/774272 (executing program) 2021/02/08 15:36:04 fetching corpus: 19050, signal 590602/774767 (executing program) 2021/02/08 15:36:04 fetching corpus: 19100, signal 590894/775269 (executing program) 2021/02/08 15:36:04 fetching corpus: 19150, signal 591219/775763 (executing program) 2021/02/08 15:36:04 fetching corpus: 19200, signal 591626/776196 (executing program) 2021/02/08 15:36:04 fetching corpus: 19250, signal 591849/776682 (executing program) 2021/02/08 15:36:04 fetching corpus: 19300, signal 592185/777167 (executing program) 2021/02/08 15:36:04 fetching corpus: 19350, signal 592665/777683 (executing program) 2021/02/08 15:36:04 fetching corpus: 19400, signal 593110/778162 (executing program) 2021/02/08 15:36:04 fetching corpus: 19450, signal 593592/778181 (executing program) 2021/02/08 15:36:04 fetching corpus: 19500, signal 593948/778181 (executing program) 2021/02/08 15:36:05 fetching corpus: 19550, signal 594457/778181 (executing program) 2021/02/08 15:36:05 fetching corpus: 19600, signal 594717/778184 (executing program) 2021/02/08 15:36:05 fetching corpus: 19650, signal 595016/778184 (executing program) 2021/02/08 15:36:05 fetching corpus: 19700, signal 595549/778184 (executing program) 2021/02/08 15:36:05 fetching corpus: 19750, signal 595909/778184 (executing program) 2021/02/08 15:36:05 fetching corpus: 19800, signal 596373/778185 (executing program) 2021/02/08 15:36:05 fetching corpus: 19850, signal 596894/778185 (executing program) 2021/02/08 15:36:05 fetching corpus: 19900, signal 597512/778185 (executing program) 2021/02/08 15:36:05 fetching corpus: 19950, signal 597909/778185 (executing program) 2021/02/08 15:36:06 fetching corpus: 20000, signal 598346/778185 (executing program) 2021/02/08 15:36:06 fetching corpus: 20050, signal 598773/778185 (executing program) 2021/02/08 15:36:06 fetching corpus: 20100, signal 599271/778185 (executing program) 2021/02/08 15:36:06 fetching corpus: 20150, signal 599649/778185 (executing program) 2021/02/08 15:36:06 fetching corpus: 20200, signal 600075/778185 (executing program) 2021/02/08 15:36:06 fetching corpus: 20250, signal 600435/778185 (executing program) 2021/02/08 15:36:06 fetching corpus: 20300, signal 600777/778185 (executing program) 2021/02/08 15:36:06 fetching corpus: 20350, signal 601139/778187 (executing program) 2021/02/08 15:36:06 fetching corpus: 20400, signal 601562/778187 (executing program) 2021/02/08 15:36:06 fetching corpus: 20450, signal 601944/778187 (executing program) 2021/02/08 15:36:07 fetching corpus: 20500, signal 602319/778187 (executing program) 2021/02/08 15:36:07 fetching corpus: 20550, signal 602691/778187 (executing program) 2021/02/08 15:36:07 fetching corpus: 20600, signal 602936/778187 (executing program) 2021/02/08 15:36:07 fetching corpus: 20650, signal 603377/778187 (executing program) 2021/02/08 15:36:07 fetching corpus: 20700, signal 603773/778189 (executing program) 2021/02/08 15:36:07 fetching corpus: 20750, signal 603988/778189 (executing program) 2021/02/08 15:36:07 fetching corpus: 20800, signal 604326/778189 (executing program) 2021/02/08 15:36:07 fetching corpus: 20850, signal 604634/778190 (executing program) 2021/02/08 15:36:07 fetching corpus: 20900, signal 604971/778192 (executing program) 2021/02/08 15:36:07 fetching corpus: 20950, signal 605255/778192 (executing program) 2021/02/08 15:36:07 fetching corpus: 21000, signal 605548/778192 (executing program) 2021/02/08 15:36:08 fetching corpus: 21050, signal 605935/778192 (executing program) 2021/02/08 15:36:08 fetching corpus: 21100, signal 606342/778192 (executing program) 2021/02/08 15:36:08 fetching corpus: 21150, signal 606631/778192 (executing program) 2021/02/08 15:36:08 fetching corpus: 21200, signal 607044/778192 (executing program) 2021/02/08 15:36:08 fetching corpus: 21250, signal 607498/778192 (executing program) 2021/02/08 15:36:08 fetching corpus: 21300, signal 607920/778192 (executing program) 2021/02/08 15:36:08 fetching corpus: 21350, signal 608339/778192 (executing program) 2021/02/08 15:36:08 fetching corpus: 21400, signal 608708/778192 (executing program) 2021/02/08 15:36:08 fetching corpus: 21450, signal 609071/778192 (executing program) 2021/02/08 15:36:08 fetching corpus: 21500, signal 609558/778193 (executing program) 2021/02/08 15:36:09 fetching corpus: 21550, signal 609880/778193 (executing program) 2021/02/08 15:36:09 fetching corpus: 21600, signal 610292/778193 (executing program) 2021/02/08 15:36:09 fetching corpus: 21650, signal 610588/778193 (executing program) 2021/02/08 15:36:09 fetching corpus: 21700, signal 610947/778193 (executing program) 2021/02/08 15:36:09 fetching corpus: 21750, signal 611232/778193 (executing program) 2021/02/08 15:36:09 fetching corpus: 21800, signal 611663/778193 (executing program) 2021/02/08 15:36:09 fetching corpus: 21850, signal 611979/778193 (executing program) 2021/02/08 15:36:09 fetching corpus: 21900, signal 612364/778193 (executing program) 2021/02/08 15:36:09 fetching corpus: 21950, signal 612812/778195 (executing program) 2021/02/08 15:36:09 fetching corpus: 22000, signal 613172/778195 (executing program) 2021/02/08 15:36:10 fetching corpus: 22050, signal 613521/778195 (executing program) 2021/02/08 15:36:10 fetching corpus: 22100, signal 613743/778195 (executing program) 2021/02/08 15:36:10 fetching corpus: 22150, signal 614050/778195 (executing program) 2021/02/08 15:36:10 fetching corpus: 22200, signal 614413/778195 (executing program) 2021/02/08 15:36:10 fetching corpus: 22250, signal 614688/778195 (executing program) 2021/02/08 15:36:10 fetching corpus: 22300, signal 615251/778195 (executing program) 2021/02/08 15:36:10 fetching corpus: 22350, signal 615540/778195 (executing program) 2021/02/08 15:36:10 fetching corpus: 22400, signal 615816/778195 (executing program) 2021/02/08 15:36:10 fetching corpus: 22450, signal 616142/778195 (executing program) 2021/02/08 15:36:11 fetching corpus: 22500, signal 616377/778195 (executing program) 2021/02/08 15:36:11 fetching corpus: 22550, signal 616763/778195 (executing program) 2021/02/08 15:36:11 fetching corpus: 22600, signal 616980/778195 (executing program) 2021/02/08 15:36:11 fetching corpus: 22650, signal 617169/778195 (executing program) 2021/02/08 15:36:11 fetching corpus: 22700, signal 617370/778195 (executing program) 2021/02/08 15:36:11 fetching corpus: 22750, signal 617621/778195 (executing program) 2021/02/08 15:36:11 fetching corpus: 22800, signal 617893/778195 (executing program) 2021/02/08 15:36:11 fetching corpus: 22850, signal 618178/778195 (executing program) 2021/02/08 15:36:11 fetching corpus: 22900, signal 618520/778195 (executing program) 2021/02/08 15:36:11 fetching corpus: 22950, signal 618791/778195 (executing program) 2021/02/08 15:36:11 fetching corpus: 23000, signal 619168/778195 (executing program) 2021/02/08 15:36:12 fetching corpus: 23050, signal 619568/778195 (executing program) 2021/02/08 15:36:12 fetching corpus: 23100, signal 619793/778195 (executing program) 2021/02/08 15:36:12 fetching corpus: 23150, signal 620092/778195 (executing program) 2021/02/08 15:36:12 fetching corpus: 23200, signal 620418/778195 (executing program) 2021/02/08 15:36:12 fetching corpus: 23250, signal 621104/778195 (executing program) 2021/02/08 15:36:12 fetching corpus: 23300, signal 621439/778198 (executing program) 2021/02/08 15:36:12 fetching corpus: 23350, signal 621874/778198 (executing program) 2021/02/08 15:36:12 fetching corpus: 23400, signal 622120/778198 (executing program) 2021/02/08 15:36:12 fetching corpus: 23450, signal 622715/778198 (executing program) 2021/02/08 15:36:12 fetching corpus: 23500, signal 623094/778200 (executing program) 2021/02/08 15:36:13 fetching corpus: 23550, signal 623556/778200 (executing program) 2021/02/08 15:36:13 fetching corpus: 23600, signal 623887/778200 (executing program) 2021/02/08 15:36:13 fetching corpus: 23650, signal 624227/778200 (executing program) 2021/02/08 15:36:13 fetching corpus: 23700, signal 624618/778200 (executing program) 2021/02/08 15:36:13 fetching corpus: 23750, signal 625003/778200 (executing program) 2021/02/08 15:36:13 fetching corpus: 23800, signal 625456/778200 (executing program) 2021/02/08 15:36:13 fetching corpus: 23850, signal 625882/778204 (executing program) 2021/02/08 15:36:13 fetching corpus: 23900, signal 626300/778204 (executing program) 2021/02/08 15:36:14 fetching corpus: 23950, signal 626701/778204 (executing program) 2021/02/08 15:36:14 fetching corpus: 24000, signal 627018/778204 (executing program) 2021/02/08 15:36:14 fetching corpus: 24050, signal 627305/778206 (executing program) 2021/02/08 15:36:14 fetching corpus: 24100, signal 627568/778206 (executing program) 2021/02/08 15:36:14 fetching corpus: 24150, signal 627896/778206 (executing program) 2021/02/08 15:36:14 fetching corpus: 24200, signal 628216/778206 (executing program) 2021/02/08 15:36:14 fetching corpus: 24250, signal 628574/778206 (executing program) 2021/02/08 15:36:14 fetching corpus: 24300, signal 628853/778206 (executing program) 2021/02/08 15:36:14 fetching corpus: 24350, signal 629171/778208 (executing program) 2021/02/08 15:36:14 fetching corpus: 24400, signal 629402/778208 (executing program) 2021/02/08 15:36:14 fetching corpus: 24450, signal 629683/778208 (executing program) 2021/02/08 15:36:14 fetching corpus: 24500, signal 629944/778208 (executing program) 2021/02/08 15:36:15 fetching corpus: 24550, signal 630321/778213 (executing program) 2021/02/08 15:36:15 fetching corpus: 24600, signal 630794/778213 (executing program) 2021/02/08 15:36:15 fetching corpus: 24650, signal 631059/778213 (executing program) 2021/02/08 15:36:15 fetching corpus: 24700, signal 631470/778213 (executing program) 2021/02/08 15:36:15 fetching corpus: 24750, signal 631913/778213 (executing program) 2021/02/08 15:36:15 fetching corpus: 24800, signal 632345/778213 (executing program) 2021/02/08 15:36:15 fetching corpus: 24850, signal 632572/778214 (executing program) 2021/02/08 15:36:15 fetching corpus: 24900, signal 632931/778214 (executing program) 2021/02/08 15:36:15 fetching corpus: 24950, signal 633263/778214 (executing program) 2021/02/08 15:36:15 fetching corpus: 25000, signal 633636/778214 (executing program) 2021/02/08 15:36:15 fetching corpus: 25050, signal 633851/778214 (executing program) 2021/02/08 15:36:16 fetching corpus: 25100, signal 634315/778216 (executing program) 2021/02/08 15:36:16 fetching corpus: 25150, signal 634732/778216 (executing program) 2021/02/08 15:36:16 fetching corpus: 25200, signal 634903/778216 (executing program) 2021/02/08 15:36:16 fetching corpus: 25250, signal 635051/778216 (executing program) 2021/02/08 15:36:16 fetching corpus: 25300, signal 635416/778216 (executing program) 2021/02/08 15:36:16 fetching corpus: 25350, signal 635893/778216 (executing program) 2021/02/08 15:36:16 fetching corpus: 25400, signal 636130/778216 (executing program) 2021/02/08 15:36:16 fetching corpus: 25450, signal 636356/778216 (executing program) 2021/02/08 15:36:16 fetching corpus: 25500, signal 636592/778216 (executing program) 2021/02/08 15:36:17 fetching corpus: 25550, signal 636959/778216 (executing program) 2021/02/08 15:36:17 fetching corpus: 25600, signal 637325/778216 (executing program) 2021/02/08 15:36:17 fetching corpus: 25650, signal 637797/778216 (executing program) 2021/02/08 15:36:17 fetching corpus: 25700, signal 638043/778216 (executing program) 2021/02/08 15:36:17 fetching corpus: 25750, signal 638307/778216 (executing program) 2021/02/08 15:36:17 fetching corpus: 25800, signal 638576/778216 (executing program) 2021/02/08 15:36:17 fetching corpus: 25850, signal 638823/778216 (executing program) 2021/02/08 15:36:17 fetching corpus: 25900, signal 639123/778216 (executing program) 2021/02/08 15:36:17 fetching corpus: 25950, signal 639474/778216 (executing program) 2021/02/08 15:36:17 fetching corpus: 26000, signal 639791/778216 (executing program) 2021/02/08 15:36:17 fetching corpus: 26050, signal 640212/778217 (executing program) 2021/02/08 15:36:17 fetching corpus: 26100, signal 640554/778217 (executing program) 2021/02/08 15:36:18 fetching corpus: 26150, signal 640865/778217 (executing program) 2021/02/08 15:36:18 fetching corpus: 26200, signal 641607/778217 (executing program) 2021/02/08 15:36:18 fetching corpus: 26250, signal 641802/778217 (executing program) 2021/02/08 15:36:18 fetching corpus: 26300, signal 642042/778217 (executing program) 2021/02/08 15:36:18 fetching corpus: 26350, signal 642333/778217 (executing program) 2021/02/08 15:36:18 fetching corpus: 26400, signal 642554/778217 (executing program) 2021/02/08 15:36:18 fetching corpus: 26450, signal 642923/778217 (executing program) 2021/02/08 15:36:18 fetching corpus: 26500, signal 643172/778217 (executing program) 2021/02/08 15:36:18 fetching corpus: 26550, signal 643628/778217 (executing program) 2021/02/08 15:36:18 fetching corpus: 26600, signal 643875/778217 (executing program) 2021/02/08 15:36:18 fetching corpus: 26650, signal 644084/778217 (executing program) 2021/02/08 15:36:19 fetching corpus: 26700, signal 644429/778217 (executing program) 2021/02/08 15:36:19 fetching corpus: 26750, signal 644800/778218 (executing program) 2021/02/08 15:36:19 fetching corpus: 26800, signal 645174/778218 (executing program) 2021/02/08 15:36:19 fetching corpus: 26850, signal 645504/778222 (executing program) 2021/02/08 15:36:19 fetching corpus: 26900, signal 645837/778222 (executing program) 2021/02/08 15:36:19 fetching corpus: 26950, signal 646084/778222 (executing program) 2021/02/08 15:36:19 fetching corpus: 27000, signal 646467/778222 (executing program) 2021/02/08 15:36:19 fetching corpus: 27050, signal 646684/778222 (executing program) 2021/02/08 15:36:19 fetching corpus: 27100, signal 646837/778237 (executing program) 2021/02/08 15:36:20 fetching corpus: 27150, signal 647304/778237 (executing program) 2021/02/08 15:36:20 fetching corpus: 27200, signal 647502/778237 (executing program) 2021/02/08 15:36:20 fetching corpus: 27250, signal 647726/778237 (executing program) 2021/02/08 15:36:20 fetching corpus: 27300, signal 647972/778237 (executing program) 2021/02/08 15:36:20 fetching corpus: 27350, signal 648403/778237 (executing program) 2021/02/08 15:36:20 fetching corpus: 27400, signal 648719/778237 (executing program) 2021/02/08 15:36:20 fetching corpus: 27450, signal 648976/778237 (executing program) 2021/02/08 15:36:20 fetching corpus: 27500, signal 649434/778237 (executing program) 2021/02/08 15:36:20 fetching corpus: 27550, signal 649797/778237 (executing program) 2021/02/08 15:36:20 fetching corpus: 27600, signal 650147/778237 (executing program) 2021/02/08 15:36:20 fetching corpus: 27650, signal 650348/778237 (executing program) 2021/02/08 15:36:21 fetching corpus: 27700, signal 650689/778237 (executing program) 2021/02/08 15:36:21 fetching corpus: 27750, signal 650993/778237 (executing program) 2021/02/08 15:36:21 fetching corpus: 27800, signal 651268/778237 (executing program) 2021/02/08 15:36:21 fetching corpus: 27850, signal 651592/778239 (executing program) 2021/02/08 15:36:21 fetching corpus: 27900, signal 651828/778239 (executing program) 2021/02/08 15:36:21 fetching corpus: 27950, signal 652188/778239 (executing program) 2021/02/08 15:36:21 fetching corpus: 28000, signal 652381/778239 (executing program) 2021/02/08 15:36:21 fetching corpus: 28050, signal 652676/778239 (executing program) 2021/02/08 15:36:21 fetching corpus: 28100, signal 653062/778239 (executing program) 2021/02/08 15:36:21 fetching corpus: 28150, signal 653545/778239 (executing program) 2021/02/08 15:36:22 fetching corpus: 28200, signal 653833/778239 (executing program) 2021/02/08 15:36:22 fetching corpus: 28250, signal 654146/778239 (executing program) 2021/02/08 15:36:22 fetching corpus: 28300, signal 654428/778239 (executing program) 2021/02/08 15:36:22 fetching corpus: 28350, signal 654776/778239 (executing program) 2021/02/08 15:36:22 fetching corpus: 28400, signal 655030/778239 (executing program) 2021/02/08 15:36:22 fetching corpus: 28450, signal 655425/778239 (executing program) 2021/02/08 15:36:22 fetching corpus: 28500, signal 655665/778239 (executing program) 2021/02/08 15:36:22 fetching corpus: 28550, signal 655997/778239 (executing program) 2021/02/08 15:36:23 fetching corpus: 28600, signal 656321/778239 (executing program) 2021/02/08 15:36:23 fetching corpus: 28650, signal 656592/778239 (executing program) 2021/02/08 15:36:23 fetching corpus: 28700, signal 656808/778239 (executing program) 2021/02/08 15:36:23 fetching corpus: 28750, signal 657128/778239 (executing program) 2021/02/08 15:36:23 fetching corpus: 28800, signal 657359/778239 (executing program) 2021/02/08 15:36:23 fetching corpus: 28850, signal 657758/778239 (executing program) 2021/02/08 15:36:23 fetching corpus: 28900, signal 657929/778239 (executing program) 2021/02/08 15:36:23 fetching corpus: 28950, signal 658211/778239 (executing program) 2021/02/08 15:36:23 fetching corpus: 29000, signal 658444/778239 (executing program) 2021/02/08 15:36:23 fetching corpus: 29050, signal 658779/778239 (executing program) 2021/02/08 15:36:24 fetching corpus: 29100, signal 659100/778239 (executing program) 2021/02/08 15:36:24 fetching corpus: 29150, signal 659375/778239 (executing program) 2021/02/08 15:36:24 fetching corpus: 29200, signal 659792/778239 (executing program) 2021/02/08 15:36:24 fetching corpus: 29250, signal 660068/778239 (executing program) 2021/02/08 15:36:24 fetching corpus: 29300, signal 660473/778239 (executing program) 2021/02/08 15:36:24 fetching corpus: 29350, signal 660713/778239 (executing program) 2021/02/08 15:36:24 fetching corpus: 29400, signal 661041/778239 (executing program) 2021/02/08 15:36:24 fetching corpus: 29450, signal 661217/778239 (executing program) 2021/02/08 15:36:25 fetching corpus: 29500, signal 661408/778239 (executing program) 2021/02/08 15:36:25 fetching corpus: 29550, signal 661888/778239 (executing program) 2021/02/08 15:36:25 fetching corpus: 29600, signal 662213/778239 (executing program) 2021/02/08 15:36:26 fetching corpus: 29650, signal 662439/778242 (executing program) 2021/02/08 15:36:26 fetching corpus: 29700, signal 662755/778242 (executing program) 2021/02/08 15:36:26 fetching corpus: 29750, signal 662986/778243 (executing program) 2021/02/08 15:36:26 fetching corpus: 29800, signal 663161/778243 (executing program) 2021/02/08 15:36:26 fetching corpus: 29850, signal 663463/778243 (executing program) 2021/02/08 15:36:26 fetching corpus: 29900, signal 663677/778243 (executing program) 2021/02/08 15:36:26 fetching corpus: 29950, signal 663935/778243 (executing program) 2021/02/08 15:36:26 fetching corpus: 30000, signal 664190/778245 (executing program) 2021/02/08 15:36:26 fetching corpus: 30050, signal 664729/778245 (executing program) 2021/02/08 15:36:26 fetching corpus: 30100, signal 664970/778257 (executing program) 2021/02/08 15:36:26 fetching corpus: 30150, signal 665224/778257 (executing program) 2021/02/08 15:36:27 fetching corpus: 30200, signal 665448/778257 (executing program) 2021/02/08 15:36:27 fetching corpus: 30250, signal 665729/778257 (executing program) 2021/02/08 15:36:27 fetching corpus: 30300, signal 665959/778257 (executing program) 2021/02/08 15:36:27 fetching corpus: 30350, signal 666240/778257 (executing program) 2021/02/08 15:36:27 fetching corpus: 30400, signal 666481/778257 (executing program) 2021/02/08 15:36:27 fetching corpus: 30450, signal 666752/778257 (executing program) 2021/02/08 15:36:27 fetching corpus: 30500, signal 667029/778257 (executing program) 2021/02/08 15:36:28 fetching corpus: 30550, signal 667312/778257 (executing program) 2021/02/08 15:36:28 fetching corpus: 30600, signal 667551/778257 (executing program) 2021/02/08 15:36:28 fetching corpus: 30650, signal 667738/778257 (executing program) 2021/02/08 15:36:28 fetching corpus: 30700, signal 668014/778257 (executing program) 2021/02/08 15:36:28 fetching corpus: 30750, signal 668281/778257 (executing program) 2021/02/08 15:36:28 fetching corpus: 30800, signal 668501/778257 (executing program) 2021/02/08 15:36:28 fetching corpus: 30850, signal 668744/778257 (executing program) 2021/02/08 15:36:28 fetching corpus: 30900, signal 669048/778257 (executing program) 2021/02/08 15:36:28 fetching corpus: 30950, signal 669441/778257 (executing program) 2021/02/08 15:36:28 fetching corpus: 31000, signal 669696/778257 (executing program) 2021/02/08 15:36:29 fetching corpus: 31050, signal 669863/778257 (executing program) 2021/02/08 15:36:29 fetching corpus: 31100, signal 670109/778257 (executing program) 2021/02/08 15:36:29 fetching corpus: 31150, signal 670276/778257 (executing program) 2021/02/08 15:36:29 fetching corpus: 31200, signal 670532/778257 (executing program) 2021/02/08 15:36:29 fetching corpus: 31250, signal 670762/778257 (executing program) 2021/02/08 15:36:29 fetching corpus: 31300, signal 670980/778257 (executing program) 2021/02/08 15:36:29 fetching corpus: 31350, signal 671186/778257 (executing program) 2021/02/08 15:36:29 fetching corpus: 31400, signal 671400/778257 (executing program) 2021/02/08 15:36:30 fetching corpus: 31450, signal 671596/778257 (executing program) 2021/02/08 15:36:30 fetching corpus: 31500, signal 671958/778257 (executing program) 2021/02/08 15:36:30 fetching corpus: 31550, signal 672256/778257 (executing program) 2021/02/08 15:36:30 fetching corpus: 31600, signal 672636/778257 (executing program) 2021/02/08 15:36:30 fetching corpus: 31650, signal 672875/778257 (executing program) 2021/02/08 15:36:30 fetching corpus: 31700, signal 673183/778257 (executing program) 2021/02/08 15:36:30 fetching corpus: 31750, signal 673449/778257 (executing program) 2021/02/08 15:36:30 fetching corpus: 31800, signal 673690/778257 (executing program) 2021/02/08 15:36:30 fetching corpus: 31850, signal 673945/778257 (executing program) 2021/02/08 15:36:30 fetching corpus: 31900, signal 674173/778257 (executing program) 2021/02/08 15:36:31 fetching corpus: 31950, signal 674488/778257 (executing program) 2021/02/08 15:36:31 fetching corpus: 32000, signal 674692/778257 (executing program) 2021/02/08 15:36:31 fetching corpus: 32050, signal 674915/778257 (executing program) 2021/02/08 15:36:31 fetching corpus: 32100, signal 675117/778257 (executing program) 2021/02/08 15:36:31 fetching corpus: 32150, signal 675292/778257 (executing program) 2021/02/08 15:36:31 fetching corpus: 32200, signal 675544/778257 (executing program) 2021/02/08 15:36:31 fetching corpus: 32250, signal 675756/778257 (executing program) 2021/02/08 15:36:31 fetching corpus: 32300, signal 675946/778257 (executing program) 2021/02/08 15:36:31 fetching corpus: 32350, signal 676161/778257 (executing program) 2021/02/08 15:36:31 fetching corpus: 32400, signal 676380/778257 (executing program) 2021/02/08 15:36:31 fetching corpus: 32450, signal 676629/778257 (executing program) 2021/02/08 15:36:31 fetching corpus: 32500, signal 676865/778257 (executing program) 2021/02/08 15:36:32 fetching corpus: 32550, signal 677179/778257 (executing program) 2021/02/08 15:36:32 fetching corpus: 32600, signal 677597/778257 (executing program) 2021/02/08 15:36:32 fetching corpus: 32650, signal 677859/778258 (executing program) 2021/02/08 15:36:32 fetching corpus: 32700, signal 678081/778258 (executing program) 2021/02/08 15:36:32 fetching corpus: 32750, signal 678352/778258 (executing program) 2021/02/08 15:36:32 fetching corpus: 32800, signal 678576/778258 (executing program) 2021/02/08 15:36:32 fetching corpus: 32850, signal 678805/778258 (executing program) 2021/02/08 15:36:32 fetching corpus: 32900, signal 679021/778258 (executing program) 2021/02/08 15:36:32 fetching corpus: 32950, signal 679253/778263 (executing program) 2021/02/08 15:36:32 fetching corpus: 33000, signal 679701/778263 (executing program) 2021/02/08 15:36:32 fetching corpus: 33050, signal 680075/778263 (executing program) 2021/02/08 15:36:33 fetching corpus: 33100, signal 680365/778263 (executing program) 2021/02/08 15:36:33 fetching corpus: 33150, signal 680596/778263 (executing program) 2021/02/08 15:36:33 fetching corpus: 33200, signal 680804/778263 (executing program) 2021/02/08 15:36:33 fetching corpus: 33250, signal 681148/778263 (executing program) 2021/02/08 15:36:33 fetching corpus: 33300, signal 681430/778263 (executing program) 2021/02/08 15:36:33 fetching corpus: 33350, signal 681723/778263 (executing program) 2021/02/08 15:36:33 fetching corpus: 33400, signal 682002/778263 (executing program) 2021/02/08 15:36:33 fetching corpus: 33450, signal 682227/778263 (executing program) 2021/02/08 15:36:33 fetching corpus: 33500, signal 682575/778263 (executing program) 2021/02/08 15:36:34 fetching corpus: 33549, signal 682813/778268 (executing program) 2021/02/08 15:36:34 fetching corpus: 33599, signal 683062/778268 (executing program) 2021/02/08 15:36:34 fetching corpus: 33649, signal 683230/778268 (executing program) 2021/02/08 15:36:34 fetching corpus: 33699, signal 683419/778268 (executing program) 2021/02/08 15:36:34 fetching corpus: 33749, signal 683839/778268 (executing program) 2021/02/08 15:36:34 fetching corpus: 33799, signal 684041/778268 (executing program) 2021/02/08 15:36:34 fetching corpus: 33849, signal 684286/778268 (executing program) 2021/02/08 15:36:34 fetching corpus: 33899, signal 684637/778268 (executing program) 2021/02/08 15:36:34 fetching corpus: 33949, signal 684853/778268 (executing program) 2021/02/08 15:36:34 fetching corpus: 33999, signal 685093/778268 (executing program) 2021/02/08 15:36:34 fetching corpus: 34049, signal 685263/778268 (executing program) 2021/02/08 15:36:35 fetching corpus: 34079, signal 686355/778268 (executing program) 2021/02/08 15:36:35 fetching corpus: 34079, signal 686355/778268 (executing program) 2021/02/08 15:36:36 starting 6 fuzzer processes 15:36:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000100)=@un=@file={0xa}, 0xa) 15:36:37 executing program 1: r0 = socket(0xa, 0x3, 0x2) sendmsg$unix(r0, &(0x7f0000001700)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000001540)="d1", 0x1}, {&(0x7f0000001740)='}', 0x1}], 0x3, &(0x7f00000016c0)=[@cred], 0x20}, 0x0) 15:36:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@prinfo={0x14, 0x84, 0x7, {0xf}}], 0x14}, 0x0) 15:36:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file1\x00', 0x8000, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000100)='./file1\x00', 0x200, 0x0) 15:36:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x10) 15:36:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) syzkaller login: [ 148.045147][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 148.253703][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 148.457818][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 148.497989][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 148.712597][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.721847][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.733355][ T8402] device bridge_slave_0 entered promiscuous mode [ 148.800592][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.817577][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.818204][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 148.825645][ T8402] device bridge_slave_1 entered promiscuous mode [ 148.840119][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 149.013156][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.073125][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 149.092810][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.143633][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 149.185039][ T8402] team0: Port device team_slave_0 added [ 149.203930][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.211847][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.222815][ T8404] device bridge_slave_0 entered promiscuous mode [ 149.235020][ T8402] team0: Port device team_slave_1 added [ 149.265105][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.272434][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.280946][ T8404] device bridge_slave_1 entered promiscuous mode [ 149.305413][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.313310][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.341076][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.453328][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.467243][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.499614][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.516946][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.549423][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.557067][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.565041][ T8406] device bridge_slave_0 entered promiscuous mode [ 149.576269][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.583992][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.595282][ T8406] device bridge_slave_1 entered promiscuous mode [ 149.614269][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 149.622501][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.713323][ T8404] team0: Port device team_slave_0 added [ 149.740899][ T8402] device hsr_slave_0 entered promiscuous mode [ 149.748819][ T8402] device hsr_slave_1 entered promiscuous mode [ 149.765319][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.777941][ T8404] team0: Port device team_slave_1 added [ 149.785570][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.802103][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 149.851552][ T8406] team0: Port device team_slave_0 added [ 149.886514][ T8406] team0: Port device team_slave_1 added [ 149.906516][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.913851][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.942416][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.960326][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.968538][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.997427][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.007280][ T35] Bluetooth: hci0: command 0x0409 tx timeout [ 150.025646][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.038044][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.068015][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.105263][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.112483][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.139724][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.248683][ T35] Bluetooth: hci1: command 0x0409 tx timeout [ 150.284048][ T8406] device hsr_slave_0 entered promiscuous mode [ 150.292615][ T8406] device hsr_slave_1 entered promiscuous mode [ 150.300711][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.309189][ T8406] Cannot create hsr debugfs directory [ 150.334212][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 150.395485][ T8404] device hsr_slave_0 entered promiscuous mode [ 150.402507][ T8404] device hsr_slave_1 entered promiscuous mode [ 150.411187][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.422141][ T8404] Cannot create hsr debugfs directory [ 150.464691][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.474656][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.483959][ T8408] device bridge_slave_0 entered promiscuous mode [ 150.490979][ T4849] Bluetooth: hci2: command 0x0409 tx timeout [ 150.504240][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 150.537686][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.547154][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.558345][ T8408] device bridge_slave_1 entered promiscuous mode [ 150.683510][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.726150][ T2942] Bluetooth: hci3: command 0x0409 tx timeout [ 150.735630][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.852828][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.860934][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.869627][ T8410] device bridge_slave_0 entered promiscuous mode [ 150.885510][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.894384][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.903479][ T8410] device bridge_slave_1 entered promiscuous mode [ 150.914685][ T8408] team0: Port device team_slave_0 added [ 150.929087][ T8408] team0: Port device team_slave_1 added [ 150.971298][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.979996][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.989703][ T8451] device bridge_slave_0 entered promiscuous mode [ 151.021855][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.034045][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.060722][ T4849] Bluetooth: hci4: command 0x0409 tx timeout [ 151.063434][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.079015][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.086897][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.094773][ T8451] device bridge_slave_1 entered promiscuous mode [ 151.111727][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.125447][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.137026][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.145105][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.173022][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.215438][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.258054][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.275576][ T8402] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 151.299424][ T8410] team0: Port device team_slave_0 added [ 151.305427][ T8402] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 151.331541][ T8408] device hsr_slave_0 entered promiscuous mode [ 151.339652][ T8408] device hsr_slave_1 entered promiscuous mode [ 151.348287][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.355850][ T8408] Cannot create hsr debugfs directory [ 151.364091][ T8402] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 151.376329][ T8410] team0: Port device team_slave_1 added [ 151.412311][ T8402] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 151.438463][ T8451] team0: Port device team_slave_0 added [ 151.449084][ T35] Bluetooth: hci5: command 0x0409 tx timeout [ 151.473131][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.481169][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.509581][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.523363][ T8451] team0: Port device team_slave_1 added [ 151.560814][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.568903][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.600239][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.683491][ T8404] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 151.724194][ T8410] device hsr_slave_0 entered promiscuous mode [ 151.734753][ T8410] device hsr_slave_1 entered promiscuous mode [ 151.744088][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.752439][ T8410] Cannot create hsr debugfs directory [ 151.764874][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.773148][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.799650][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.819864][ T8404] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 151.830989][ T8404] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 151.853460][ T8404] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 151.874633][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.882281][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.910786][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.992179][ T8451] device hsr_slave_0 entered promiscuous mode [ 152.003092][ T8451] device hsr_slave_1 entered promiscuous mode [ 152.012446][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.022423][ T8451] Cannot create hsr debugfs directory [ 152.065326][ T8406] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 152.095413][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 152.142804][ T8406] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 152.193209][ T8406] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 152.205321][ T8406] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 152.326417][ T9580] Bluetooth: hci1: command 0x041b tx timeout [ 152.341379][ T8408] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 152.408995][ T8408] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 152.421907][ T8408] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 152.442707][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.466525][ T8408] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 152.530841][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.541822][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.553344][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.566722][ T9580] Bluetooth: hci2: command 0x041b tx timeout [ 152.578177][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.591251][ T8410] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 152.606326][ T8410] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 152.633680][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.661749][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.674014][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.685851][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.695860][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.705446][ T9552] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.712840][ T9552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.721757][ T8410] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 152.746519][ T8410] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 152.763059][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.772891][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.783191][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.793682][ T9702] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.801300][ T9702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.806352][ T35] Bluetooth: hci3: command 0x041b tx timeout [ 152.813510][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.862842][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.871923][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.882839][ T4849] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.890111][ T4849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.899035][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.908473][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.917714][ T4849] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.924899][ T4849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.934134][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.944502][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.984887][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.993609][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.003368][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.014632][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.023890][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.033081][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.042069][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.070714][ T8451] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 153.081432][ T8451] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 153.102529][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.111107][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.120702][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.130992][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.140494][ T9580] Bluetooth: hci4: command 0x041b tx timeout [ 153.158085][ T8451] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 153.172161][ T8451] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 153.197838][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.209419][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.218647][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.227858][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.238219][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.261435][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.281455][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.296993][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.304925][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.320096][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.332427][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.344325][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.357486][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.396389][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.413435][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.425154][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.434261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.444485][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.453573][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.460737][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.478286][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.526820][ T9701] Bluetooth: hci5: command 0x041b tx timeout [ 153.533526][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.544260][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.553771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.562257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.571071][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.579202][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.588513][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.597766][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.604873][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.633169][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.658555][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.668991][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.678071][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.685602][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.698223][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.708164][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.716917][ T9713] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.723973][ T9713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.731950][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.741140][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.749779][ T9713] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.756908][ T9713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.808769][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.817716][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.826753][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.835451][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.844850][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.854905][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.913611][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.930892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.939429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.948830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.957859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.966449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.974803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.983823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.992361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.001769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.018533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.027658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.055502][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.089185][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.097767][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.108678][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.117187][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.124926][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.146789][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.154847][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.165688][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.177564][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.188301][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.196772][ T4849] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.203815][ T4849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.213039][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.222088][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.231102][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.240489][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.249590][ T4849] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.256743][ T4849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.269276][ T4849] Bluetooth: hci0: command 0x040f tx timeout [ 154.273107][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.296905][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.305844][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.315110][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.324368][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.335394][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.344930][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.354613][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.362950][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.384963][ T8402] device veth0_vlan entered promiscuous mode [ 154.399848][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.408138][ T9440] Bluetooth: hci1: command 0x040f tx timeout [ 154.411512][ T8404] device veth0_vlan entered promiscuous mode [ 154.428225][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.437968][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.472415][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.481556][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.490723][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.501019][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.527747][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.536499][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.544432][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.554719][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.564711][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.583387][ T8402] device veth1_vlan entered promiscuous mode [ 154.626865][ T8404] device veth1_vlan entered promiscuous mode [ 154.646495][ T9552] Bluetooth: hci2: command 0x040f tx timeout [ 154.665204][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.673734][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.683776][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.692255][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.701123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.714707][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.742795][ T8410] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.755312][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.767137][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.777930][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.785537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.794105][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.803015][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.811906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.820481][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.836535][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.845195][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.856316][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.863384][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.874078][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.887095][ T9702] Bluetooth: hci3: command 0x040f tx timeout [ 154.916511][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.925093][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.934668][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.943456][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.964225][ T8404] device veth0_macvtap entered promiscuous mode [ 154.987838][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.998672][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.007727][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.017480][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.026552][ T2942] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.033732][ T2942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.052224][ T8402] device veth0_macvtap entered promiscuous mode [ 155.061595][ T8404] device veth1_macvtap entered promiscuous mode [ 155.079387][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.092152][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.106099][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.114111][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.128131][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.137665][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.147285][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.170498][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.192353][ T8402] device veth1_macvtap entered promiscuous mode [ 155.200798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.216641][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.225752][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.235747][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 155.268146][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.279625][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.299741][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.314365][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.324289][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.333608][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.354620][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.368016][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.380337][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.393417][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.405124][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.417157][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.429055][ T8406] device veth0_vlan entered promiscuous mode [ 155.447116][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.455461][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.468542][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.478533][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.488129][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.498334][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.508471][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.517685][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.527819][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.536619][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.549710][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.557799][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.565681][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.574588][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.583909][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.598352][ T8404] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.607617][ T2939] Bluetooth: hci5: command 0x040f tx timeout [ 155.611412][ T8404] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.624083][ T8404] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.639040][ T8404] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.674274][ T8406] device veth1_vlan entered promiscuous mode [ 155.708151][ T8402] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.717111][ T8402] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.725819][ T8402] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.738063][ T8402] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.783661][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.792226][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.805187][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.814409][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.823830][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.867792][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.881713][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.891097][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.900364][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.909818][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.921021][ T8408] device veth0_vlan entered promiscuous mode [ 155.959849][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.968489][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.003673][ T8408] device veth1_vlan entered promiscuous mode [ 156.100752][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.124215][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.152235][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.177026][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.194995][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.203083][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.222899][ T8406] device veth0_macvtap entered promiscuous mode [ 156.244046][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.283139][ T8410] device veth0_vlan entered promiscuous mode [ 156.321882][ T8406] device veth1_macvtap entered promiscuous mode [ 156.327630][ T9718] Bluetooth: hci0: command 0x0419 tx timeout [ 156.351777][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.370257][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.384259][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.394268][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.446487][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.454922][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.478207][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.486936][ T9580] Bluetooth: hci1: command 0x0419 tx timeout [ 156.492538][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.521669][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.559810][ T8408] device veth0_macvtap entered promiscuous mode [ 156.579681][ T8410] device veth1_vlan entered promiscuous mode [ 156.590646][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.607363][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.617627][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.633465][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.653838][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.656126][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.696754][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.698017][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.724710][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.727178][ T9718] Bluetooth: hci2: command 0x0419 tx timeout [ 156.739683][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.753847][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.788241][ T1367] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.800715][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.808461][ T1367] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.812667][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.826920][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.835567][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.845441][ T8408] device veth1_macvtap entered promiscuous mode [ 156.858450][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.869969][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.880839][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.893435][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.905463][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.925049][ T8406] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.933911][ T8406] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.943626][ T8406] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.954498][ T8406] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.965012][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.982262][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.992738][ T9580] Bluetooth: hci3: command 0x0419 tx timeout [ 157.017834][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.036633][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.076641][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.085263][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.097777][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.106871][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 15:36:47 executing program 1: syz_usb_connect$uac1(0x0, 0x87, &(0x7f00000000c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x75, 0x3, 0x1, 0x77, 0x40, 0x3f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xfff, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x2, 0x0, 0xff, ',RH', '?+'}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x81, 0x1, 0x10, 0x0, 'F'}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x20, 0x5b, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0xff, 0x4, 0x3, {0x7, 0x25, 0x1, 0x1, 0x0, 0x7}}}}}}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0x9, 0x77, 0xd, 0x8, 0x81}, 0x13, &(0x7f0000000040)={0x5, 0xf, 0x13, 0x2, [@wireless={0xb, 0x10, 0x1, 0x8, 0xc, 0x5, 0x0, 0x0, 0x7}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) syz_open_dev$evdev(&(0x7f00000006c0)='/dev/input/event#\x00', 0x0, 0x843c0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000080)=""/54) [ 157.140602][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.237586][ T8410] device veth0_macvtap entered promiscuous mode [ 157.262865][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.283388][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.294196][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 157.326036][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.356790][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.368705][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.395859][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:36:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002700)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000002580)=[{&(0x7f00000000c0)="6e5061fe61dd3e5ae3c4c096d584037a152c2e344e307536fcd89bfad81ce2174a3ba0258f6b32996b06d4744f857441655a300ba1545d170d5e5d2246b3860762a0be81019f2ce54a4fc3932665db0f77b756cf68ba43cc3885dd3f1fd3e325461d71d59622e4511ffaf5badfd9cc98e513cf6ca0baf0bd695ac03ffefdd5bf7288cc0022e57e5b926763c6676b7e0559db7517bba7653ebb7ad7dceb3e44e247048fdc7beaeb48c3eafc6d515156908f1a064c18fce6ae7631a93ce5f60829cd22081ba19a6214dce999e02fe24c409443b20787e300aa372d808823eba4fe59ed6784fcf6d456d014414e8cb5d35010", 0xf1}, {&(0x7f0000000040)="58758e6b71c96537c00da2d69fed09c2e06a6dc583a2fcefab08c58b6eaeba72775123744dd9a6dac3226039d7c46056fd41c2975f6dc4caa92a", 0x3a}, {&(0x7f00000001c0)="b42a2355bfdd9c47157ba1e8db78dc91fe9978c51adf366a90177d4048e97922759e4883", 0x24}, {&(0x7f0000000200)="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", 0x6f2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 157.410910][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.434994][ T8451] device veth0_vlan entered promiscuous mode [ 157.459087][ T8410] device veth1_macvtap entered promiscuous mode 15:36:47 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x39}, 0x0) [ 157.499994][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.511669][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.536882][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.545708][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.561774][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.572105][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 15:36:48 executing program 0: socket(0x18, 0x3, 0x0) socket$inet6(0x18, 0x3, 0x0) [ 157.597035][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.611812][ T9580] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 157.615711][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.658227][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.679717][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.686266][ T19] Bluetooth: hci5: command 0x0419 tx timeout [ 157.696482][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.727864][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.739538][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.751122][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.772892][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.797729][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.819329][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.855222][ T8451] device veth1_vlan entered promiscuous mode [ 157.861778][ T1367] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.871892][ T9580] usb 2-1: Using ep0 maxpacket: 32 [ 157.890779][ T1367] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:36:48 executing program 0: setuid(0xffffffffffffffff) r0 = msgget(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 157.923880][ T8408] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.960034][ T8408] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.974295][ T8408] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.996178][ T9580] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 158.005482][ T9580] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 158.013971][ T8408] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.023986][ T9580] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 158.069405][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.092112][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:36:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x2}, 0x8) [ 158.112517][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.127342][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.137790][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.148439][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.160865][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.172909][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.194729][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.202722][ T9580] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 158.217459][ T9580] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.229879][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.240721][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.254262][ T9580] usb 2-1: Product: syz [ 158.264265][ T9580] usb 2-1: Manufacturer: syz 15:36:48 executing program 0: symlinkat(&(0x7f00000010c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001100)='./file0\x00') [ 158.272153][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.284136][ T9580] usb 2-1: SerialNumber: syz [ 158.354929][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.375504][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.387932][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.407512][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.418821][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.431084][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.442543][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.456180][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.469734][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.498731][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.510640][ T184] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.520971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.543356][ T184] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.565501][ T8410] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.588301][ T8410] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 15:36:49 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000080)={@empty, @empty, @val, {@arp}}, 0x0) [ 158.606980][ T8410] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.623191][ T8410] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.696109][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.704162][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.721781][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.746689][ T9580] usb 2-1: 0:2 : does not exist [ 158.794414][ T9580] usb 2-1: USB disconnect, device number 2 [ 158.847741][ T8451] device veth0_macvtap entered promiscuous mode [ 158.866947][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.964458][ T8451] device veth1_macvtap entered promiscuous mode 15:36:49 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getpid() sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred, @rights], 0x38}, 0x0) [ 159.176483][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.198150][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.215624][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.237600][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.255684][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.311834][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.330753][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.345077][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.371642][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.382565][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.399966][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.446932][ T9580] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 159.455545][ T1367] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.470753][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.476407][ T1367] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.494768][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.508682][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.521328][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.539420][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.550298][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.562012][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.573014][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.585376][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.619603][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.644939][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.658468][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.669862][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.682393][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.718562][ T1367] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.720144][ T9580] usb 2-1: Using ep0 maxpacket: 32 [ 159.730379][ T1367] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.736252][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.769699][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.792913][ T8451] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.804944][ T184] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.818984][ T184] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.838921][ T8451] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.867191][ T8451] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.879121][ T9580] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 159.889510][ T9580] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 159.889820][ T8451] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.904192][ T9580] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 159.943397][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.952856][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.980503][ T184] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.998686][ T184] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.036325][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.076639][ T9580] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 160.094399][ T9580] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.112547][ T1367] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.113872][ T9580] usb 2-1: Product: syz [ 160.134543][ T9580] usb 2-1: Manufacturer: syz [ 160.140813][ T1367] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.173637][ T9580] usb 2-1: SerialNumber: syz [ 160.206031][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.221964][ T1367] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.249842][ T1367] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:36:50 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) unlink(&(0x7f0000001680)='./file1/file0\x00') mkdir(&(0x7f0000001300)='./file1\x00', 0x0) [ 160.292956][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:36:50 executing program 4: fork() fork() wait4(0x0, 0x0, 0x1, 0x0) [ 160.442769][ T9912] sctp: [Deprecated]: syz-executor.5 (pid 9912) Use of int in maxseg socket option. [ 160.442769][ T9912] Use struct sctp_assoc_value instead [ 160.459708][ T9580] usb 2-1: 0:2 : does not exist [ 160.505326][ T9580] usb 2-1: USB disconnect, device number 3 15:36:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x461}, 0x40) 15:36:50 executing program 0: socket(0x2, 0x0, 0x6aa0) 15:36:50 executing program 2: select(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)) 15:36:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000000)=0x8) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x2500, 0x0, 0x0, r2}}], 0x1c}, 0x0) 15:36:50 executing program 3: syz_genetlink_get_family_id$smc(&(0x7f0000000880)='SMC_PNETID\x00') 15:36:50 executing program 4: syz_open_procfs(0x0, &(0x7f00000012c0)='task\x00') 15:36:51 executing program 0: sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:36:51 executing program 2: socketpair(0x11, 0x0, 0x0, &(0x7f0000004e40)) 15:36:51 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4243, 0x0) open$dir(&(0x7f0000008200)='./file0\x00', 0x101802, 0x40) 15:36:51 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x100, 0x0) 15:36:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f0000000140)="067a631d86904446", 0x8) 15:36:51 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000640)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setregid(r1, 0x0) 15:36:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$tun(r0, 0x0, 0xfffffffffffffee4) 15:36:51 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4243, 0x0) open$dir(&(0x7f0000000940)='./file0\x00', 0x101200, 0x0) [ 160.893574][ T36] audit: type=1800 audit(1612798611.247:2): pid=9954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14214 res=0 errno=0 15:36:51 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4243, 0x56f39768167633d2) [ 160.990715][ T36] audit: type=1800 audit(1612798611.287:3): pid=9954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14214 res=0 errno=0 15:36:51 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/user\x00') 15:36:51 executing program 1: getrlimit(0x2, &(0x7f0000000080)) 15:36:51 executing program 0: setresuid(0x0, 0xffffffffffffffff, 0xee01) 15:36:51 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4243, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x10) 15:36:51 executing program 2: prlimit64(0x0, 0x1, &(0x7f0000000240), 0x0) [ 161.147374][ T36] audit: type=1800 audit(1612798611.417:4): pid=9964 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14215 res=0 errno=0 15:36:51 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x7ff, &(0x7f0000000080)) 15:36:51 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4243, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000010) 15:36:51 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8, 0x0) [ 161.271347][ T36] audit: type=1800 audit(1612798611.537:5): pid=9969 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14205 res=0 errno=0 15:36:51 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4243, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x2000100) 15:36:51 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000540)='./file0/file0\x00', 0x0) 15:36:51 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000440)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(0x0, r1) [ 161.386172][ T36] audit: type=1800 audit(1612798611.547:6): pid=9969 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14205 res=0 errno=0 15:36:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) write$nbd(r0, 0x0, 0x0) [ 161.497248][ T36] audit: type=1800 audit(1612798611.647:7): pid=9976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14216 res=0 errno=0 15:36:51 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4243, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x600, 0x180) 15:36:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, 0x0) 15:36:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x42, 0x0) write$cgroup_pid(r0, 0x0, 0x0) [ 161.612139][ T36] audit: type=1800 audit(1612798611.827:8): pid=9984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14208 res=0 errno=0 15:36:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') write$eventfd(r0, 0x0, 0x0) 15:36:52 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x28) 15:36:52 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x25, 0x0, 0x0) [ 161.753663][ T36] audit: type=1800 audit(1612798611.827:9): pid=9984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14208 res=0 errno=0 15:36:52 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x22800, 0x0) 15:36:52 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4243, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x60882, 0x81) 15:36:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x42, 0x0) write$char_raw(r0, 0x0, 0x0) 15:36:52 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4243, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x101100, 0x80) [ 161.887161][ T36] audit: type=1800 audit(1612798611.867:10): pid=9989 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14214 res=0 errno=0 15:36:52 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x124cc3, 0x0) 15:36:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000000c0), 0x0) [ 162.015455][ T36] audit: type=1800 audit(1612798611.877:11): pid=9989 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14214 res=0 errno=0 15:36:52 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4243, 0x0) 15:36:52 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8000, 0x0) 15:36:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 15:36:52 executing program 4: timer_create(0x0, 0x0, &(0x7f00000003c0)) 15:36:52 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x7ff, &(0x7f0000000080)) 15:36:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000000040)) 15:36:52 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x3) 15:36:52 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000600)='./file0\x00', 0x200, 0x0) 15:36:52 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4243, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x24500, 0x142) 15:36:52 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x22000, 0x0) 15:36:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000020c0)='net/ptype\x00') write$tcp_mem(r0, 0x0, 0x0) 15:36:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040), 0x4) 15:36:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004140)={0x18, 0x3, &(0x7f0000004000)=@framed, &(0x7f0000004080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:36:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:36:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe(0x0) sendto$inet6(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f00000005c0)={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) 15:36:53 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 15:36:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004140)={0x0, 0x3, &(0x7f0000004000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000004080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:36:53 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, 0x0, 0x0) 15:36:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername$inet6(r0, 0x0, 0x0) 15:36:53 executing program 2: r0 = socket(0xa, 0x3, 0x9) bind$x25(r0, 0x0, 0x0) 15:36:53 executing program 1: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'syztnl2\x00', 0x0}) pipe(&(0x7f0000005a80)) 15:36:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001200)={&(0x7f0000001180)={0x28, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) [ 162.866389][T10058] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:36:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_PEER_V4={0x8}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_IPPROTO={0x5}]}, 0x38}}, 0x0) 15:36:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:36:54 executing program 3: pipe(&(0x7f0000005a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_GET(r0, 0x0, 0x0) 15:36:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000180), 0x4) 15:36:54 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x31}, 0x1c) 15:36:54 executing program 0: r0 = socket(0xa, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x48005) 15:36:54 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x6}, 0x200}, 0x1c) 15:36:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:36:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001180)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:36:54 executing program 5: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)=ANY=[], 0x1008) 15:36:54 executing program 2: r0 = socket(0x1c, 0x5, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 15:36:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 15:36:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="d93b3bc92e99e19ebb6528d46abc49ff4def4e5ef56967d680bb59352e02074a4b503cfd3ff912d69c3c9e0342e4f333db1357190124b003833f86f85d13ac0632974f2638193b244b993e027efdad7bafc102170f4e0f85af2b3d8a8ea4b602dca50a4d95b25db5425126d17b5cae1ef46bf640ffe8a7d06afee44c878fefde445bc1c34e8d130d59ca001d8692697968e9ff53ef9f224333cc7fb5f2b2c01261fe50ad733293a8e40f4c4f25503040b292af16c4403e99", 0xb8}, {&(0x7f0000000bc0)="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", 0x4e5}], 0x2}, 0x0) 15:36:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:36:54 executing program 0: r0 = socket(0x1c, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x8}, 0x8) [ 164.158415][T10112] sctp: failed to load transform for md5: -2 15:36:54 executing program 5: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000040)=0xa0) 15:36:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, "411a747153223ffc47203796218998e1acfde84e992657bdc860f336b3a91543"}) 15:36:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 15:36:54 executing program 3: syz_usb_connect$uac1(0x0, 0x79, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 15:36:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:36:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f00000019c0), 0x8) 15:36:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000200)={@loopback}, 0x14) 15:36:54 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000080)='\t', 0x1) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000), 0x0) 15:36:54 executing program 0: r0 = socket(0x1c, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 15:36:54 executing program 5: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000140), &(0x7f0000000180)=0x8) [ 164.745799][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd 15:36:55 executing program 2: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x5, 0x0, 0x8, 0x0, 0xce6}, 0x98) 15:36:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), 0x98) 15:36:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000b80), 0x1) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="d9", 0x1}], 0x1}, 0x0) 15:36:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @init={0x14}, @sndrcv={0x2c}, @authinfo={0x10}, @authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0xa0}, 0x0) 15:36:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) [ 165.005573][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 165.021065][T10175] sctp: failed to load transform for md5: -2 [ 165.126240][ T5] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 165.134985][ T5] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 165.190966][ T5] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 165.376437][ T5] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 165.393559][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.408320][ T5] usb 4-1: Product: syz [ 165.417093][ T5] usb 4-1: Manufacturer: syz [ 165.421748][ T5] usb 4-1: SerialNumber: syz [ 165.776919][ T5] usb 4-1: 0:2 : does not exist [ 165.794902][ T5] usb 4-1: USB disconnect, device number 2 [ 166.485572][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 166.725689][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 166.865739][ T5] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 166.874783][ T5] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 166.886100][ T5] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 167.065739][ T5] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 167.074813][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.090309][ T5] usb 4-1: Product: syz [ 167.094492][ T5] usb 4-1: Manufacturer: syz [ 167.100662][ T5] usb 4-1: SerialNumber: syz 15:36:57 executing program 2: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f0000000000)=0x98) 15:36:57 executing program 0: r0 = socket(0x1c, 0x5, 0x0) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 15:36:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000180), 0x8) 15:36:57 executing program 5: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, 0x14) 15:36:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:36:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f00000019c0)={0x0, 0x5df0}, 0x8) [ 167.425742][ T5] usb 4-1: 0:2 : does not exist [ 167.461572][ T5] usb 4-1: USB disconnect, device number 3 15:36:57 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stack\x00') read$alg(r0, 0x0, 0x0) 15:36:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, r0) 15:36:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000080)={'tunl0\x00', @ifru_data=0x0}) 15:36:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="000009000f00ffff"], 0x3c}}, 0x0) 15:36:58 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000180)={0x0, "fd674c124dae08bd05cac23a1759024a574bb1ec2bc3070c872b27fb6680c78c4fafcc6823b24d84e96ea92f5bcee4a3c060f1570e808c7850fda20ff924c920"}, 0x48, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r0) [ 167.733697][T10273] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:36:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') read$alg(r0, 0x0, 0x0) 15:36:58 executing program 1: r0 = socket(0xa, 0x3, 0x7d) sendmmsg$unix(r0, &(0x7f0000005280)=[{&(0x7f0000000180)=@abs, 0x6e, 0x0}], 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 15:36:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 15:36:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1146e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:36:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000300)) 15:36:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:36:58 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 15:36:58 executing program 3: r0 = socket(0xa, 0x3, 0x7d) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r0, &(0x7f0000005280)=[{&(0x7f0000000180)=@abs, 0x6e, 0x0}], 0x1, 0x0) 15:36:58 executing program 2: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 15:36:58 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) 15:36:58 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1080821, 0x0) 15:36:58 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/234) 15:36:58 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x103040, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, 0x0) 15:36:58 executing program 0: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040)=0x9f, 0x800, 0x0) 15:36:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000040)=""/181, 0x28, 0xb5, 0x1}, 0x20) 15:36:58 executing program 2: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x4000) 15:36:59 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x103040, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, 0x0) 15:36:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:36:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x0, 0x3}, 0x1c) 15:36:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000100)=@ll={0x11, 0xf8, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) 15:36:59 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x103040, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, 0x0) 15:36:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001780)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}, 0x40841) 15:36:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000140)) 15:36:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000280)=@xdp, 0x80) 15:36:59 executing program 1: syz_mount_image$squashfs(&(0x7f0000000140)='squashfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000540)) 15:36:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80) 15:36:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x12, r0, 0x0) 15:36:59 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x103040, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, 0x0) 15:36:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x8, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) [ 169.641380][T10346] Can't find a SQUASHFS superblock on loop1 [ 169.734236][T10346] Can't find a SQUASHFS superblock on loop1 15:37:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:00 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000003280)='ns/user\x00') fallocate(r0, 0x30, 0x0, 0x3) 15:37:00 executing program 2: getxattr(&(0x7f0000000040)='.\x00', &(0x7f0000000080)=@known='trusted.overlay.impure\x00', 0x0, 0x0) 15:37:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000540), 0x4) 15:37:00 executing program 0: ioperm(0x7, 0x3f, 0x0) 15:37:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:37:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3e}, 0x0) 15:37:00 executing program 1: timer_create(0x3, &(0x7f0000001100)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001140)) 15:37:00 executing program 5: r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000040)) 15:37:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2ac, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x25c, 0x25c, 0x25c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ip={@remote, @private, 0x0, 0x0, 'syzkaller0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x308) 15:37:00 executing program 2: add_key$user(&(0x7f0000000240)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 15:37:01 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1a) 15:37:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:01 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000400)='devices.deny\x00', 0x2, 0x0) 15:37:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth0_vlan\x00', &(0x7f0000000180)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "7cb3c0"}}) 15:37:01 executing program 0: openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x12200, 0x0) 15:37:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000280)=0x21000000, 0x4) 15:37:01 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 15:37:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000040)={0xec4, 0xb, 0x8, 0x101, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xe1, 0x0, 0x0, 0x1, [@generic="8a73ab63536da2de8207", @generic="2bb86850846bcf3290edaf6fcfdd0bb17eafe4334c31ec8a19bfda416c0f98e9cbd43b4be5f9ee8e2523524238f0c1c22f1a9a280960d17984c62f207108c8f8f7f4ea772b643b8a2874da6a3ad967fd9e202776dfce4a7b0727ca6cc1ab365b33b6bf4875859568a8b46a7b4462e735a630fe25429791cb8a046e13379dc7b6108f0a13a967524c195f4a170a5f592d7e83e93a88d395d59754b865e2c845f8b425c26dae58d8e612b73696aabc0c41c9b8e3200b6c88e4336d5974b514a819da1995997c47664fc05c7a6207e904430f9dc4"]}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="2a87d61ec8ee96795d1f49f2ce1431a1e2cc3684c469cafeaed9f3da7dbaaf69c24f23c3d0fbe49e47120acd1b9b991bad03ecdfc3aefab17891cdf7cbdad8b1b7fc0f914991113585e7e5d15b2f1b2ffec124c79e6c6751e3759350fe068abe269c66806ee305213f9b8bec7f3b811106a86bd187948f07d780e6156a41417d69007607f461563a3468fd394cacbbed873499ef2b9871d45f065b558cc18239e6dfa91e150e3d07022f575237", @generic="7d4a0a90d4de", @generic="66663ce9c9a8fbf9b6f7395b52284a70a6839273952d0fd59a08ccaa6f08b5ed7614944491f190cc0f0610b8654f7883b126c8c0d2210b6d08f3a9d2b8f136a6e7eff265e44f62e7813adddd183fb7a521cdc77f41e95f060b26f0ad610b2281d2082bf32e765222179db236647d1b63f115337a37f52db814a533135c68bfb34f9fe543385d5df938973b4f813a65ceee78fd4022d811937590a5a50d84", @nested={0xc5d, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xec4}}, 0x0) 15:37:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 15:37:01 executing program 5: sysinfo(&(0x7f0000001000)=""/4093) 15:37:01 executing program 0: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x4000) 15:37:01 executing program 3: prctl$PR_SET_MM(0x10, 0x0, &(0x7f0000ffe000/0x2000)=nil) 15:37:02 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8903, 0x0) 15:37:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:02 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) 15:37:02 executing program 2: prctl$PR_SET_MM(0x1c, 0x0, &(0x7f0000ffe000/0x2000)=nil) 15:37:02 executing program 3: prctl$PR_SET_MM(0x2a, 0x0, &(0x7f0000ffe000/0x2000)=nil) 15:37:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000b80), 0x1) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="d93b3bc92e99e19ebb6528d46abc49ff4def4e5ef56967d680bb59352e02074a4b503cfd3ff912d69c3c9e0342e4f333db1357190124b003833f86f85d13ac0632974f2638193b244b993e027efdad7bafc102170f4e0f85af2b3d8a8ea4b602dca50a4d95b25db5425126d17b5cae1ef46bf640ffe8a7d06afee44c878fefde445bc1c34e8d130d59ca001d8692697968e9ff53ef9f224333cc7fb5f2b2c01261fe50ad733293a8e40f4c4f25503040b292af16c4403e", 0xb7}, {&(0x7f0000000bc0)="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", 0x4a6}], 0x2}, 0x0) 15:37:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000340)={'gretap0\x00', 0x0}) 15:37:02 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) [ 172.451141][T10450] sctp: failed to load transform for md5: -2 15:37:02 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:37:02 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$proc_mixer(r0, &(0x7f0000000100)=""/107, 0x6b) 15:37:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f0000000340)={'gretap0\x00', 0x0}) 15:37:03 executing program 5: syz_genetlink_get_family_id$fou(&(0x7f0000007580)='fou\x00') 15:37:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000034c0)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000003400)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) [ 173.197773][T10467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:37:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000005bc0)=[{{&(0x7f0000003540)=@ethernet={0x0, @random="3a43f04081fc"}, 0x80, 0x0, 0x0, &(0x7f0000003940)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 15:37:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000034c0)={&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000003400)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x48}, 0x0) 15:37:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="9d"], 0x1c}}, 0x0) 15:37:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x1c}}, 0x0) 15:37:03 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f00000002c0)={0x0, [[0x47291319], [0x6], [0xfffffff7]], [], [{0x80000000}]}) [ 173.876228][T10462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:37:04 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x0]) clock_getres(0x0, &(0x7f00000001c0)) 15:37:04 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) connect(r0, 0x0, 0x0) 15:37:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 15:37:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f00000002c0)={0x0, [[0x47291319], [0x6], [0xfffffff7]], [], [{0x80000000, 0x0, 0x1, 0x1}], [], 0xffffffc1}) 15:37:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000034c0)={0x0, 0x0, 0x0}, 0x0) 15:37:04 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) 15:37:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:05 executing program 3: syz_io_uring_setup(0x4df6, &(0x7f0000005680), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005700), &(0x7f0000005740)) 15:37:05 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 15:37:05 executing program 1: io_setup(0x3, &(0x7f0000000600)=0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040)="09c158d4af4776f0ba", 0x9, 0x0, 0x0, 0x2}]) 15:37:05 executing program 5: r0 = openat$null(0xffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6, 0x4, 0x8, 0x2}]}) 15:37:05 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xe7f, 0x0) [ 174.724303][ T36] kauditd_printk_skb: 9 callbacks suppressed [ 174.724320][ T36] audit: type=1326 audit(1612798625.077:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10517 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 15:37:05 executing program 2: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000005b80)=[{&(0x7f0000005a40)=""/18, 0x12}], 0x1, &(0x7f0000007c80)=[{&(0x7f0000005bc0)=""/4096, 0x1000}], 0x1, 0x0) r1 = getpgrp(0xffffffffffffffff) process_vm_writev(r1, &(0x7f0000005b80)=[{&(0x7f0000005a40)=""/18, 0x12}], 0x1, &(0x7f0000007c80)=[{&(0x7f0000005bc0)=""/4096, 0x1000}], 0x1, 0x0) 15:37:05 executing program 0: sched_setattr(0x0, 0x0, 0x0) 15:37:05 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000001040)='/dev/nvram\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 174.840772][ T36] audit: type=1326 audit(1612798625.177:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10517 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 15:37:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') 15:37:05 executing program 3: r0 = syz_io_uring_setup(0x42d7, &(0x7f0000000000)={0x0, 0x81e4, 0x0, 0x3}, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000f61000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f00000002c0)=0x400, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000d66000/0x4000)=nil, 0x4000, 0xa, 0x40010, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00'}, 0x10) syz_io_uring_setup(0x1938, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x0, 0x366}, &(0x7f0000f16000/0x2000)=nil, &(0x7f0000c43000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 15:37:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=[@rights={{0xc}}], 0xc}, 0x0) 15:37:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xffdc) read(0xffffffffffffffff, &(0x7f0000000680)=""/156, 0xffdc) 15:37:06 executing program 0: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000807000/0x3000)=nil) 15:37:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8}]}) 15:37:06 executing program 2: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x4, &(0x7f0000ffc000/0x3000)=nil) 15:37:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xf, &(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:37:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x7f, 0x1f, 0xf9, 0x4, 0x0, 0xf718, 0x10802, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x800}, 0x12, 0x0, 0x3, 0x0, 0x1000, 0x0, 0x9}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x3) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) fcntl$setown(r0, 0x8, 0x0) 15:37:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, 0x0) [ 175.842766][ C0] hrtimer: interrupt took 34449 ns 15:37:06 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x805c4d25, 0x0) 15:37:06 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)) pipe(&(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 15:37:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x10001}, 0x40) [ 176.003345][ T36] audit: type=1326 audit(1612798626.357:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10598 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465b09 code=0x0 15:37:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xffdc) read(0xffffffffffffffff, &(0x7f0000000680)=""/156, 0xffdc) 15:37:06 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 15:37:06 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x541b, 0x0) 15:37:06 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x800000000002f75, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x80805659, 0x0) 15:37:06 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010102000000202505a8a44004010203010902240001012000030904"], &(0x7f0000000380)={0x0, 0x0, 0x8, &(0x7f0000000080)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0x3}]}}) 15:37:06 executing program 1: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x48080) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x20000864) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xff, 0x200}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000400), 0x4) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f00000004c0)={0x1f, @any, 0x3}, 0xa) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, &(0x7f0000000580)) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x2140) syz_genetlink_get_family_id$batadv(&(0x7f0000001980)='batadv\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000003d00)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4044084}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000004080)={0x0, 0xb, "ebaafa15275274594aad33"}, &(0x7f00000040c0)=0x13) 15:37:06 executing program 5: openat$incfs(0xffffffffffffffff, &(0x7f0000000240)='.log\x00', 0x305900, 0x0) 15:37:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xffdc) read(0xffffffffffffffff, &(0x7f0000000680)=""/156, 0xffdc) [ 176.665381][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 176.829205][ T36] audit: type=1326 audit(1612798627.187:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10598 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465b09 code=0x0 15:37:07 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0)='batadv\x00') 15:37:07 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x4200, 0x0) 15:37:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000002cc0)) [ 176.905476][ T5] usb 4-1: Using ep0 maxpacket: 32 15:37:07 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0)='batadv\x00') syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000c80)='NLBL_MGMT\x00') 15:37:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xda70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="cf68e6", 0x3}, {&(0x7f0000000100), 0xc412}], 0x2) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) 15:37:07 executing program 2: socketpair(0x18, 0x0, 0x0, &(0x7f0000000500)) [ 177.105716][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 15:37:07 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) [ 177.286033][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 4.40 [ 177.314743][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.380671][ T5] usb 4-1: Product: syz [ 177.398507][ T5] usb 4-1: Manufacturer: syz [ 177.413523][ T5] usb 4-1: SerialNumber: syz [ 177.719383][ T5] usb 4-1: USB disconnect, device number 4 [ 178.475210][ T9580] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 178.725566][ T9580] usb 4-1: Using ep0 maxpacket: 32 [ 178.969714][ T9580] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 179.165690][ T9580] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 4.40 [ 179.174857][ T9580] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.183076][ T9580] usb 4-1: Product: syz [ 179.187400][ T9580] usb 4-1: Manufacturer: syz [ 179.192018][ T9580] usb 4-1: SerialNumber: syz 15:37:09 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000680)='!', 0x1}, {&(0x7f00000006c0)='\'', 0x1}, {0x0}, {&(0x7f0000000780)='K', 0x1}], 0x4}, 0x0) 15:37:09 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010102000000202505a8a4400401020301090224000101200003090400030207010208090501"], &(0x7f0000000380)={0x0, 0x0, 0x8, &(0x7f0000000080)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0x3}]}}) 15:37:09 executing program 1: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000002c0)=[&(0x7f0000000280)='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'], 0x400) open$dir(&(0x7f0000000300)='./file0/file0/file0\x00', 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:37:09 executing program 5: pselect6(0x40, &(0x7f0000000100)={0xfffffffffffffff9}, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000240)={&(0x7f0000000200)={[0x32aaa853]}, 0x8}) 15:37:09 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000006c0)='\'', 0x1}, {0x0}, {&(0x7f0000000780)='K', 0x1}], 0x4}, 0x0) 15:37:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) [ 179.405455][ T9580] usb 4-1: USB disconnect, device number 5 15:37:09 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)={0x10000}) 15:37:09 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x28032, 0xffffffffffffffff, 0x0) 15:37:09 executing program 1: syz_io_uring_setup(0x5536, &(0x7f0000000140), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x3d9f, &(0x7f0000000340), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000003c0), 0x0) syz_io_uring_setup(0x4874, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 15:37:10 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000380), 0x8) 15:37:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="6627f3761f7925fddfef8dad3dbfe1c3547735afbde16c76ee35eed0b9f517", 0x1f}, {&(0x7f0000000140)="413a6de8189982cf7de83e3b44e9db3cd1cefd5c22f2a2fae6d426e612f6bb860b2a129569d576d1e1842e24db313a813512709d8ee00842e8be0c67bff4b66eef5b5cfc824438fd3e9439ebacde340118d6070a52f65687e2ebdcb239572d2673f5f67d1fe6e6038a3566a4dcf21409f733", 0x72}], 0x2) 15:37:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) [ 179.745348][ T9718] usb 3-1: new high-speed USB device number 2 using dummy_hcd 15:37:10 executing program 3: open$dir(&(0x7f0000000080)='./file\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file\x00', 0x0) [ 179.995215][ T9718] usb 3-1: Using ep0 maxpacket: 32 [ 180.225247][ T9718] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 180.247489][ T9718] usb 3-1: config 1 interface 0 altsetting 3 endpoint 0x1 has invalid wMaxPacketSize 0 [ 180.268509][ T9718] usb 3-1: config 1 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 180.290207][ T9718] usb 3-1: config 1 interface 0 has no altsetting 0 [ 180.476854][ T9718] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 4.40 [ 180.499284][ T9718] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.515284][ T9718] usb 3-1: Product: syz [ 180.519509][ T9718] usb 3-1: Manufacturer: syz [ 180.524135][ T9718] usb 3-1: SerialNumber: syz [ 180.851914][ T9718] usb 3-1: USB disconnect, device number 2 [ 181.585183][ T9718] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 181.825103][ T9718] usb 3-1: Using ep0 maxpacket: 32 [ 182.025949][ T9718] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 182.036396][ T9718] usb 3-1: config 1 interface 0 altsetting 3 endpoint 0x1 has invalid wMaxPacketSize 0 [ 182.046914][ T9718] usb 3-1: config 1 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 182.062108][ T9718] usb 3-1: config 1 interface 0 has no altsetting 0 [ 182.225354][ T9718] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 4.40 [ 182.235446][ T9718] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.243924][ T9718] usb 3-1: Product: syz [ 182.250102][ T9718] usb 3-1: Manufacturer: syz [ 182.254736][ T9718] usb 3-1: SerialNumber: syz 15:37:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x8000}, 0x8) 15:37:12 executing program 0: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x187e}, {0x2}], 0x2) 15:37:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x2}, 0x8) sendto$unix(r0, &(0x7f0000000180)="073db1f11590a67bf06c1122adb96206d90c63c6f7304ebb891d88ed1bf6cef6488507079a9bbe8ae9ec48cef0f8a5efc83c3aa9d159dfc398e8fc5f6ccb6d640465cff1e7016469e8bfb70280da5a2faf096e02d4bceb961ceb7bad8ca518f5e1cb0212d552e2f6660d49dd33595b56d21849fe0ddb4b61fdb8fe3c7b197dba97e1d04d84a52d1d2ccb1d4be8832e8c38", 0x91, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa) 15:37:12 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) munlock(&(0x7f0000801000/0x4000)=nil, 0x4000) 15:37:12 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001880)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001800)=[@rights], 0x10}, 0x0) 15:37:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) [ 182.460576][ T9718] usb 3-1: USB disconnect, device number 3 15:37:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 15:37:12 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) 15:37:12 executing program 0: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 15:37:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="4631028cfdb744a86d249fadbee7184f2113d79dc47ca9e26fc44d9d1f09bd32233d0099e8e8fca11f2c31c1e542f7096ac49df8d9fb451fc248dc206c1e8a2f70a1056e44498d926e080aabfecf41994ffa7d59873c559e7a87a8af434b834589327c9af815811de57f10315362af728221b0238199a0b035a31decdc0db1f0e373a4ac3555c4dc483f12f6e6ec53bf2caaaaa85ea6cc867977bed7d4b15ead07b68618bcb3ec3b39214b23c8728bb4507e2b9a996cbb645c13e0301c1c8efe990b0da8e540bc9c4d2094f0b6a99694b640c1cdcf622cd5c5ec7149d89251a391", 0xe1) 15:37:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$TIOCSCTTY(r2, 0x20007461, 0x0) 15:37:13 executing program 1: open(&(0x7f0000000000)='\x00', 0x0, 0x0) 15:37:13 executing program 0: mlock(&(0x7f00008f7000/0x4000)=nil, 0x4000) mlock(&(0x7f00008f8000/0x3000)=nil, 0x3000) 15:37:13 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x7fffffff}, 0x10) 15:37:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="e8", 0x1}], 0x3) 15:37:13 executing program 5: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0xffe0}], 0x1) 15:37:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x10, 0x1}], 0x10}, 0x0) 15:37:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:13 executing program 3: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) 15:37:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file\x00', 0x0) 15:37:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 15:37:13 executing program 5: open(&(0x7f0000000040)='./file0/file0\x00', 0x200, 0x0) 15:37:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="d3", 0x1, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x1}, 0x8) 15:37:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000040)) 15:37:13 executing program 5: msgctl$IPC_SET(0x0, 0x1, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[], 0xa, &(0x7f0000000140)=[{&(0x7f0000000440)="487f6a9268cf60c9864aa3417cb2b3dcc1a758196381a8a232d7c8844b4b09c1cdaaf5752c8b0e225c25e69f570a9c9682d2e35b792ee865c79d330ae7d76a8721f9e81bfdf873de36b240e867ca80fc20d6f2a0abf4a2d510206340b088b88cd60690219d1a8892baf37ecd9dcc86e4dd1d2f4f2fcdb77881604dbd64f08b66abecf2d24e4d5aeed8d026505f863a9f164f83d978382f86b05dbea056a8b7b317cd330035244ffb4e11b166e49884c5ea8dd39f065c32b6ba5eaab4b91c228910cb00ac82cde291dda5427483ff9242438c2d763793b9b4418aa76a60ac1cfbb2e552", 0xe3}, {&(0x7f00000002c0)="e70b09f714d2ed5f48e382be463657decb87d8723d4028c8bc6caebcbbe1fdd41c9826da4c4c8c9f8615b73e96cfa6c1f9f1465f563f1e931ddf0c21a02113dd418e20380a1201874aff", 0x81}], 0x100000000000026e, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000009b9ee47400ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x40a}, 0x6) 15:37:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x10, r0, 0x0) 15:37:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 15:37:13 executing program 1: munmap(&(0x7f0000b95000/0x2000)=nil, 0x2000) mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) 15:37:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x8) 15:37:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:14 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000040), 0xe37) 15:37:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0xb0}, 0x0) 15:37:14 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)=""/29, &(0x7f0000000040)=0x1d) 15:37:14 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 15:37:14 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@rights], 0x10}, 0x0) 15:37:15 executing program 0: open$dir(&(0x7f0000000040)='./file\x00', 0x200, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file\x00', 0x0) 15:37:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="9cd7c9dab9f4d4180ed008851868c78f1c0d5cfefb3ddd21090dc713fe5389bd2c7437244bb374615856ee113ad751d32051722a9c97e0dfdcecad5f36632bb969f9fa69ebb22bbf2cc368f36922ba37d983280449c2564b708d2eb13bae44f642836c83bc2b244c9517c0f9b21fed0f5ce9e9764f9c0ad969b9bbc62af61966d2c03aca20e45fdb2fd891c059abda397d", 0x91}], 0x1, 0x0, 0xb0}, 0x0) 15:37:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="9cd7c9dab9f4d4180ed008851868c78f1c0d5cfefb3ddd21090dc713fe5389bd2c7437244bb374615856ee113ad751d32051722a9c97e0dfdcecad5f36632bb969f9fa69ebb22bbf2cc368f36922ba37d983280449c2564b708d2eb13bae44f642836c83bc2b244c9517c0f9b21fed0f5ce9e9764f9c0ad969b9bbc62af61966d2c03aca20e45fdb2fd891c059abda397d22f440b08b38b07b6bf6c668d3188e899b7a41d3f564f5a57c8c494bc3f7235d945475ee5453e8d4ff8fa68fb19f939e34cb5695761cbb0ea5fc0baee8c9059f8f8210440b1f548b8461e2c85f474c", 0xe0}, {&(0x7f0000000240)="c1f514fa3f9cc8741fcb465e9789378e8e03ef889dc0bcca2bcbe0f7e00092a25a16021cca17edb76f2fdd1133317ea71aac3a80adf9b200919ce00076bdbca2ac9428fdc1354f78aac53c1a2eb6c8d6635bc805d794bec3d52a66c5eabb1696299539f718b2e9c46cd854666d26564dfa4e747113d02229647bc5532df2269d7701cd40e23a06ad5c07d18621da94d287", 0x91}], 0x2, 0x0, 0xb0}, 0x408) 15:37:15 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000700)=[{0x0}], 0x1, 0x0, 0x0) 15:37:15 executing program 1: socket$inet(0x2, 0x1, 0x0) socket$inet(0x2, 0x1, 0x6) 15:37:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="e8", 0x1}], 0x4) 15:37:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:15 executing program 1: mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:37:15 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@device={'device', 0x3d, './file0'}}]}) 15:37:15 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000006b40)='/dev/full\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 15:37:15 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') 15:37:15 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x40) 15:37:16 executing program 1: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000640), 0x21341d, &(0x7f0000000700)={[], [{@hash='hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) 15:37:16 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) creat(0x0, 0x0) io_setup(0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 15:37:16 executing program 2: sendmsg$alg(0xffffffffffffffff, &(0x7f0000005340)={0x0, 0x0, 0x0}, 0x0) socketpair(0x10, 0x0, 0x0, &(0x7f0000005440)) 15:37:16 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/thread-self\x00', 0x80a00, 0x0) 15:37:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001640)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:37:16 executing program 5: sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x1fe34b9def3b8e6) 15:37:16 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffdc) read(r0, &(0x7f0000000680)=""/156, 0xffdc) 15:37:16 executing program 2: utimensat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', &(0x7f0000000800)={{}, {0x0, 0xea60}}, 0x0) 15:37:16 executing program 0: faccessat(0xffffffffffffffff, 0x0, 0x180) 15:37:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0x1, 0xfffffffffffffffe, &(0x7f00000001c0)) 15:37:16 executing program 5: getresuid(&(0x7f0000000000), &(0x7f0000000040), 0x0) 15:37:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') 15:37:17 executing program 2: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000700)={[], [{@dont_measure='dont_measure'}]}) 15:37:17 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000540)='squashfs\x00', &(0x7f0000000580)='./file0\x00', 0xfffffffffffffffb, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000640)={[], [{@uid_gt={'uid>'}}]}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) 15:37:17 executing program 0: r0 = epoll_create1(0x0) r1 = gettid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000100)) 15:37:17 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffdc) read(r0, &(0x7f0000000680)=""/156, 0xffdc) 15:37:17 executing program 3: mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) [ 186.849340][T10960] loop1: detected capacity change from 264192 to 0 15:37:17 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffdc) read(r0, &(0x7f0000000680)=""/156, 0xffdc) [ 186.906537][T10960] squashfs: Unknown parameter 'uid>00000000000000000000' 15:37:17 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) 15:37:17 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) 15:37:17 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) [ 187.021588][T10974] loop1: detected capacity change from 264192 to 0 [ 187.029935][T10974] squashfs: Unknown parameter 'uid>00000000000000000000' 15:37:17 executing program 2: syz_mount_image$btrfs(0x0, 0x0, 0x101, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000700)={[{@acl='acl'}]}) 15:37:17 executing program 5: syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', 0x0, 0x0, 0x3, &(0x7f0000000280)=[{0x0, 0x0, 0x1}, {&(0x7f0000000140)="47b759d056dc8d752b88ded13b9b08b5eb4aef4775fef96d89d1f03152bc88e7e499715e6f70f83464930ef684c708fda20c654b027a34af2d2d648e30c5fa29969701f418938d7794e2abb1059495b666f16f82d29e378ea864b7cef1dff0b2618c73222ba68989b811", 0x6a, 0xa431}, {&(0x7f00000001c0)}], 0x80080, &(0x7f0000000300)={[], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@dont_measure='dont_measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/net/tun\x00'}}]}) 15:37:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000006b40)='/dev/full\x00', 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 15:37:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:17 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000180)=""/113) [ 187.244579][T10994] loop5: detected capacity change from 164 to 0 15:37:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x40081, 0x0) write$FUSE_LK(r0, 0x0, 0x0) [ 187.324258][T10994] loop5: detected capacity change from 164 to 0 15:37:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x0) 15:37:17 executing program 0: syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0xc0) 15:37:17 executing program 5: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) waitid(0x1, 0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) 15:37:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000006b40)='/dev/full\x00', 0x189200, 0x0) read$FUSE(r0, &(0x7f0000006d40)={0x2020}, 0x2020) 15:37:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001640)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, 0x0}, 0x0) 15:37:17 executing program 2: clock_gettime(0x0, &(0x7f0000000800)) 15:37:18 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x80140, 0x0) 15:37:18 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x82, &(0x7f0000000580)=ANY=[]) 15:37:18 executing program 5: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) 15:37:18 executing program 1: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000000c0)="ca", 0x1, 0x100000001}], 0x0, 0x0) 15:37:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:18 executing program 2: syz_mount_image$btrfs(0x0, &(0x7f00000000c0)='./file1\x00', 0x101, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000700)) [ 187.812746][T11039] fuse: Bad value for 'fd' [ 187.832056][T11039] fuse: Bad value for 'fd' 15:37:18 executing program 5: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x21341d, &(0x7f0000000700)) 15:37:18 executing program 3: r0 = gettid() ptrace$setregset(0x4205, r0, 0x0, 0x0) [ 187.857494][T11041] loop1: detected capacity change from 264192 to 0 15:37:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2}, 0x40012020) [ 188.011565][T11041] loop1: detected capacity change from 264192 to 0 15:37:18 executing program 0: semtimedop(0x0, &(0x7f00000005c0)=[{0x0, 0x2}], 0x1, &(0x7f0000000600)={0x77359400}) 15:37:18 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}], 0x0, &(0x7f00000000c0)={[{@ssd='ssd'}, {@nossd_spread='nossd_spread'}]}) 15:37:18 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[], [{@smackfsroot={'smackfsroot', 0x3d, '!@^:'}}]}) 15:37:18 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000010, &(0x7f0000000400)={[], [{@smackfsfloor={'smackfsfloor'}}, {@smackfsroot={'smackfsroot', 0x3d, '!@^:'}}]}) 15:37:18 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) 15:37:19 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/thread-self\x00', 0x0, 0x0) 15:37:19 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000006b40)='/dev/full\x00', 0x189200, 0x0) [ 188.585258][T11076] loop2: detected capacity change from 267 to 0 [ 188.622075][T11076] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop2 scanned by syz-executor.2 (11076) 15:37:19 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000700)) 15:37:19 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f00000000c0), 0x4) 15:37:19 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x509001) [ 188.797067][T11076] BTRFS info (device loop2): enabling ssd optimizations [ 188.839438][T11076] BTRFS info (device loop2): disk space caching is enabled [ 188.892421][T11076] BTRFS info (device loop2): has skinny extents 15:37:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:19 executing program 5: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)) 15:37:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 189.134348][T11076] attempt to access beyond end of device [ 189.134348][T11076] loop2: rw=4096, want=2064, limit=267 [ 189.168309][T11076] BTRFS error (device loop2): failed to read chunk root [ 189.296228][T11076] BTRFS error (device loop2): open_ctree failed 15:37:19 executing program 2: r0 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r0, 0x7, 0xffffffffffffffff, 0x0) 15:37:19 executing program 3: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) 15:37:19 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000b00)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000780)={0x9, 0x1, "14"}, 0x0) 15:37:19 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000002340)='/dev/full\x00', 0x40480, 0x0) 15:37:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000300)={0x0, 0x0}) [ 189.526380][T11140] loop0: detected capacity change from 270 to 0 15:37:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20080081) 15:37:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@ipv4={[], [], @private}, @empty, @private2, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1800000}) 15:37:20 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f00000000c0)=""/230, 0xe6) 15:37:20 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006b80)='/dev/snd/controlC#\x00', 0x2, 0x40601) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000006dc0)={{0x8, 0x0, 0x0, 0x0, 'syz1\x00', 0x9}, 0x2, 0x10000000, 0x40, 0x0, 0x0, 0x938, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x4446, 0x3]}) [ 189.637944][T11140] FAT-fs (loop0): bogus number of FAT sectors [ 189.717334][T11140] FAT-fs (loop0): Can't find a valid FAT filesystem 15:37:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:20 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:20 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@uid={'uid'}}]}) 15:37:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000100)=""/248, 0x26, 0xf8, 0x1}, 0x20) 15:37:20 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) [ 190.345714][T11140] loop0: detected capacity change from 270 to 0 [ 190.355598][T11140] FAT-fs (loop0): bogus number of FAT sectors [ 190.362164][T11140] FAT-fs (loop0): Can't find a valid FAT filesystem [ 190.426284][ T36] audit: type=1800 audit(1612798640.788:25): pid=11147 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="/" dev="sda1" ino=20 res=0 errno=0 15:37:20 executing program 0: r0 = clone3(&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = pidfd_open(r0, 0x0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 15:37:20 executing program 2: r0 = io_uring_setup(0x4fff, &(0x7f00000000c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000001c0)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) 15:37:20 executing program 3: r0 = io_uring_setup(0x7ad1, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) 15:37:20 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x5, &(0x7f0000001700)=[{&(0x7f0000000480)="8e", 0x1, 0x80000000}, {&(0x7f00000002c0)="d4", 0x1, 0x8}, {&(0x7f0000000300)="ac", 0x1}, {0x0}, {&(0x7f0000000700)="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", 0xb0c, 0x4f5}], 0x0, 0x0) 15:37:20 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) [ 190.480320][T11147] syz-executor.0 (11147) used greatest stack depth: 22720 bytes left [ 190.567875][T11191] loop1: detected capacity change from 264192 to 0 15:37:21 executing program 3: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)='./file0\x00') getxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:37:21 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) [ 190.719839][T11191] loop1: detected capacity change from 264192 to 0 15:37:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000700)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000005200)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r1, @ANYBLOB="010100000000000000000100000088000880840000805c0009801c0000800600010002000000080002007f00000105000300030000001c000080060001000200000008000200e000000105000300000000001c0000800600010002000000080002000000000005000300030000000400008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b14000200776732000000000000000000000000000800050001"], 0xb8}}, 0x0) 15:37:21 executing program 1: r0 = socket(0xf, 0x3, 0x2) accept4$unix(r0, 0x0, 0x0, 0x0) 15:37:21 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) 15:37:21 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:21 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000027c0)=""/16, &(0x7f0000002800)=0x10) 15:37:21 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8002, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000040)='FROZEN\x00', 0x7) 15:37:21 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000180)={0x0, "fd674c124dae08bd05cac23a1759024a574bb1ec2bc3070c872b27fb6680c78c4fafcc6823b24d84e96ea92f5bcee4a3c060f1570e808c7850fda20ff924c920"}, 0x48, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0xffffffffffff0dfa) 15:37:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000006c0)={&(0x7f0000000540), 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x30}}, 0x0) 15:37:21 executing program 0: semtimedop(0x0, &(0x7f0000000980)=[{}], 0x1, &(0x7f0000000a00)) 15:37:21 executing program 5: syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:21 executing program 3: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 15:37:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:22 executing program 0: socketpair(0x27, 0x0, 0x0, &(0x7f0000000d00)) 15:37:22 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 15:37:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000800)={'batadv_slave_1\x00'}) 15:37:22 executing program 5: syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000180)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c26f5f30fc7b2533b0000", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000500)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udplite\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 192.172893][T11282] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:37:22 executing program 2: sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) 15:37:22 executing program 5: syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:22 executing program 0: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair(0x28, 0x0, 0x80000000, &(0x7f0000000a40)) 15:37:22 executing program 1: semtimedop(0x0, &(0x7f0000000980)=[{}], 0x1, 0x0) 15:37:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900), 0x13f}}, 0x20) 15:37:22 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000001600)='trusted.overlay.upper\x00', &(0x7f0000001640)={0x0, 0xfb, 0x15, 0x0, 0x0, "1080ef43c189b6fa758090e0fb5d934a"}, 0x15, 0x0) 15:37:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:23 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:23 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f00000019c0)) 15:37:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_STATUS={0x8}]}, 0x1c}}, 0x0) 15:37:23 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40140}, 0x18) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 15:37:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x80) 15:37:23 executing program 2: open(0x0, 0x400102, 0x0) 15:37:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:37:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x14, 0x11, 0x0, 0x5}, 0x14}}, 0x0) 15:37:23 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001140)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x40000042) 15:37:23 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:23 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x178) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 193.734130][ C1] sd 0:0:1:0: [sg0] tag#5197 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 193.744662][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB: Test Unit Ready [ 193.751208][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 193.761011][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 193.771176][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 193.780850][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 193.790621][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 193.800287][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 193.810456][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 193.820139][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 193.829933][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 193.839634][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 193.849308][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 193.858969][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 193.868625][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 193.878283][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 193.888031][ C1] sd 0:0:1:0: [sg0] tag#5197 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 193.977955][ C1] sd 0:0:1:0: [sg0] tag#5198 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 193.988763][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB: Test Unit Ready [ 193.997205][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.007005][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.017842][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.027581][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.039818][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.049651][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.059741][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.069622][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.079374][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.089204][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.098881][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.109415][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.119057][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.128697][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.138626][ C1] sd 0:0:1:0: [sg0] tag#5198 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 15:37:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:37:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/netfilter\x00') write$input_event(r0, 0x0, 0x0) 15:37:24 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:24 executing program 0: socketpair(0x2, 0x0, 0x0, &(0x7f00000019c0)) 15:37:24 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x178) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 15:37:24 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair(0x2, 0x2, 0x0, &(0x7f00000019c0)) [ 194.454168][ C1] sd 0:0:1:0: [sg0] tag#5199 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 194.464715][ C1] sd 0:0:1:0: [sg0] tag#5199 CDB: Test Unit Ready [ 194.472136][ C1] sd 0:0:1:0: [sg0] tag#5199 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.481865][ C1] sd 0:0:1:0: [sg0] tag#5199 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.491519][ C1] sd 0:0:1:0: [sg0] tag#5199 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15:37:24 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 15:37:24 executing program 5: r0 = syz_io_uring_setup(0x1b24, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) [ 194.501176][ C1] sd 0:0:1:0: [sg0] tag#5199 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.510838][ C1] sd 0:0:1:0: [sg0] tag#5199 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.521735][ C1] sd 0:0:1:0: [sg0] tag#5199 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.531390][ C1] sd 0:0:1:0: [sg0] tag#5199 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.541476][ C1] sd 0:0:1:0: [sg0] tag#5199 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15:37:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x14, 0x0, 0x7, 0x5}, 0x14}}, 0x0) [ 194.551140][ C1] sd 0:0:1:0: [sg0] tag#5199 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.561762][ C1] sd 0:0:1:0: [sg0] tag#5199 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.571407][ C1] sd 0:0:1:0: [sg0] tag#5199 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.581871][ C1] sd 0:0:1:0: [sg0] tag#5199 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.592476][ C1] sd 0:0:1:0: [sg0] tag#5199 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.602161][ C1] sd 0:0:1:0: [sg0] tag#5199 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 194.611892][ C1] sd 0:0:1:0: [sg0] tag#5199 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 15:37:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/netfilter\x00') 15:37:25 executing program 5: r0 = syz_io_uring_setup(0x1b24, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80) 15:37:25 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001200)={&(0x7f0000000000)=@nfc_llcp, 0x80, 0x0}, 0x40000042) 15:37:25 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair(0x2, 0x2, 0x8, &(0x7f00000019c0)) 15:37:25 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 15:37:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:25 executing program 5: r0 = syz_io_uring_setup(0x1b24, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:25 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') 15:37:25 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/l2cap\x00') 15:37:25 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, 0x0, 0x0) 15:37:25 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 15:37:26 executing program 1: faccessat2(0xffffffffffffff9c, 0x0, 0x25, 0x0) 15:37:26 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002200)) 15:37:26 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:26 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x8) dup2(r1, r0) 15:37:26 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x178) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 195.998727][T11420] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 15:37:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 15:37:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x20, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) 15:37:26 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:26 executing program 0: socketpair(0x0, 0x0, 0x8, &(0x7f00000019c0)) 15:37:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1, 0x9, 0x3, 0xa0}, {0x6, 0x0, 0x1, 0x8}]}) 15:37:26 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1, 0x9, 0x3}, {0x6, 0x6}]}) 15:37:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x34}}, 0x0) 15:37:26 executing program 3: socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) [ 196.500834][ T36] audit: type=1326 audit(1612798646.858:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11428 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 15:37:26 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) [ 196.596190][ T36] audit: type=1326 audit(1612798646.938:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11444 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 15:37:27 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x12001, 0x0) 15:37:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:27 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:27 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x4000, 0x0) 15:37:27 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/netfilter\x00') getpeername$packet(r0, 0x0, 0x0) 15:37:27 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/netfilter\x00') accept$unix(r0, 0x0, 0x0) 15:37:27 executing program 1: openat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:37:27 executing program 3: syz_open_procfs(0x0, &(0x7f0000000340)='attr/current\x00') 15:37:27 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/netfilter\x00') setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 15:37:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x24, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="10"]}, 0x24}}, 0x0) 15:37:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x14, 0x11, 0x0, 0x5}, 0x14}}, 0x0) 15:37:27 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) [ 197.601565][T11491] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:37:28 executing program 3: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 15:37:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x6, 0x4) 15:37:28 executing program 1: sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) 15:37:28 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/netfilter\x00') 15:37:28 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:37:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000740)={&(0x7f0000000640), 0xc, 0x0}, 0x0) 15:37:28 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001200)={&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f0000001140)=[{&(0x7f0000000080), 0xfffffefa}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/117, 0x75}], 0x3, &(0x7f0000000080)=""/71, 0x68}, 0x40000042) 15:37:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 15:37:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_STATUS={0x8}]}, 0x1c}}, 0x0) 15:37:28 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:29 executing program 3: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000b80)='l2tp\x00') 15:37:29 executing program 1: socket(0x22, 0x0, 0x8) 15:37:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x41091) 15:37:29 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x5}, 0x14}}, 0x0) 15:37:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:30 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) 15:37:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 15:37:30 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001200)={&(0x7f0000000000)=@nfc_llcp, 0x80, 0x0}, 0x0) 15:37:30 executing program 3: r0 = openat$binder_debug(0xffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000001380)={'veth1_to_team\x00', 0x415, 0x3a03}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000080)=0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x0, 0x0) getdents(r5, 0x0, 0x0) write$binfmt_elf32(r5, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x40, 0x5b, 0x20, 0x3, 0x2, 0x6, 0x3, 0x115, 0x34, 0x6e, 0x0, 0x800, 0x20, 0x2, 0x8000, 0x101, 0x789b}, [{0x70000000, 0x3f, 0x3, 0xfffffff7, 0x80000001, 0x7, 0x4, 0x1f}], "d7472b65c36ce15da8a218a7b7656637448c2527454ec9d45ca32fbbdc5d5f6f500b8a6c83100c3045aa1fd497d507100877b00c8057afb1a2ef1b9bb994ecae842dc3033b9378aea20c059f5bd8977706c2d7011be439078e8627", [[], [], [], [], [], [], [], []]}, 0x8af) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000240)={{r1}, r4, 0xc, @unused=[0x7fff, 0x401, 0x4], @subvolid=0x9}) creat(&(0x7f0000000140)='./file0\x00', 0x101) socket$nl_route(0x10, 0x3, 0x0) 15:37:30 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x0, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:30 executing program 0: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffa000/0x3000)=nil) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffd000/0x1000)=nil) 15:37:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x0, @desc1='\x00\x00\x11\x11\"\"33'}) 15:37:30 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x0, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:30 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev}, 0x0, @in=@loopback}}, 0xe4) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x0, 0x0) getdents(r4, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000001540)=0x6, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000000080)=@nfc={0x27, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000000)="9dd1d5bd2e3b3b51e4a6606ab6b25bc17e87cb647e724820356a47bb66a292af78873df393abc97ff4d4ce8907be8477b69360191837136c1e", 0x39}, {&(0x7f0000000100)="e68f30884816042a055fb39dd76eac2f56c92554efbc7014284df3fc530a30daa8e6df", 0x23}, {&(0x7f00000002c0)="2fb47010291a6942fc38e3e04fdfcaa5071ac2863fa1f2bc8d6148a7d89bebc7ec54e1446ffc7b65b550ddcac38172952ef2bd59075640053ac3a5d822a89016c47097e5dd34837ca31137f0d1d0bbcbe73ccb74f09bb9c05ca8f0b679964a1d91b2149192a9a0f1c18e89c8", 0x6c}], 0x3, &(0x7f00000004c0)=[{0x100c, 0x110, 0x0, "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"}], 0x100c}, 0x400cc45) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 15:37:30 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000a00)={&(0x7f0000000380)={0x2, 0x0, @rand_addr=0x64010101}, 0x10, 0x0}, 0x0) 15:37:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x0, @desc1='\x00\x00\x11\x11\"\"33'}) 15:37:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:31 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x0, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x0, @desc1='\x00\x00\x11\x11\"\"33'}) 15:37:31 executing program 2: socket(0x28, 0x0, 0x1) 15:37:31 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000006c0)='\'', 0x1}, {0x0}, {&(0x7f0000000780)='K', 0x1}], 0x4, &(0x7f00000009c0)="724ecd892628a1f832e39b219f098b24bfd783ee8b6fc173986b66c76a98ced3e86b94040b", 0x25}, 0x0) 15:37:31 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev}, 0x0, @in=@loopback}}, 0xe4) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x0, 0x0) getdents(r4, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000001540)=0x6, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000000080)=@nfc={0x27, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000000)="9dd1d5bd2e3b3b51e4a6606ab6b25bc17e87cb647e724820356a47bb66a292af78873df393abc97ff4d4ce8907be8477b69360191837136c1e", 0x39}, {&(0x7f0000000100)="e68f30884816042a055fb39dd76eac2f56c92554efbc7014284df3fc530a30daa8e6df", 0x23}, {&(0x7f00000002c0)="2fb47010291a6942fc38e3e04fdfcaa5071ac2863fa1f2bc8d6148a7d89bebc7ec54e1446ffc7b65b550ddcac38172952ef2bd59075640053ac3a5d822a89016c47097e5dd34837ca31137f0d1d0bbcbe73ccb74f09bb9c05ca8f0b679964a1d91b2149192a9a0f1c18e89c8", 0x6c}], 0x3, &(0x7f00000004c0)=[{0x100c, 0x110, 0x0, "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"}], 0x100c}, 0x400cc45) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 15:37:31 executing program 0: r0 = fsopen(&(0x7f0000000000)='iso9660\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 15:37:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x0, @desc1='\x00\x00\x11\x11\"\"33'}) 15:37:31 executing program 5: syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:31 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000200)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) 15:37:31 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) socket(0x6f, 0x1, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 15:37:31 executing program 1: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x0, @desc1='\x00\x00\x11\x11\"\"33'}) [ 201.402856][T11645] RDS: rds_bind could not find a transport for ::ffff:100.1.1.2, load rds_tcp or rds_rdma? 15:37:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:32 executing program 5: syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:32 executing program 2: pipe2$9p(&(0x7f0000000300), 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x8}, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 15:37:32 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000056b000/0x2000)=nil, 0x2000) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 15:37:32 executing program 1: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x0, @desc1='\x00\x00\x11\x11\"\"33'}) 15:37:32 executing program 3: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0xfffffffffffffffe, 0x3, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f00000000c0)=0x1, 0x401, 0x0) 15:37:32 executing program 1: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x0, @desc1='\x00\x00\x11\x11\"\"33'}) 15:37:32 executing program 3: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x7) 15:37:32 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000056b000/0x2000)=nil, 0x2000) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 15:37:32 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000001580)=[{0x0, 0x0, 0xffffffff}, {&(0x7f00000004c0)="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", 0x16a, 0x82}]) 15:37:32 executing program 5: syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:33 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x0, @desc1='\x00\x00\x11\x11\"\"33'}) [ 202.630894][T11687] loop2: detected capacity change from 264192 to 0 [ 202.785502][T11687] loop2: detected capacity change from 264192 to 0 15:37:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:34 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:37:34 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x0, @desc1='\x00\x00\x11\x11\"\"33'}) 15:37:34 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:34 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f7b670dc"}, 0x0, 0x0, @fd}) 15:37:34 executing program 2: futex(&(0x7f0000000000), 0x3, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 15:37:34 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x4101) 15:37:34 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000100)=""/202) 15:37:34 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x0, @desc1='\x00\x00\x11\x11\"\"33'}) 15:37:34 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:34 executing program 2: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'tunl0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @dev}}}}) 15:37:34 executing program 0: syz_io_uring_setup(0x69f0, &(0x7f0000000240), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), 0x0) syz_io_uring_setup(0x4874, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 15:37:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:35 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x0, @desc1='\x00\x00\x11\x11\"\"33'}) 15:37:35 executing program 2: r0 = epoll_create1(0x0) r1 = socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 15:37:35 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:35 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)) 15:37:35 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x2, 0x70, 0x6, 0x5c, 0x8f, 0x64, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x4, @perf_bp={&(0x7f0000000200), 0xd}, 0x4644, 0xfffffffffffffe00, 0x9, 0x5, 0x200, 0x550, 0x800}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x5000, &(0x7f0000000340)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0xef}}, {@cachetag={'cachetag', 0x3d, '\xdb-'}}, {@noextend='noextend'}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@noextend='noextend'}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/vcsu\x00'}}, {@measure='measure'}, {@smackfshat={'smackfshat', 0x3d, '/dev/vcsu\x00'}}, {@subj_user={'subj_user', 0x3d, '/dev/vcsu\x00'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/vcsu\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, 0x0) 15:37:35 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000240), &(0x7f0000000280)=0x4) 15:37:35 executing program 0: remap_file_pages(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x100000c, 0x0, 0x0) 15:37:35 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x0, @desc1='\x00\x00\x11\x11\"\"33'}) 15:37:35 executing program 5: syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) [ 205.248699][T11797] mmap: syz-executor.0 (11797) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 15:37:35 executing program 2: bpf$MAP_CREATE(0x23, &(0x7f0000000080), 0x40) 15:37:35 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x0, @desc1='\x00\x00\x11\x11\"\"33'}) [ 205.334592][ T9718] usb 4-1: new high-speed USB device number 6 using dummy_hcd 15:37:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:36 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100000001, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) 15:37:36 executing program 5: syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:36 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x660040, 0x0) syz_io_uring_setup(0x177b, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000180)) 15:37:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) [ 205.865036][ T9718] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 205.874253][ T9718] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.927576][ T9718] usb 4-1: Product: syz [ 205.941695][ T9718] usb 4-1: Manufacturer: syz [ 205.957029][ T9718] usb 4-1: SerialNumber: syz [ 206.026696][ T9718] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 206.714715][ T9718] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 206.929565][ T9580] usb 4-1: USB disconnect, device number 6 15:37:37 executing program 3: remap_file_pages(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 15:37:37 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100000001, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) 15:37:37 executing program 2: clone(0x44000, &(0x7f0000000180), 0x0, 0x0, 0x0) 15:37:37 executing program 5: syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000000140)) 15:37:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 15:37:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:38 executing program 2: r0 = syz_io_uring_setup(0x1855, &(0x7f0000000240), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), &(0x7f0000002c00)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 15:37:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 15:37:38 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, &(0x7f0000000140)) 15:37:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x5, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:37:38 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0xfffffffffffffff9, 0x0) [ 207.764572][ T9718] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 207.772806][ T9718] ath9k_htc: Failed to initialize the device [ 207.799098][ T9580] usb 4-1: ath9k_htc: USB layer deinitialized 15:37:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:38 executing program 2: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0xfffffffffffffffe, 0x40, 0x0) syz_io_uring_setup(0x7653, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff3000/0xa000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 15:37:38 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, &(0x7f0000000140)) 15:37:38 executing program 0: bpf$MAP_CREATE(0x1c, &(0x7f0000000080), 0x40) 15:37:38 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000300)=@raw={0xc, 0x0, "e79b88c112c7"}) 15:37:38 executing program 1: socket(0x6f, 0x0, 0x0) 15:37:38 executing program 1: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0xfffffffffffffffe, 0x3, 0x0) sigaltstack(&(0x7f0000ffa000/0x6000)=nil, 0x0) 15:37:38 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 15:37:38 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x4002, 0x0) 15:37:38 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, &(0x7f0000000140)) 15:37:38 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f0000000000)) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x2, 0x70, 0x6, 0x5c, 0x8f, 0x64, 0x0, 0x0, 0x24058, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x4, @perf_bp={&(0x7f0000000200), 0xd}, 0x4644, 0xfffffffffffffe00, 0x9, 0x5, 0x200, 0x550, 0x800}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x5000, &(0x7f0000000340)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0xef}}, {@cachetag={'cachetag', 0x3d, '\xdb-'}}, {@noextend='noextend'}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@noextend='noextend'}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/vcsu\x00'}}, {@measure='measure'}, {@smackfshat={'smackfshat', 0x3d, '/dev/vcsu\x00'}}, {@subj_user={'subj_user', 0x3d, '/dev/vcsu\x00'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/vcsu\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}}) 15:37:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d5e15011115e3bd2", "c9ec7a9f87a96ed66e385d24b15aa3cf", "60b3c348", "7c50a922792acf33"}, 0x28) [ 208.744664][ T7] usb 4-1: new high-speed USB device number 7 using dummy_hcd 15:37:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:39 executing program 0: io_uring_setup(0x0, &(0x7f0000000280)={0x0, 0x4b85, 0x0, 0x0, 0x24e}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)) syz_io_uring_setup(0x3103, &(0x7f0000000100)={0x0, 0xabcd, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x3c74, &(0x7f00000003c0), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 15:37:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x1, &(0x7f00000011c0)=@raw=[@jmp], &(0x7f0000001200)='GPL\x00', 0x7, 0x9a, &(0x7f0000001240)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:37:39 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), 0x0) 15:37:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d5e15011115e3bd2", "c9ec7a9f87a96ed66e385d24b15aa3cf", "60b3c348", "7c50a922792acf33"}, 0x28) 15:37:39 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000006c0)='\'', 0x1}], 0x2}, 0x0) 15:37:39 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f00000000c0)="ed", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) 15:37:39 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), 0x0) 15:37:39 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'bridge0\x00', @ifru_flags}) 15:37:39 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) [ 209.367689][ T7] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 209.409632][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.439241][ T7] usb 4-1: Product: syz [ 209.451282][ T7] usb 4-1: Manufacturer: syz [ 209.463387][ T7] usb 4-1: SerialNumber: syz [ 209.545600][ T7] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 210.224493][ T7] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 210.449463][T11128] usb 4-1: USB disconnect, device number 7 15:37:41 executing program 3: fsopen(&(0x7f0000000000)='efivarfs\x00', 0x0) 15:37:41 executing program 5: r0 = syz_io_uring_setup(0x1b24, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x1855, &(0x7f0000000280)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002bc0), 0x0) 15:37:41 executing program 2: request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffffb) 15:37:41 executing program 0: io_uring_setup(0x0, 0x0) r0 = syz_io_uring_setup(0x3103, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0xdf}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x3c74, &(0x7f00000003c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 15:37:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x2, 0x1}, 0x20) 15:37:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) 15:37:41 executing program 1: syz_usbip_server_init(0x4) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000140)="7831d481713777cc57cb72ccb8e8002ce134c1222fa832b9d31681516de64c67bc48f7b1df9304487205325167495ae815e130b97a41e8688665ddf09491b717437b23b2437f7b4ca594954f8296704a4b915542842ce5fd4290b4db2504c836809cedad8b54206a2a", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="4dd9fcd96fc5159cc5460949d20b05121115b75f1cc7eb207bfe241f5eeb4bece2c0a5d053e1027fd8b56d441402078048dbe2f75053d57d3cccdf59f5b792bd0c0038e02d8154c784a3") 15:37:41 executing program 2: syz_io_uring_setup(0x5536, &(0x7f0000000140), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), 0x0) 15:37:41 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "f2e5fc0829f945e5a6f4d3cafc31a34b7feb34a7785fbd3d55845d9bac052d20e09b4543474482d5c0f26904c14a1528caf222643705a3406df4901696ca5455"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffff8, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) keyctl$clear(0x7, 0x0) [ 211.284527][ T7] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 211.291570][ T7] ath9k_htc: Failed to initialize the device 15:37:41 executing program 3: mlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) 15:37:41 executing program 0: r0 = msgget$private(0x0, 0x0) msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 211.331154][T11128] usb 4-1: ath9k_htc: USB layer deinitialized [ 211.389231][T12064] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 211.396146][T12064] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 15:37:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0xfffffffffffffffd) [ 211.461466][T12077] vhci_hcd: vhci_tx_loop: thread starting 0000000060cf3fec with sock 0000000073fd77aa 15:37:41 executing program 5: socketpair(0x8, 0x0, 0x0, &(0x7f00000003c0)) 15:37:41 executing program 3: bpf$MAP_CREATE(0x1d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:37:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) read$proc_mixer(r0, &(0x7f00000000c0)=""/238, 0xee) 15:37:41 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4004, 0x3, &(0x7f0000000080)=0xfffffffffffffffe, 0x3, 0x0) [ 211.578724][T12076] vhci_hcd: connection closed [ 211.591763][ T24] vhci_hcd: vhci_shutdown_connection: stop rx 000000002c78b7dd [ 211.654693][ T9782] vhci_hcd: vhci_device speed not set [ 211.668385][ T24] vhci_hcd: vhci_shutdown_connection: stop tx 0000000060cf3fec 15:37:42 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f00009de000/0x2000)=nil, 0x2000, 0x0, 0x848bce7471b843f5, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000400000/0xc00000)=nil, 0x0) [ 211.695330][T12077] vhci_hcd: vhci_tx_loop: thread exiting 0000000060cf3fec with sock 0000000073fd77aa [ 211.720188][ T24] vhci_hcd: stop threads [ 211.724559][ T9782] usb 11-1: new full-speed USB device number 2 using vhci_hcd [ 211.733817][ T24] vhci_hcd: vhci_shutdown_connection: close sock 0000000073fd77aa [ 211.762170][ T24] vhci_hcd: release socket [ 211.783526][ T24] vhci_hcd: disconnect device 15:37:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xffdc) read(r1, &(0x7f0000000680)=""/156, 0xffdc) [ 211.971241][T12064] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(3) [ 211.977815][T12064] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 212.053354][T12064] ------------[ cut here ]------------ [ 212.070124][T12064] kernel BUG at drivers/usb/usbip/vhci_sysfs.c:395! [ 212.078643][T12064] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 212.084746][T12064] CPU: 0 PID: 12064 Comm: syz-executor.1 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 212.094739][T12064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.104810][T12064] RIP: 0010:attach_store.cold+0x2cc/0x396 [ 212.110595][T12064] Code: e8 f1 0d d0 f8 4c 8b 65 70 48 c7 c7 00 f0 ff ff 4c 89 e6 e8 5e 51 8c f8 49 81 fc 00 f0 ff ff 0f 86 b1 00 00 00 e8 5c 49 8c f8 <0f> 0b 89 14 24 e8 22 0e d0 f8 8b 14 24 e9 c1 fd ff ff 89 0c 24 e8 [ 212.130494][T12064] RSP: 0018:ffffc9000c6bfb58 EFLAGS: 00010212 [ 212.136600][T12064] RAX: 000000000000f01d RBX: fffffffffffffffc RCX: ffffc9000a827000 [ 212.144592][T12064] RDX: 0000000000040000 RSI: ffffffff88e6a384 RDI: 0000000000000003 [ 212.152644][T12064] RBP: ffff888144e885d0 R08: fffffffffffff000 R09: ffff888024eb7fa7 [ 212.160639][T12064] R10: ffffffff88e6a41c R11: 0000000000000000 R12: fffffffffffffffc [ 212.168702][T12064] R13: ffff888144e88640 R14: ffff888144e885e8 R15: ffff888030bae4c0 [ 212.176694][T12064] FS: 00007f8e60d22700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 212.185640][T12064] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 212.192241][T12064] CR2: 0000000000970004 CR3: 000000001eebb000 CR4: 00000000001506f0 [ 212.200229][T12064] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 212.208218][T12064] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 212.216207][T12064] Call Trace: [ 212.219585][T12064] ? status_show+0x570/0x570 [ 212.224197][T12064] ? status_show+0x570/0x570 [ 212.228807][T12064] ? sysfs_file_ops+0x1c0/0x1c0 [ 212.233686][T12064] dev_attr_store+0x50/0x80 [ 212.238220][T12064] ? component_del+0x540/0x540 [ 212.243017][T12064] sysfs_kf_write+0x110/0x160 [ 212.247900][T12064] kernfs_fop_write_iter+0x342/0x500 [ 212.253214][T12064] new_sync_write+0x426/0x650 [ 212.257916][T12064] ? new_sync_read+0x6e0/0x6e0 [ 212.262706][T12064] ? lock_release+0x710/0x710 [ 212.267413][T12064] ? apparmor_file_permission+0x26e/0x4e0 [ 212.273164][T12064] vfs_write+0x791/0xa30 [ 212.277431][T12064] ksys_write+0x12d/0x250 [ 212.281777][T12064] ? __ia32_sys_read+0xb0/0xb0 [ 212.286568][T12064] ? syscall_enter_from_user_mode+0x1d/0x50 [ 212.292489][T12064] do_syscall_64+0x2d/0x70 [ 212.296929][T12064] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 212.302853][T12064] RIP: 0033:0x418cef [ 212.306772][T12064] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 212.326406][T12064] RSP: 002b:00007f8e60d21b90 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 212.335108][T12064] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 0000000000418cef [ 212.343103][T12064] RDX: 0000000000000008 RSI: 00007f8e60d21be0 RDI: 0000000000000005 [ 212.351096][T12064] RBP: 0000000000000005 R08: 0000000000000000 R09: 00007f8e60d21b30 [ 212.359086][T12064] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000004bf850 [ 212.367074][T12064] R13: 00007f8e60d21be0 R14: 0000000000000000 R15: 0000000000022000 [ 212.375073][T12064] Modules linked in: [ 212.394482][T12064] ---[ end trace 7fe3f3b17ef84001 ]--- [ 212.401107][T12064] RIP: 0010:attach_store.cold+0x2cc/0x396 [ 212.411559][T12064] Code: e8 f1 0d d0 f8 4c 8b 65 70 48 c7 c7 00 f0 ff ff 4c 89 e6 e8 5e 51 8c f8 49 81 fc 00 f0 ff ff 0f 86 b1 00 00 00 e8 5c 49 8c f8 <0f> 0b 89 14 24 e8 22 0e d0 f8 8b 14 24 e9 c1 fd ff ff 89 0c 24 e8 [ 212.432874][T12064] RSP: 0018:ffffc9000c6bfb58 EFLAGS: 00010212 [ 212.439612][T12064] RAX: 000000000000f01d RBX: fffffffffffffffc RCX: ffffc9000a827000 [ 212.448564][T12064] RDX: 0000000000040000 RSI: ffffffff88e6a384 RDI: 0000000000000003 [ 212.457074][T12064] RBP: ffff888144e885d0 R08: fffffffffffff000 R09: ffff888024eb7fa7 [ 212.465562][T12064] R10: ffffffff88e6a41c R11: 0000000000000000 R12: fffffffffffffffc [ 212.474071][T12064] R13: ffff888144e88640 R14: ffff888144e885e8 R15: ffff888030bae4c0 [ 212.482796][T12064] FS: 00007f8e60d22700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 212.492817][T12064] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 212.500448][T12064] CR2: 00007f33ba621000 CR3: 000000001eebb000 CR4: 00000000001506f0 [ 212.510235][T12064] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 212.519045][T12064] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 212.527748][T12064] Kernel panic - not syncing: Fatal exception [ 212.534465][T12064] Kernel Offset: disabled [ 212.538843][T12064] Rebooting in 86400 seconds..