Warning: Permanently added '10.128.0.29' (ECDSA) to the list of known hosts. 2021/04/09 20:45:58 fuzzer started 2021/04/09 20:45:58 dialing manager at 10.128.0.169:37863 2021/04/09 20:45:59 syscalls: 3560 2021/04/09 20:45:59 code coverage: enabled 2021/04/09 20:45:59 comparison tracing: enabled 2021/04/09 20:45:59 extra coverage: enabled 2021/04/09 20:45:59 setuid sandbox: enabled 2021/04/09 20:45:59 namespace sandbox: enabled 2021/04/09 20:45:59 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/09 20:45:59 fault injection: enabled 2021/04/09 20:45:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/09 20:45:59 net packet injection: enabled 2021/04/09 20:45:59 net device setup: enabled 2021/04/09 20:45:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/09 20:45:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/09 20:45:59 USB emulation: enabled 2021/04/09 20:45:59 hci packet injection: enabled 2021/04/09 20:45:59 wifi device emulation: enabled 2021/04/09 20:45:59 802.15.4 emulation: enabled 2021/04/09 20:45:59 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/09 20:45:59 fetching corpus: 49, signal 56752/60544 (executing program) 2021/04/09 20:45:59 fetching corpus: 99, signal 86559/92097 (executing program) 2021/04/09 20:45:59 fetching corpus: 149, signal 108442/115695 (executing program) 2021/04/09 20:45:59 fetching corpus: 199, signal 124837/133730 (executing program) 2021/04/09 20:45:59 fetching corpus: 249, signal 142717/153204 (executing program) 2021/04/09 20:45:59 fetching corpus: 299, signal 156470/168534 (executing program) 2021/04/09 20:46:00 fetching corpus: 349, signal 171696/185269 (executing program) 2021/04/09 20:46:00 fetching corpus: 399, signal 181792/196894 (executing program) 2021/04/09 20:46:00 fetching corpus: 449, signal 188192/204826 (executing program) 2021/04/09 20:46:00 fetching corpus: 499, signal 196645/214761 (executing program) 2021/04/09 20:46:00 fetching corpus: 549, signal 207898/227400 (executing program) 2021/04/09 20:46:00 fetching corpus: 599, signal 216697/237652 (executing program) 2021/04/09 20:46:00 fetching corpus: 649, signal 226517/248810 (executing program) 2021/04/09 20:46:00 fetching corpus: 699, signal 234312/258001 (executing program) 2021/04/09 20:46:00 fetching corpus: 749, signal 244894/269854 (executing program) 2021/04/09 20:46:00 fetching corpus: 799, signal 249384/275755 (executing program) 2021/04/09 20:46:01 fetching corpus: 849, signal 263554/291036 (executing program) 2021/04/09 20:46:01 fetching corpus: 899, signal 272848/301546 (executing program) 2021/04/09 20:46:01 fetching corpus: 949, signal 280037/309990 (executing program) 2021/04/09 20:46:01 fetching corpus: 999, signal 284887/316179 (executing program) 2021/04/09 20:46:01 fetching corpus: 1049, signal 289870/322502 (executing program) 2021/04/09 20:46:01 fetching corpus: 1099, signal 294917/328840 (executing program) 2021/04/09 20:46:01 fetching corpus: 1149, signal 304890/339864 (executing program) 2021/04/09 20:46:01 fetching corpus: 1199, signal 309484/345705 (executing program) 2021/04/09 20:46:02 fetching corpus: 1249, signal 313992/351419 (executing program) 2021/04/09 20:46:02 fetching corpus: 1298, signal 320501/359061 (executing program) 2021/04/09 20:46:02 fetching corpus: 1348, signal 326556/366223 (executing program) 2021/04/09 20:46:02 fetching corpus: 1398, signal 333510/374266 (executing program) 2021/04/09 20:46:02 fetching corpus: 1448, signal 340450/382231 (executing program) 2021/04/09 20:46:02 fetching corpus: 1498, signal 343612/386646 (executing program) 2021/04/09 20:46:02 fetching corpus: 1548, signal 348140/392306 (executing program) 2021/04/09 20:46:02 fetching corpus: 1598, signal 353957/399203 (executing program) 2021/04/09 20:46:02 fetching corpus: 1648, signal 358395/404695 (executing program) 2021/04/09 20:46:02 fetching corpus: 1698, signal 362492/409921 (executing program) 2021/04/09 20:46:03 fetching corpus: 1748, signal 367103/415553 (executing program) 2021/04/09 20:46:03 fetching corpus: 1798, signal 370453/420039 (executing program) 2021/04/09 20:46:03 fetching corpus: 1848, signal 374186/424879 (executing program) 2021/04/09 20:46:03 fetching corpus: 1898, signal 378022/429795 (executing program) 2021/04/09 20:46:03 fetching corpus: 1948, signal 381336/434198 (executing program) 2021/04/09 20:46:03 fetching corpus: 1998, signal 385013/438929 (executing program) 2021/04/09 20:46:03 fetching corpus: 2048, signal 391326/446107 (executing program) 2021/04/09 20:46:03 fetching corpus: 2098, signal 397466/453059 (executing program) 2021/04/09 20:46:04 fetching corpus: 2148, signal 400319/456970 (executing program) 2021/04/09 20:46:04 fetching corpus: 2198, signal 402983/460698 (executing program) 2021/04/09 20:46:04 fetching corpus: 2248, signal 406388/465059 (executing program) 2021/04/09 20:46:04 fetching corpus: 2298, signal 409566/469265 (executing program) 2021/04/09 20:46:04 fetching corpus: 2348, signal 413097/473760 (executing program) 2021/04/09 20:46:04 fetching corpus: 2398, signal 416573/478210 (executing program) 2021/04/09 20:46:04 fetching corpus: 2448, signal 420419/482982 (executing program) 2021/04/09 20:46:04 fetching corpus: 2497, signal 421938/485587 (executing program) 2021/04/09 20:46:04 fetching corpus: 2547, signal 426541/491020 (executing program) 2021/04/09 20:46:05 fetching corpus: 2597, signal 429337/494812 (executing program) 2021/04/09 20:46:05 fetching corpus: 2647, signal 432090/498559 (executing program) 2021/04/09 20:46:05 fetching corpus: 2697, signal 434594/502075 (executing program) 2021/04/09 20:46:05 fetching corpus: 2746, signal 437385/505797 (executing program) 2021/04/09 20:46:05 fetching corpus: 2796, signal 439415/508821 (executing program) 2021/04/09 20:46:05 fetching corpus: 2846, signal 441915/512298 (executing program) 2021/04/09 20:46:05 fetching corpus: 2896, signal 445740/516954 (executing program) 2021/04/09 20:46:05 fetching corpus: 2946, signal 450120/522058 (executing program) 2021/04/09 20:46:05 fetching corpus: 2995, signal 452919/525789 (executing program) 2021/04/09 20:46:06 fetching corpus: 3045, signal 455447/529237 (executing program) 2021/04/09 20:46:06 fetching corpus: 3095, signal 457728/532477 (executing program) 2021/04/09 20:46:06 fetching corpus: 3145, signal 460788/536401 (executing program) 2021/04/09 20:46:06 fetching corpus: 3195, signal 463524/539987 (executing program) 2021/04/09 20:46:06 fetching corpus: 3245, signal 465940/543301 (executing program) 2021/04/09 20:46:06 fetching corpus: 3295, signal 468000/546293 (executing program) 2021/04/09 20:46:06 fetching corpus: 3345, signal 470026/549240 (executing program) 2021/04/09 20:46:06 fetching corpus: 3394, signal 471651/551841 (executing program) 2021/04/09 20:46:06 fetching corpus: 3444, signal 474335/555335 (executing program) 2021/04/09 20:46:07 fetching corpus: 3494, signal 476844/558641 (executing program) 2021/04/09 20:46:07 fetching corpus: 3544, signal 480478/562951 (executing program) 2021/04/09 20:46:07 fetching corpus: 3594, signal 484064/567216 (executing program) 2021/04/09 20:46:07 fetching corpus: 3644, signal 486047/570105 (executing program) 2021/04/09 20:46:07 fetching corpus: 3694, signal 487611/572599 (executing program) 2021/04/09 20:46:07 fetching corpus: 3744, signal 489451/575381 (executing program) 2021/04/09 20:46:07 fetching corpus: 3794, signal 491915/578635 (executing program) 2021/04/09 20:46:08 fetching corpus: 3844, signal 494237/581717 (executing program) 2021/04/09 20:46:08 fetching corpus: 3894, signal 498627/586609 (executing program) 2021/04/09 20:46:08 fetching corpus: 3944, signal 500692/589477 (executing program) 2021/04/09 20:46:08 fetching corpus: 3994, signal 503342/592902 (executing program) 2021/04/09 20:46:08 fetching corpus: 4044, signal 505175/595570 (executing program) 2021/04/09 20:46:08 fetching corpus: 4094, signal 508130/599218 (executing program) 2021/04/09 20:46:08 fetching corpus: 4144, signal 511013/602751 (executing program) 2021/04/09 20:46:08 fetching corpus: 4194, signal 513416/605860 (executing program) 2021/04/09 20:46:09 fetching corpus: 4244, signal 515728/608873 (executing program) 2021/04/09 20:46:09 fetching corpus: 4294, signal 517925/611831 (executing program) 2021/04/09 20:46:09 fetching corpus: 4344, signal 520320/614907 (executing program) 2021/04/09 20:46:09 fetching corpus: 4394, signal 523204/618456 (executing program) 2021/04/09 20:46:09 fetching corpus: 4444, signal 525798/621672 (executing program) 2021/04/09 20:46:09 fetching corpus: 4494, signal 529412/625757 (executing program) 2021/04/09 20:46:09 fetching corpus: 4544, signal 531014/628109 (executing program) 2021/04/09 20:46:09 fetching corpus: 4594, signal 534052/631678 (executing program) 2021/04/09 20:46:09 fetching corpus: 4644, signal 535214/633698 (executing program) 2021/04/09 20:46:10 fetching corpus: 4694, signal 537216/636413 (executing program) 2021/04/09 20:46:10 fetching corpus: 4744, signal 539508/639365 (executing program) 2021/04/09 20:46:10 fetching corpus: 4794, signal 542017/642461 (executing program) 2021/04/09 20:46:10 fetching corpus: 4844, signal 544790/645849 (executing program) 2021/04/09 20:46:10 fetching corpus: 4894, signal 547016/648684 (executing program) 2021/04/09 20:46:10 fetching corpus: 4944, signal 548609/651011 (executing program) 2021/04/09 20:46:10 fetching corpus: 4994, signal 550695/653726 (executing program) 2021/04/09 20:46:10 fetching corpus: 5044, signal 553177/656822 (executing program) 2021/04/09 20:46:10 fetching corpus: 5094, signal 556987/660951 (executing program) 2021/04/09 20:46:11 fetching corpus: 5144, signal 558728/663351 (executing program) 2021/04/09 20:46:11 fetching corpus: 5194, signal 560628/665866 (executing program) 2021/04/09 20:46:11 fetching corpus: 5244, signal 562535/668372 (executing program) 2021/04/09 20:46:11 fetching corpus: 5294, signal 563462/670100 (executing program) 2021/04/09 20:46:11 fetching corpus: 5344, signal 565811/672981 (executing program) 2021/04/09 20:46:11 fetching corpus: 5394, signal 567554/675377 (executing program) 2021/04/09 20:46:11 fetching corpus: 5444, signal 568990/677508 (executing program) 2021/04/09 20:46:11 fetching corpus: 5493, signal 570809/679981 (executing program) 2021/04/09 20:46:11 fetching corpus: 5543, signal 573024/682773 (executing program) 2021/04/09 20:46:12 fetching corpus: 5593, signal 574846/685261 (executing program) 2021/04/09 20:46:12 fetching corpus: 5643, signal 576262/687372 (executing program) 2021/04/09 20:46:12 fetching corpus: 5693, signal 577992/689692 (executing program) 2021/04/09 20:46:12 fetching corpus: 5743, signal 579483/691817 (executing program) 2021/04/09 20:46:12 fetching corpus: 5793, signal 580955/693966 (executing program) 2021/04/09 20:46:12 fetching corpus: 5843, signal 582367/696017 (executing program) 2021/04/09 20:46:12 fetching corpus: 5893, signal 584299/698481 (executing program) 2021/04/09 20:46:12 fetching corpus: 5943, signal 586032/700784 (executing program) 2021/04/09 20:46:12 fetching corpus: 5992, signal 587511/702906 (executing program) 2021/04/09 20:46:12 fetching corpus: 6042, signal 590241/706009 (executing program) 2021/04/09 20:46:13 fetching corpus: 6092, signal 593247/709284 (executing program) 2021/04/09 20:46:13 fetching corpus: 6142, signal 594571/711245 (executing program) 2021/04/09 20:46:13 fetching corpus: 6192, signal 596289/713517 (executing program) 2021/04/09 20:46:13 fetching corpus: 6242, signal 598382/716111 (executing program) 2021/04/09 20:46:13 fetching corpus: 6292, signal 599581/717985 (executing program) 2021/04/09 20:46:13 fetching corpus: 6342, signal 601540/720390 (executing program) 2021/04/09 20:46:13 fetching corpus: 6392, signal 603537/722793 (executing program) 2021/04/09 20:46:13 fetching corpus: 6442, signal 604450/724406 (executing program) 2021/04/09 20:46:13 fetching corpus: 6492, signal 606359/726785 (executing program) 2021/04/09 20:46:14 fetching corpus: 6542, signal 607983/728957 (executing program) 2021/04/09 20:46:14 fetching corpus: 6592, signal 610972/732148 (executing program) 2021/04/09 20:46:14 fetching corpus: 6642, signal 612234/734038 (executing program) 2021/04/09 20:46:14 fetching corpus: 6692, signal 614022/736274 (executing program) 2021/04/09 20:46:14 fetching corpus: 6742, signal 615616/738346 (executing program) 2021/04/09 20:46:14 fetching corpus: 6792, signal 617179/740415 (executing program) 2021/04/09 20:46:14 fetching corpus: 6842, signal 618154/742052 (executing program) 2021/04/09 20:46:14 fetching corpus: 6892, signal 619898/744220 (executing program) 2021/04/09 20:46:14 fetching corpus: 6942, signal 621554/746379 (executing program) 2021/04/09 20:46:15 fetching corpus: 6992, signal 623029/748386 (executing program) 2021/04/09 20:46:15 fetching corpus: 7042, signal 624541/750405 (executing program) 2021/04/09 20:46:15 fetching corpus: 7092, signal 625642/752097 (executing program) 2021/04/09 20:46:15 fetching corpus: 7142, signal 627375/754236 (executing program) 2021/04/09 20:46:15 fetching corpus: 7192, signal 628692/756094 (executing program) 2021/04/09 20:46:15 fetching corpus: 7242, signal 630240/758123 (executing program) 2021/04/09 20:46:15 fetching corpus: 7292, signal 631779/760198 (executing program) 2021/04/09 20:46:15 fetching corpus: 7342, signal 633368/762262 (executing program) 2021/04/09 20:46:16 fetching corpus: 7392, signal 634516/763945 (executing program) 2021/04/09 20:46:16 fetching corpus: 7442, signal 635847/765814 (executing program) 2021/04/09 20:46:16 fetching corpus: 7492, signal 636574/767190 (executing program) 2021/04/09 20:46:16 fetching corpus: 7542, signal 638200/769251 (executing program) 2021/04/09 20:46:16 fetching corpus: 7592, signal 639672/771164 (executing program) 2021/04/09 20:46:16 fetching corpus: 7642, signal 641553/773469 (executing program) 2021/04/09 20:46:16 fetching corpus: 7692, signal 643311/775627 (executing program) 2021/04/09 20:46:16 fetching corpus: 7742, signal 644400/777283 (executing program) 2021/04/09 20:46:16 fetching corpus: 7792, signal 645738/779104 (executing program) 2021/04/09 20:46:17 fetching corpus: 7842, signal 648469/781901 (executing program) 2021/04/09 20:46:17 fetching corpus: 7892, signal 650095/783906 (executing program) 2021/04/09 20:46:17 fetching corpus: 7942, signal 651326/785596 (executing program) 2021/04/09 20:46:17 fetching corpus: 7992, signal 653073/787690 (executing program) 2021/04/09 20:46:17 fetching corpus: 8042, signal 654461/789530 (executing program) 2021/04/09 20:46:17 fetching corpus: 8092, signal 655722/791296 (executing program) 2021/04/09 20:46:17 fetching corpus: 8142, signal 656850/792903 (executing program) 2021/04/09 20:46:17 fetching corpus: 8192, signal 658061/794594 (executing program) 2021/04/09 20:46:17 fetching corpus: 8242, signal 659312/796302 (executing program) 2021/04/09 20:46:17 fetching corpus: 8292, signal 660824/798228 (executing program) 2021/04/09 20:46:18 fetching corpus: 8341, signal 662274/800030 (executing program) 2021/04/09 20:46:18 fetching corpus: 8391, signal 663106/801430 (executing program) 2021/04/09 20:46:18 fetching corpus: 8441, signal 664074/802938 (executing program) 2021/04/09 20:46:18 fetching corpus: 8491, signal 665031/804434 (executing program) 2021/04/09 20:46:18 fetching corpus: 8541, signal 666353/806188 (executing program) 2021/04/09 20:46:18 fetching corpus: 8591, signal 667203/807561 (executing program) 2021/04/09 20:46:18 fetching corpus: 8641, signal 668309/809111 (executing program) 2021/04/09 20:46:18 fetching corpus: 8691, signal 670002/811064 (executing program) 2021/04/09 20:46:18 fetching corpus: 8741, signal 670838/812482 (executing program) 2021/04/09 20:46:18 fetching corpus: 8791, signal 671663/813810 (executing program) 2021/04/09 20:46:18 fetching corpus: 8841, signal 672562/815202 (executing program) 2021/04/09 20:46:19 fetching corpus: 8891, signal 673749/816783 (executing program) 2021/04/09 20:46:19 fetching corpus: 8940, signal 675066/818451 (executing program) 2021/04/09 20:46:19 fetching corpus: 8990, signal 675916/819846 (executing program) 2021/04/09 20:46:19 fetching corpus: 9040, signal 677150/821530 (executing program) 2021/04/09 20:46:19 fetching corpus: 9090, signal 678245/823096 (executing program) 2021/04/09 20:46:19 fetching corpus: 9140, signal 679975/825061 (executing program) 2021/04/09 20:46:19 fetching corpus: 9190, signal 681339/826805 (executing program) 2021/04/09 20:46:19 fetching corpus: 9240, signal 682399/828299 (executing program) 2021/04/09 20:46:19 fetching corpus: 9290, signal 683840/830040 (executing program) 2021/04/09 20:46:19 fetching corpus: 9340, signal 684813/831490 (executing program) 2021/04/09 20:46:20 fetching corpus: 9390, signal 686970/833671 (executing program) 2021/04/09 20:46:20 fetching corpus: 9440, signal 688110/835224 (executing program) 2021/04/09 20:46:20 fetching corpus: 9490, signal 689139/836636 (executing program) 2021/04/09 20:46:20 fetching corpus: 9540, signal 690116/838050 (executing program) 2021/04/09 20:46:20 fetching corpus: 9590, signal 691080/839435 (executing program) 2021/04/09 20:46:20 fetching corpus: 9640, signal 692282/841008 (executing program) 2021/04/09 20:46:20 fetching corpus: 9690, signal 692967/842225 (executing program) 2021/04/09 20:46:21 fetching corpus: 9740, signal 693951/843611 (executing program) 2021/04/09 20:46:21 fetching corpus: 9790, signal 695218/845202 (executing program) 2021/04/09 20:46:21 fetching corpus: 9840, signal 696335/846711 (executing program) 2021/04/09 20:46:21 fetching corpus: 9890, signal 697857/848462 (executing program) 2021/04/09 20:46:21 fetching corpus: 9940, signal 699512/850278 (executing program) 2021/04/09 20:46:21 fetching corpus: 9990, signal 700620/851738 (executing program) 2021/04/09 20:46:21 fetching corpus: 10040, signal 701413/852963 (executing program) 2021/04/09 20:46:21 fetching corpus: 10090, signal 702275/854234 (executing program) 2021/04/09 20:46:22 fetching corpus: 10140, signal 702940/855413 (executing program) 2021/04/09 20:46:22 fetching corpus: 10190, signal 704221/856926 (executing program) 2021/04/09 20:46:22 fetching corpus: 10240, signal 705066/858247 (executing program) 2021/04/09 20:46:22 fetching corpus: 10290, signal 706212/859694 (executing program) 2021/04/09 20:46:22 fetching corpus: 10340, signal 707354/861135 (executing program) 2021/04/09 20:46:22 fetching corpus: 10390, signal 708161/862372 (executing program) 2021/04/09 20:46:22 fetching corpus: 10440, signal 709275/863809 (executing program) 2021/04/09 20:46:22 fetching corpus: 10490, signal 710117/865069 (executing program) 2021/04/09 20:46:22 fetching corpus: 10540, signal 711229/866535 (executing program) 2021/04/09 20:46:23 fetching corpus: 10590, signal 712032/867795 (executing program) 2021/04/09 20:46:23 fetching corpus: 10640, signal 712620/868895 (executing program) 2021/04/09 20:46:23 fetching corpus: 10690, signal 713645/870288 (executing program) 2021/04/09 20:46:23 fetching corpus: 10740, signal 714831/871749 (executing program) 2021/04/09 20:46:23 fetching corpus: 10790, signal 715901/873130 (executing program) 2021/04/09 20:46:23 fetching corpus: 10840, signal 716991/874515 (executing program) 2021/04/09 20:46:23 fetching corpus: 10890, signal 717963/875818 (executing program) 2021/04/09 20:46:23 fetching corpus: 10940, signal 718415/876811 (executing program) 2021/04/09 20:46:24 fetching corpus: 10990, signal 719399/878135 (executing program) 2021/04/09 20:46:24 fetching corpus: 11040, signal 720400/879447 (executing program) 2021/04/09 20:46:24 fetching corpus: 11090, signal 721532/880857 (executing program) 2021/04/09 20:46:24 fetching corpus: 11140, signal 722550/882191 (executing program) 2021/04/09 20:46:24 fetching corpus: 11190, signal 723409/883439 (executing program) 2021/04/09 20:46:24 fetching corpus: 11240, signal 724314/884746 (executing program) 2021/04/09 20:46:24 fetching corpus: 11290, signal 725006/885881 (executing program) 2021/04/09 20:46:24 fetching corpus: 11340, signal 726007/887176 (executing program) 2021/04/09 20:46:25 fetching corpus: 11390, signal 727217/888576 (executing program) 2021/04/09 20:46:25 fetching corpus: 11440, signal 728271/889947 (executing program) 2021/04/09 20:46:25 fetching corpus: 11490, signal 729031/891102 (executing program) 2021/04/09 20:46:25 fetching corpus: 11540, signal 731379/893200 (executing program) 2021/04/09 20:46:25 fetching corpus: 11590, signal 732315/894488 (executing program) 2021/04/09 20:46:25 fetching corpus: 11640, signal 733196/895700 (executing program) 2021/04/09 20:46:25 fetching corpus: 11690, signal 734401/897125 (executing program) 2021/04/09 20:46:25 fetching corpus: 11740, signal 735279/898304 (executing program) 2021/04/09 20:46:26 fetching corpus: 11790, signal 735949/899410 (executing program) 2021/04/09 20:46:26 fetching corpus: 11840, signal 737019/900715 (executing program) 2021/04/09 20:46:26 fetching corpus: 11890, signal 737822/901877 (executing program) 2021/04/09 20:46:26 fetching corpus: 11940, signal 739775/903646 (executing program) 2021/04/09 20:46:26 fetching corpus: 11990, signal 740625/904892 (executing program) 2021/04/09 20:46:26 fetching corpus: 12040, signal 741343/905984 (executing program) 2021/04/09 20:46:26 fetching corpus: 12090, signal 742119/907096 (executing program) 2021/04/09 20:46:26 fetching corpus: 12140, signal 743404/908481 (executing program) 2021/04/09 20:46:27 fetching corpus: 12190, signal 744232/909599 (executing program) 2021/04/09 20:46:27 fetching corpus: 12239, signal 745003/910724 (executing program) 2021/04/09 20:46:27 fetching corpus: 12289, signal 746261/912103 (executing program) 2021/04/09 20:46:27 fetching corpus: 12339, signal 747066/913229 (executing program) 2021/04/09 20:46:27 fetching corpus: 12389, signal 748145/914490 (executing program) 2021/04/09 20:46:27 fetching corpus: 12439, signal 749041/915679 (executing program) 2021/04/09 20:46:28 fetching corpus: 12489, signal 750372/917080 (executing program) 2021/04/09 20:46:28 fetching corpus: 12539, signal 751331/918251 (executing program) 2021/04/09 20:46:28 fetching corpus: 12589, signal 752346/919485 (executing program) 2021/04/09 20:46:28 fetching corpus: 12639, signal 753583/920825 (executing program) 2021/04/09 20:46:28 fetching corpus: 12689, signal 754449/921930 (executing program) 2021/04/09 20:46:28 fetching corpus: 12739, signal 755752/923338 (executing program) 2021/04/09 20:46:29 fetching corpus: 12789, signal 756653/924496 (executing program) 2021/04/09 20:46:29 fetching corpus: 12839, signal 757541/925625 (executing program) 2021/04/09 20:46:29 fetching corpus: 12889, signal 758031/926525 (executing program) 2021/04/09 20:46:29 fetching corpus: 12939, signal 759096/927729 (executing program) 2021/04/09 20:46:29 fetching corpus: 12989, signal 759905/928772 (executing program) 2021/04/09 20:46:29 fetching corpus: 13039, signal 763229/931197 (executing program) 2021/04/09 20:46:29 fetching corpus: 13088, signal 764644/932611 (executing program) 2021/04/09 20:46:29 fetching corpus: 13138, signal 765888/933949 (executing program) 2021/04/09 20:46:30 fetching corpus: 13188, signal 766844/935098 (executing program) 2021/04/09 20:46:30 fetching corpus: 13238, signal 767830/936213 (executing program) 2021/04/09 20:46:30 fetching corpus: 13288, signal 768961/937468 (executing program) 2021/04/09 20:46:30 fetching corpus: 13338, signal 770391/938842 (executing program) 2021/04/09 20:46:30 fetching corpus: 13388, signal 771235/939912 (executing program) 2021/04/09 20:46:30 fetching corpus: 13438, signal 773027/941432 (executing program) 2021/04/09 20:46:30 fetching corpus: 13488, signal 774403/942745 (executing program) 2021/04/09 20:46:30 fetching corpus: 13538, signal 775005/943653 (executing program) 2021/04/09 20:46:30 fetching corpus: 13588, signal 775748/944668 (executing program) 2021/04/09 20:46:31 fetching corpus: 13638, signal 776423/945628 (executing program) 2021/04/09 20:46:31 fetching corpus: 13688, signal 777439/946742 (executing program) 2021/04/09 20:46:31 fetching corpus: 13738, signal 778798/948072 (executing program) 2021/04/09 20:46:31 fetching corpus: 13788, signal 780032/949331 (executing program) 2021/04/09 20:46:31 fetching corpus: 13838, signal 781062/950473 (executing program) 2021/04/09 20:46:31 fetching corpus: 13888, signal 781621/951349 (executing program) 2021/04/09 20:46:31 fetching corpus: 13938, signal 782322/952319 (executing program) 2021/04/09 20:46:32 fetching corpus: 13988, signal 783360/953436 (executing program) 2021/04/09 20:46:32 fetching corpus: 14038, signal 784172/954470 (executing program) 2021/04/09 20:46:32 fetching corpus: 14088, signal 785148/955515 (executing program) 2021/04/09 20:46:32 fetching corpus: 14138, signal 785805/956457 (executing program) 2021/04/09 20:46:32 fetching corpus: 14188, signal 787196/957765 (executing program) 2021/04/09 20:46:32 fetching corpus: 14238, signal 788346/958916 (executing program) 2021/04/09 20:46:32 fetching corpus: 14288, signal 788993/959858 (executing program) 2021/04/09 20:46:32 fetching corpus: 14338, signal 790438/961131 (executing program) 2021/04/09 20:46:32 fetching corpus: 14388, signal 791357/962165 (executing program) 2021/04/09 20:46:33 fetching corpus: 14438, signal 791732/962945 (executing program) 2021/04/09 20:46:33 fetching corpus: 14488, signal 792515/963902 (executing program) 2021/04/09 20:46:33 fetching corpus: 14538, signal 792999/964700 (executing program) 2021/04/09 20:46:33 fetching corpus: 14588, signal 793740/965685 (executing program) 2021/04/09 20:46:33 fetching corpus: 14638, signal 794565/966673 (executing program) 2021/04/09 20:46:33 fetching corpus: 14688, signal 795546/967722 (executing program) 2021/04/09 20:46:33 fetching corpus: 14738, signal 796298/968675 (executing program) 2021/04/09 20:46:33 fetching corpus: 14788, signal 796860/969544 (executing program) 2021/04/09 20:46:33 fetching corpus: 14837, signal 797417/970395 (executing program) 2021/04/09 20:46:33 fetching corpus: 14886, signal 797962/971219 (executing program) 2021/04/09 20:46:34 fetching corpus: 14936, signal 799177/972372 (executing program) 2021/04/09 20:46:34 fetching corpus: 14986, signal 800047/973316 (executing program) 2021/04/09 20:46:34 fetching corpus: 15036, signal 800923/974308 (executing program) 2021/04/09 20:46:34 fetching corpus: 15086, signal 801849/975335 (executing program) 2021/04/09 20:46:34 fetching corpus: 15136, signal 802576/976248 (executing program) 2021/04/09 20:46:34 fetching corpus: 15186, signal 803204/977121 (executing program) 2021/04/09 20:46:34 fetching corpus: 15236, signal 804204/978164 (executing program) 2021/04/09 20:46:34 fetching corpus: 15286, signal 805505/979323 (executing program) 2021/04/09 20:46:34 fetching corpus: 15335, signal 806575/980375 (executing program) 2021/04/09 20:46:35 fetching corpus: 15385, signal 807057/981164 (executing program) 2021/04/09 20:46:35 fetching corpus: 15435, signal 807591/981969 (executing program) 2021/04/09 20:46:35 fetching corpus: 15485, signal 808468/982941 (executing program) 2021/04/09 20:46:35 fetching corpus: 15535, signal 809113/983787 (executing program) 2021/04/09 20:46:35 fetching corpus: 15585, signal 810315/984876 (executing program) 2021/04/09 20:46:35 fetching corpus: 15635, signal 811283/985835 (executing program) 2021/04/09 20:46:35 fetching corpus: 15685, signal 811940/986682 (executing program) 2021/04/09 20:46:35 fetching corpus: 15735, signal 812437/987477 (executing program) 2021/04/09 20:46:35 fetching corpus: 15784, signal 813211/988357 (executing program) 2021/04/09 20:46:35 fetching corpus: 15834, signal 813811/989221 (executing program) 2021/04/09 20:46:36 fetching corpus: 15884, signal 814427/990055 (executing program) 2021/04/09 20:46:36 fetching corpus: 15933, signal 814902/990814 (executing program) 2021/04/09 20:46:36 fetching corpus: 15983, signal 815602/991681 (executing program) 2021/04/09 20:46:36 fetching corpus: 16033, signal 816696/992645 (executing program) 2021/04/09 20:46:36 fetching corpus: 16083, signal 817285/993433 (executing program) 2021/04/09 20:46:36 fetching corpus: 16133, signal 818137/994293 (executing program) 2021/04/09 20:46:36 fetching corpus: 16183, signal 818733/995072 (executing program) 2021/04/09 20:46:36 fetching corpus: 16233, signal 819235/995849 (executing program) 2021/04/09 20:46:36 fetching corpus: 16283, signal 820198/996788 (executing program) 2021/04/09 20:46:37 fetching corpus: 16333, signal 820738/997518 (executing program) 2021/04/09 20:46:37 fetching corpus: 16383, signal 821270/998237 (executing program) 2021/04/09 20:46:37 fetching corpus: 16433, signal 821982/999055 (executing program) 2021/04/09 20:46:37 fetching corpus: 16483, signal 822669/999858 (executing program) 2021/04/09 20:46:37 fetching corpus: 16533, signal 823363/1000646 (executing program) 2021/04/09 20:46:37 fetching corpus: 16583, signal 824096/1001479 (executing program) 2021/04/09 20:46:37 fetching corpus: 16633, signal 824791/1002309 (executing program) 2021/04/09 20:46:37 fetching corpus: 16683, signal 826077/1003380 (executing program) 2021/04/09 20:46:37 fetching corpus: 16733, signal 826716/1004130 (executing program) 2021/04/09 20:46:37 fetching corpus: 16783, signal 827596/1004978 (executing program) 2021/04/09 20:46:38 fetching corpus: 16833, signal 828150/1005691 (executing program) 2021/04/09 20:46:38 fetching corpus: 16883, signal 828661/1006424 (executing program) 2021/04/09 20:46:38 fetching corpus: 16933, signal 829677/1007358 (executing program) 2021/04/09 20:46:38 fetching corpus: 16983, signal 830686/1008244 (executing program) 2021/04/09 20:46:38 fetching corpus: 17033, signal 831967/1009286 (executing program) 2021/04/09 20:46:38 fetching corpus: 17083, signal 832464/1009977 (executing program) 2021/04/09 20:46:38 fetching corpus: 17133, signal 833045/1010747 (executing program) 2021/04/09 20:46:38 fetching corpus: 17182, signal 833807/1011551 (executing program) 2021/04/09 20:46:38 fetching corpus: 17230, signal 834376/1012327 (executing program) 2021/04/09 20:46:38 fetching corpus: 17280, signal 835042/1013079 (executing program) 2021/04/09 20:46:39 fetching corpus: 17330, signal 835869/1013896 (executing program) 2021/04/09 20:46:39 fetching corpus: 17380, signal 836297/1014616 (executing program) 2021/04/09 20:46:39 fetching corpus: 17430, signal 836893/1015369 (executing program) 2021/04/09 20:46:39 fetching corpus: 17480, signal 837570/1016147 (executing program) 2021/04/09 20:46:39 fetching corpus: 17530, signal 838330/1016950 (executing program) 2021/04/09 20:46:39 fetching corpus: 17580, signal 839232/1017779 (executing program) 2021/04/09 20:46:39 fetching corpus: 17630, signal 840130/1018628 (executing program) 2021/04/09 20:46:39 fetching corpus: 17680, signal 840616/1019288 (executing program) 2021/04/09 20:46:39 fetching corpus: 17730, signal 841722/1020211 (executing program) 2021/04/09 20:46:39 fetching corpus: 17780, signal 842882/1021122 (executing program) 2021/04/09 20:46:40 fetching corpus: 17830, signal 843297/1021785 (executing program) 2021/04/09 20:46:40 fetching corpus: 17880, signal 844069/1022576 (executing program) 2021/04/09 20:46:40 fetching corpus: 17930, signal 844579/1023282 (executing program) 2021/04/09 20:46:40 fetching corpus: 17980, signal 845427/1024101 (executing program) 2021/04/09 20:46:40 fetching corpus: 18030, signal 846352/1024909 (executing program) 2021/04/09 20:46:40 fetching corpus: 18080, signal 846853/1025552 (executing program) 2021/04/09 20:46:40 fetching corpus: 18130, signal 847565/1026273 (executing program) 2021/04/09 20:46:40 fetching corpus: 18180, signal 848384/1027060 (executing program) 2021/04/09 20:46:40 fetching corpus: 18230, signal 849005/1027769 (executing program) 2021/04/09 20:46:40 fetching corpus: 18280, signal 849660/1028463 (executing program) 2021/04/09 20:46:40 fetching corpus: 18330, signal 850357/1029184 (executing program) 2021/04/09 20:46:41 fetching corpus: 18380, signal 850992/1029833 (executing program) 2021/04/09 20:46:41 fetching corpus: 18430, signal 851517/1030499 (executing program) 2021/04/09 20:46:41 fetching corpus: 18480, signal 852184/1031258 (executing program) 2021/04/09 20:46:41 fetching corpus: 18530, signal 852760/1031912 (executing program) 2021/04/09 20:46:41 fetching corpus: 18580, signal 853290/1032546 (executing program) 2021/04/09 20:46:41 fetching corpus: 18630, signal 853957/1033250 (executing program) 2021/04/09 20:46:41 fetching corpus: 18680, signal 854417/1033881 (executing program) 2021/04/09 20:46:41 fetching corpus: 18729, signal 854764/1034482 (executing program) 2021/04/09 20:46:41 fetching corpus: 18779, signal 855511/1035211 (executing program) 2021/04/09 20:46:42 fetching corpus: 18829, signal 855911/1035787 (executing program) 2021/04/09 20:46:42 fetching corpus: 18879, signal 856512/1036431 (executing program) 2021/04/09 20:46:42 fetching corpus: 18929, signal 857036/1037081 (executing program) 2021/04/09 20:46:42 fetching corpus: 18979, signal 857581/1037736 (executing program) 2021/04/09 20:46:42 fetching corpus: 19029, signal 858641/1038558 (executing program) 2021/04/09 20:46:42 fetching corpus: 19079, signal 859275/1039222 (executing program) 2021/04/09 20:46:42 fetching corpus: 19129, signal 859682/1039849 (executing program) 2021/04/09 20:46:42 fetching corpus: 19179, signal 860257/1040484 (executing program) 2021/04/09 20:46:42 fetching corpus: 19229, signal 861226/1041216 (executing program) 2021/04/09 20:46:43 fetching corpus: 19279, signal 861800/1041899 (executing program) 2021/04/09 20:46:43 fetching corpus: 19329, signal 862276/1042523 (executing program) 2021/04/09 20:46:43 fetching corpus: 19379, signal 862861/1043154 (executing program) 2021/04/09 20:46:43 fetching corpus: 19429, signal 863552/1043852 (executing program) 2021/04/09 20:46:43 fetching corpus: 19479, signal 864259/1044501 (executing program) 2021/04/09 20:46:43 fetching corpus: 19529, signal 865040/1045148 (executing program) 2021/04/09 20:46:43 fetching corpus: 19579, signal 865647/1045801 (executing program) 2021/04/09 20:46:43 fetching corpus: 19629, signal 866722/1046591 (executing program) 2021/04/09 20:46:43 fetching corpus: 19679, signal 867228/1047195 (executing program) 2021/04/09 20:46:44 fetching corpus: 19729, signal 867750/1047815 (executing program) 2021/04/09 20:46:44 fetching corpus: 19779, signal 868384/1048456 (executing program) 2021/04/09 20:46:44 fetching corpus: 19829, signal 869234/1049188 (executing program) 2021/04/09 20:46:44 fetching corpus: 19879, signal 869976/1049857 (executing program) 2021/04/09 20:46:44 fetching corpus: 19929, signal 870500/1050481 (executing program) 2021/04/09 20:46:44 fetching corpus: 19979, signal 870834/1051053 (executing program) 2021/04/09 20:46:44 fetching corpus: 20028, signal 871855/1051777 (executing program) 2021/04/09 20:46:44 fetching corpus: 20078, signal 872449/1052355 (executing program) 2021/04/09 20:46:45 fetching corpus: 20128, signal 872925/1052941 (executing program) 2021/04/09 20:46:45 fetching corpus: 20178, signal 873582/1053532 (executing program) 2021/04/09 20:46:45 fetching corpus: 20228, signal 874170/1054154 (executing program) 2021/04/09 20:46:45 fetching corpus: 20278, signal 874773/1054751 (executing program) 2021/04/09 20:46:45 fetching corpus: 20328, signal 875374/1055332 (executing program) 2021/04/09 20:46:45 fetching corpus: 20378, signal 875868/1055884 (executing program) 2021/04/09 20:46:45 fetching corpus: 20427, signal 876368/1056460 (executing program) 2021/04/09 20:46:45 fetching corpus: 20477, signal 876955/1057059 (executing program) 2021/04/09 20:46:45 fetching corpus: 20526, signal 877432/1057629 (executing program) 2021/04/09 20:46:45 fetching corpus: 20576, signal 878079/1058193 (executing program) 2021/04/09 20:46:46 fetching corpus: 20626, signal 878659/1058761 (executing program) 2021/04/09 20:46:46 fetching corpus: 20676, signal 879250/1059351 (executing program) 2021/04/09 20:46:46 fetching corpus: 20726, signal 879639/1059915 (executing program) 2021/04/09 20:46:46 fetching corpus: 20776, signal 880402/1060575 (executing program) 2021/04/09 20:46:46 fetching corpus: 20826, signal 881073/1061204 (executing program) 2021/04/09 20:46:46 fetching corpus: 20876, signal 881484/1061721 (executing program) 2021/04/09 20:46:46 fetching corpus: 20926, signal 882107/1062305 (executing program) 2021/04/09 20:46:46 fetching corpus: 20976, signal 882910/1062950 (executing program) 2021/04/09 20:46:46 fetching corpus: 21026, signal 883443/1063534 (executing program) 2021/04/09 20:46:46 fetching corpus: 21076, signal 884122/1064139 (executing program) 2021/04/09 20:46:47 fetching corpus: 21126, signal 884717/1064710 (executing program) 2021/04/09 20:46:47 fetching corpus: 21176, signal 885446/1065304 (executing program) 2021/04/09 20:46:47 fetching corpus: 21225, signal 885817/1065813 (executing program) 2021/04/09 20:46:47 fetching corpus: 21275, signal 886570/1066442 (executing program) 2021/04/09 20:46:47 fetching corpus: 21325, signal 886993/1066955 (executing program) 2021/04/09 20:46:48 fetching corpus: 21375, signal 887532/1067488 (executing program) 2021/04/09 20:46:48 fetching corpus: 21425, signal 888118/1068049 (executing program) 2021/04/09 20:46:48 fetching corpus: 21475, signal 889415/1068745 (executing program) 2021/04/09 20:46:48 fetching corpus: 21525, signal 889809/1069278 (executing program) 2021/04/09 20:46:48 fetching corpus: 21575, signal 890208/1069789 (executing program) 2021/04/09 20:46:48 fetching corpus: 21625, signal 890806/1070328 (executing program) 2021/04/09 20:46:48 fetching corpus: 21675, signal 891540/1070937 (executing program) 2021/04/09 20:46:48 fetching corpus: 21725, signal 891932/1071459 (executing program) 2021/04/09 20:46:48 fetching corpus: 21775, signal 892420/1071984 (executing program) 2021/04/09 20:46:49 fetching corpus: 21825, signal 892919/1072500 (executing program) 2021/04/09 20:46:49 fetching corpus: 21875, signal 893441/1073036 (executing program) 2021/04/09 20:46:49 fetching corpus: 21925, signal 893930/1073538 (executing program) 2021/04/09 20:46:49 fetching corpus: 21975, signal 894399/1074022 (executing program) 2021/04/09 20:46:49 fetching corpus: 22025, signal 895006/1074553 (executing program) 2021/04/09 20:46:49 fetching corpus: 22075, signal 895638/1075133 (executing program) 2021/04/09 20:46:49 fetching corpus: 22125, signal 896159/1075645 (executing program) 2021/04/09 20:46:49 fetching corpus: 22174, signal 897043/1076227 (executing program) 2021/04/09 20:46:49 fetching corpus: 22224, signal 897553/1076764 (executing program) 2021/04/09 20:46:49 fetching corpus: 22274, signal 898393/1077352 (executing program) 2021/04/09 20:46:50 fetching corpus: 22324, signal 898995/1077875 (executing program) 2021/04/09 20:46:50 fetching corpus: 22374, signal 899368/1078356 (executing program) 2021/04/09 20:46:50 fetching corpus: 22424, signal 899842/1078870 (executing program) 2021/04/09 20:46:50 fetching corpus: 22474, signal 900271/1079341 (executing program) 2021/04/09 20:46:50 fetching corpus: 22524, signal 901247/1079911 (executing program) 2021/04/09 20:46:50 fetching corpus: 22574, signal 901763/1080408 (executing program) 2021/04/09 20:46:50 fetching corpus: 22624, signal 902426/1080911 (executing program) 2021/04/09 20:46:50 fetching corpus: 22674, signal 902958/1081408 (executing program) 2021/04/09 20:46:50 fetching corpus: 22724, signal 903379/1081871 (executing program) 2021/04/09 20:46:51 fetching corpus: 22773, signal 903895/1082386 (executing program) 2021/04/09 20:46:51 fetching corpus: 22823, signal 904630/1082916 (executing program) 2021/04/09 20:46:51 fetching corpus: 22872, signal 905182/1083439 (executing program) 2021/04/09 20:46:51 fetching corpus: 22922, signal 905917/1084005 (executing program) 2021/04/09 20:46:51 fetching corpus: 22970, signal 906417/1084492 (executing program) 2021/04/09 20:46:51 fetching corpus: 23020, signal 907058/1084991 (executing program) 2021/04/09 20:46:51 fetching corpus: 23070, signal 907562/1085480 (executing program) 2021/04/09 20:46:51 fetching corpus: 23120, signal 907969/1085976 (executing program) 2021/04/09 20:46:52 fetching corpus: 23169, signal 908407/1086457 (executing program) 2021/04/09 20:46:52 fetching corpus: 23219, signal 909170/1086955 (executing program) 2021/04/09 20:46:52 fetching corpus: 23269, signal 909906/1087497 (executing program) 2021/04/09 20:46:52 fetching corpus: 23319, signal 910501/1087969 (executing program) 2021/04/09 20:46:52 fetching corpus: 23369, signal 911427/1088512 (executing program) 2021/04/09 20:46:52 fetching corpus: 23417, signal 912027/1088994 (executing program) 2021/04/09 20:46:52 fetching corpus: 23467, signal 912527/1089434 (executing program) 2021/04/09 20:46:52 fetching corpus: 23517, signal 912970/1089882 (executing program) 2021/04/09 20:46:52 fetching corpus: 23567, signal 913452/1090345 (executing program) 2021/04/09 20:46:52 fetching corpus: 23617, signal 914144/1090841 (executing program) 2021/04/09 20:46:53 fetching corpus: 23667, signal 914531/1091283 (executing program) 2021/04/09 20:46:53 fetching corpus: 23717, signal 915100/1091725 (executing program) 2021/04/09 20:46:53 fetching corpus: 23767, signal 916293/1092316 (executing program) 2021/04/09 20:46:53 fetching corpus: 23817, signal 917013/1092799 (executing program) 2021/04/09 20:46:53 fetching corpus: 23867, signal 917672/1093259 (executing program) 2021/04/09 20:46:53 fetching corpus: 23917, signal 918146/1093667 (executing program) 2021/04/09 20:46:53 fetching corpus: 23967, signal 918670/1094079 (executing program) 2021/04/09 20:46:53 fetching corpus: 24017, signal 918993/1094515 (executing program) 2021/04/09 20:46:53 fetching corpus: 24067, signal 919514/1094949 (executing program) 2021/04/09 20:46:54 fetching corpus: 24117, signal 920087/1095395 (executing program) 2021/04/09 20:46:54 fetching corpus: 24167, signal 920458/1095809 (executing program) 2021/04/09 20:46:54 fetching corpus: 24217, signal 921263/1096263 (executing program) 2021/04/09 20:46:54 fetching corpus: 24267, signal 921986/1096696 (executing program) 2021/04/09 20:46:54 fetching corpus: 24316, signal 923057/1097172 (executing program) 2021/04/09 20:46:54 fetching corpus: 24366, signal 923772/1097649 (executing program) 2021/04/09 20:46:54 fetching corpus: 24415, signal 924499/1098101 (executing program) 2021/04/09 20:46:55 fetching corpus: 24465, signal 925001/1098527 (executing program) 2021/04/09 20:46:55 fetching corpus: 24515, signal 925480/1098950 (executing program) 2021/04/09 20:46:55 fetching corpus: 24565, signal 925973/1099370 (executing program) 2021/04/09 20:46:55 fetching corpus: 24615, signal 926354/1099791 (executing program) 2021/04/09 20:46:55 fetching corpus: 24665, signal 927277/1100220 (executing program) 2021/04/09 20:46:55 fetching corpus: 24714, signal 927862/1100627 (executing program) 2021/04/09 20:46:55 fetching corpus: 24764, signal 928454/1101048 (executing program) 2021/04/09 20:46:55 fetching corpus: 24814, signal 929334/1101494 (executing program) 2021/04/09 20:46:55 fetching corpus: 24863, signal 930118/1101963 (executing program) 2021/04/09 20:46:56 fetching corpus: 24913, signal 930563/1102339 (executing program) 2021/04/09 20:46:56 fetching corpus: 24963, signal 931003/1102744 (executing program) 2021/04/09 20:46:56 fetching corpus: 25013, signal 931515/1103154 (executing program) 2021/04/09 20:46:56 fetching corpus: 25063, signal 931801/1103519 (executing program) 2021/04/09 20:46:56 fetching corpus: 25112, signal 932430/1103932 (executing program) 2021/04/09 20:46:56 fetching corpus: 25162, signal 933287/1104396 (executing program) 2021/04/09 20:46:56 fetching corpus: 25211, signal 933661/1104748 (executing program) 2021/04/09 20:46:56 fetching corpus: 25260, signal 934019/1105132 (executing program) 2021/04/09 20:46:56 fetching corpus: 25310, signal 934441/1105519 (executing program) 2021/04/09 20:46:56 fetching corpus: 25360, signal 935143/1105936 (executing program) 2021/04/09 20:46:57 fetching corpus: 25410, signal 935642/1106286 (executing program) 2021/04/09 20:46:57 fetching corpus: 25460, signal 936120/1106654 (executing program) 2021/04/09 20:46:57 fetching corpus: 25510, signal 936582/1106989 (executing program) 2021/04/09 20:46:57 fetching corpus: 25560, signal 937158/1107407 (executing program) 2021/04/09 20:46:57 fetching corpus: 25610, signal 937541/1107810 (executing program) 2021/04/09 20:46:57 fetching corpus: 25660, signal 938143/1108216 (executing program) 2021/04/09 20:46:57 fetching corpus: 25710, signal 938785/1108582 (executing program) 2021/04/09 20:46:57 fetching corpus: 25760, signal 939620/1108966 (executing program) 2021/04/09 20:46:57 fetching corpus: 25810, signal 940242/1109341 (executing program) 2021/04/09 20:46:58 fetching corpus: 25860, signal 940659/1109707 (executing program) 2021/04/09 20:46:58 fetching corpus: 25910, signal 941217/1110028 (executing program) 2021/04/09 20:46:58 fetching corpus: 25960, signal 941756/1110420 (executing program) 2021/04/09 20:46:58 fetching corpus: 26010, signal 942195/1110784 (executing program) 2021/04/09 20:46:58 fetching corpus: 26060, signal 942965/1111161 (executing program) 2021/04/09 20:46:58 fetching corpus: 26110, signal 943353/1111534 (executing program) 2021/04/09 20:46:59 fetching corpus: 26160, signal 944021/1111892 (executing program) 2021/04/09 20:46:59 fetching corpus: 26210, signal 944430/1112227 (executing program) 2021/04/09 20:46:59 fetching corpus: 26260, signal 945076/1112588 (executing program) 2021/04/09 20:46:59 fetching corpus: 26310, signal 945379/1112898 (executing program) 2021/04/09 20:46:59 fetching corpus: 26360, signal 945937/1113239 (executing program) 2021/04/09 20:46:59 fetching corpus: 26410, signal 946347/1113597 (executing program) syzkaller login: [ 132.625870][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.632450][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/09 20:46:59 fetching corpus: 26460, signal 946732/1113946 (executing program) 2021/04/09 20:46:59 fetching corpus: 26510, signal 947481/1114339 (executing program) 2021/04/09 20:46:59 fetching corpus: 26560, signal 947947/1114689 (executing program) 2021/04/09 20:46:59 fetching corpus: 26610, signal 948414/1115028 (executing program) 2021/04/09 20:47:00 fetching corpus: 26659, signal 948951/1115385 (executing program) 2021/04/09 20:47:00 fetching corpus: 26709, signal 949746/1115779 (executing program) 2021/04/09 20:47:00 fetching corpus: 26759, signal 950372/1116080 (executing program) 2021/04/09 20:47:00 fetching corpus: 26809, signal 950751/1116424 (executing program) 2021/04/09 20:47:00 fetching corpus: 26859, signal 951249/1116732 (executing program) 2021/04/09 20:47:00 fetching corpus: 26909, signal 951856/1117044 (executing program) 2021/04/09 20:47:00 fetching corpus: 26959, signal 952301/1117341 (executing program) 2021/04/09 20:47:00 fetching corpus: 27009, signal 952782/1117663 (executing program) 2021/04/09 20:47:00 fetching corpus: 27059, signal 953491/1117977 (executing program) 2021/04/09 20:47:00 fetching corpus: 27109, signal 953992/1118311 (executing program) 2021/04/09 20:47:01 fetching corpus: 27159, signal 954491/1118584 (executing program) 2021/04/09 20:47:01 fetching corpus: 27209, signal 955025/1118892 (executing program) 2021/04/09 20:47:01 fetching corpus: 27259, signal 955381/1119176 (executing program) 2021/04/09 20:47:01 fetching corpus: 27309, signal 955694/1119503 (executing program) 2021/04/09 20:47:01 fetching corpus: 27359, signal 956274/1119814 (executing program) 2021/04/09 20:47:01 fetching corpus: 27409, signal 956762/1120114 (executing program) 2021/04/09 20:47:01 fetching corpus: 27459, signal 957994/1120450 (executing program) 2021/04/09 20:47:02 fetching corpus: 27509, signal 958555/1120789 (executing program) 2021/04/09 20:47:02 fetching corpus: 27559, signal 958891/1121092 (executing program) 2021/04/09 20:47:02 fetching corpus: 27609, signal 959319/1121384 (executing program) 2021/04/09 20:47:02 fetching corpus: 27659, signal 959903/1121705 (executing program) 2021/04/09 20:47:02 fetching corpus: 27709, signal 960443/1121991 (executing program) 2021/04/09 20:47:02 fetching corpus: 27759, signal 960909/1122300 (executing program) 2021/04/09 20:47:02 fetching corpus: 27809, signal 961474/1122589 (executing program) 2021/04/09 20:47:02 fetching corpus: 27859, signal 961863/1122895 (executing program) 2021/04/09 20:47:02 fetching corpus: 27909, signal 962687/1123171 (executing program) 2021/04/09 20:47:02 fetching corpus: 27959, signal 963210/1123441 (executing program) 2021/04/09 20:47:03 fetching corpus: 28009, signal 963478/1123620 (executing program) 2021/04/09 20:47:03 fetching corpus: 28059, signal 963914/1123620 (executing program) 2021/04/09 20:47:03 fetching corpus: 28109, signal 964369/1123640 (executing program) 2021/04/09 20:47:03 fetching corpus: 28159, signal 964789/1123640 (executing program) 2021/04/09 20:47:03 fetching corpus: 28209, signal 965067/1123640 (executing program) 2021/04/09 20:47:03 fetching corpus: 28259, signal 965461/1123640 (executing program) 2021/04/09 20:47:03 fetching corpus: 28308, signal 966201/1123658 (executing program) 2021/04/09 20:47:03 fetching corpus: 28358, signal 966747/1123658 (executing program) 2021/04/09 20:47:03 fetching corpus: 28408, signal 967387/1123658 (executing program) 2021/04/09 20:47:03 fetching corpus: 28458, signal 967783/1123658 (executing program) 2021/04/09 20:47:03 fetching corpus: 28508, signal 968259/1123658 (executing program) 2021/04/09 20:47:04 fetching corpus: 28558, signal 968917/1123658 (executing program) 2021/04/09 20:47:04 fetching corpus: 28608, signal 969463/1123658 (executing program) 2021/04/09 20:47:04 fetching corpus: 28658, signal 970169/1123658 (executing program) 2021/04/09 20:47:04 fetching corpus: 28708, signal 970521/1123658 (executing program) 2021/04/09 20:47:04 fetching corpus: 28758, signal 971132/1123658 (executing program) 2021/04/09 20:47:04 fetching corpus: 28808, signal 971569/1123658 (executing program) 2021/04/09 20:47:04 fetching corpus: 28858, signal 972229/1123658 (executing program) 2021/04/09 20:47:04 fetching corpus: 28908, signal 972633/1123658 (executing program) 2021/04/09 20:47:04 fetching corpus: 28958, signal 973048/1123667 (executing program) 2021/04/09 20:47:04 fetching corpus: 29008, signal 973440/1123667 (executing program) 2021/04/09 20:47:05 fetching corpus: 29058, signal 973814/1123667 (executing program) 2021/04/09 20:47:05 fetching corpus: 29108, signal 974785/1123667 (executing program) 2021/04/09 20:47:05 fetching corpus: 29158, signal 975183/1123667 (executing program) 2021/04/09 20:47:05 fetching corpus: 29208, signal 975730/1123671 (executing program) 2021/04/09 20:47:05 fetching corpus: 29258, signal 976178/1123671 (executing program) 2021/04/09 20:47:05 fetching corpus: 29308, signal 976448/1123671 (executing program) 2021/04/09 20:47:05 fetching corpus: 29358, signal 977104/1123671 (executing program) 2021/04/09 20:47:05 fetching corpus: 29408, signal 977528/1123671 (executing program) 2021/04/09 20:47:06 fetching corpus: 29458, signal 978449/1123671 (executing program) 2021/04/09 20:47:06 fetching corpus: 29508, signal 979230/1123676 (executing program) 2021/04/09 20:47:06 fetching corpus: 29558, signal 979805/1123679 (executing program) 2021/04/09 20:47:06 fetching corpus: 29608, signal 980231/1123681 (executing program) 2021/04/09 20:47:06 fetching corpus: 29658, signal 980511/1123681 (executing program) 2021/04/09 20:47:06 fetching corpus: 29708, signal 980968/1123681 (executing program) 2021/04/09 20:47:06 fetching corpus: 29758, signal 981638/1123681 (executing program) 2021/04/09 20:47:06 fetching corpus: 29807, signal 982061/1123681 (executing program) 2021/04/09 20:47:06 fetching corpus: 29857, signal 982693/1123681 (executing program) 2021/04/09 20:47:06 fetching corpus: 29907, signal 983183/1123682 (executing program) 2021/04/09 20:47:06 fetching corpus: 29957, signal 983717/1123682 (executing program) 2021/04/09 20:47:07 fetching corpus: 30007, signal 984050/1123683 (executing program) 2021/04/09 20:47:07 fetching corpus: 30057, signal 984464/1123683 (executing program) 2021/04/09 20:47:07 fetching corpus: 30107, signal 984727/1123685 (executing program) 2021/04/09 20:47:07 fetching corpus: 30157, signal 985429/1123685 (executing program) 2021/04/09 20:47:07 fetching corpus: 30207, signal 985905/1123685 (executing program) 2021/04/09 20:47:07 fetching corpus: 30257, signal 986182/1123685 (executing program) 2021/04/09 20:47:07 fetching corpus: 30307, signal 986652/1123685 (executing program) 2021/04/09 20:47:07 fetching corpus: 30357, signal 987608/1123686 (executing program) 2021/04/09 20:47:07 fetching corpus: 30407, signal 987993/1123686 (executing program) 2021/04/09 20:47:07 fetching corpus: 30457, signal 988215/1123686 (executing program) 2021/04/09 20:47:07 fetching corpus: 30507, signal 988509/1123686 (executing program) 2021/04/09 20:47:08 fetching corpus: 30557, signal 988963/1123687 (executing program) 2021/04/09 20:47:08 fetching corpus: 30607, signal 989250/1123687 (executing program) 2021/04/09 20:47:08 fetching corpus: 30657, signal 989607/1123687 (executing program) 2021/04/09 20:47:08 fetching corpus: 30707, signal 990045/1123693 (executing program) 2021/04/09 20:47:08 fetching corpus: 30756, signal 990312/1123693 (executing program) 2021/04/09 20:47:08 fetching corpus: 30806, signal 990655/1123693 (executing program) 2021/04/09 20:47:08 fetching corpus: 30856, signal 991069/1123693 (executing program) 2021/04/09 20:47:08 fetching corpus: 30906, signal 991548/1123695 (executing program) 2021/04/09 20:47:08 fetching corpus: 30956, signal 991911/1123695 (executing program) 2021/04/09 20:47:09 fetching corpus: 31006, signal 992345/1123696 (executing program) 2021/04/09 20:47:09 fetching corpus: 31056, signal 992677/1123697 (executing program) 2021/04/09 20:47:09 fetching corpus: 31106, signal 993168/1123709 (executing program) 2021/04/09 20:47:09 fetching corpus: 31156, signal 993851/1123710 (executing program) 2021/04/09 20:47:09 fetching corpus: 31206, signal 995214/1123710 (executing program) 2021/04/09 20:47:09 fetching corpus: 31256, signal 995818/1123714 (executing program) 2021/04/09 20:47:09 fetching corpus: 31306, signal 996194/1123714 (executing program) 2021/04/09 20:47:09 fetching corpus: 31355, signal 996573/1123727 (executing program) 2021/04/09 20:47:10 fetching corpus: 31405, signal 997013/1123730 (executing program) 2021/04/09 20:47:10 fetching corpus: 31455, signal 997794/1123730 (executing program) 2021/04/09 20:47:10 fetching corpus: 31505, signal 998200/1123730 (executing program) 2021/04/09 20:47:10 fetching corpus: 31555, signal 998529/1123730 (executing program) 2021/04/09 20:47:10 fetching corpus: 31605, signal 998929/1123730 (executing program) 2021/04/09 20:47:10 fetching corpus: 31655, signal 999264/1123730 (executing program) 2021/04/09 20:47:10 fetching corpus: 31705, signal 999959/1123730 (executing program) 2021/04/09 20:47:10 fetching corpus: 31755, signal 1000538/1123736 (executing program) 2021/04/09 20:47:10 fetching corpus: 31805, signal 1000847/1123741 (executing program) 2021/04/09 20:47:10 fetching corpus: 31855, signal 1001250/1123741 (executing program) 2021/04/09 20:47:11 fetching corpus: 31905, signal 1001651/1123741 (executing program) 2021/04/09 20:47:11 fetching corpus: 31955, signal 1002255/1123741 (executing program) 2021/04/09 20:47:11 fetching corpus: 32005, signal 1002690/1123741 (executing program) 2021/04/09 20:47:11 fetching corpus: 32055, signal 1003065/1123745 (executing program) 2021/04/09 20:47:11 fetching corpus: 32105, signal 1003292/1123753 (executing program) 2021/04/09 20:47:11 fetching corpus: 32155, signal 1003849/1123753 (executing program) 2021/04/09 20:47:11 fetching corpus: 32205, signal 1004137/1123753 (executing program) 2021/04/09 20:47:11 fetching corpus: 32255, signal 1004436/1123761 (executing program) 2021/04/09 20:47:11 fetching corpus: 32305, signal 1004864/1123761 (executing program) 2021/04/09 20:47:11 fetching corpus: 32355, signal 1005323/1123761 (executing program) 2021/04/09 20:47:12 fetching corpus: 32405, signal 1005652/1123761 (executing program) 2021/04/09 20:47:12 fetching corpus: 32455, signal 1006137/1123779 (executing program) 2021/04/09 20:47:12 fetching corpus: 32505, signal 1006565/1123779 (executing program) 2021/04/09 20:47:12 fetching corpus: 32555, signal 1006945/1123781 (executing program) 2021/04/09 20:47:12 fetching corpus: 32605, signal 1007167/1123781 (executing program) 2021/04/09 20:47:12 fetching corpus: 32655, signal 1007579/1123781 (executing program) 2021/04/09 20:47:12 fetching corpus: 32705, signal 1007867/1123781 (executing program) 2021/04/09 20:47:12 fetching corpus: 32754, signal 1008350/1123781 (executing program) 2021/04/09 20:47:12 fetching corpus: 32804, signal 1008650/1123781 (executing program) 2021/04/09 20:47:12 fetching corpus: 32854, signal 1009000/1123781 (executing program) 2021/04/09 20:47:12 fetching corpus: 32904, signal 1009537/1123784 (executing program) 2021/04/09 20:47:13 fetching corpus: 32954, signal 1009826/1123784 (executing program) 2021/04/09 20:47:13 fetching corpus: 33004, signal 1010164/1123784 (executing program) 2021/04/09 20:47:13 fetching corpus: 33054, signal 1010730/1123786 (executing program) 2021/04/09 20:47:13 fetching corpus: 33104, signal 1011212/1123787 (executing program) 2021/04/09 20:47:13 fetching corpus: 33153, signal 1012042/1123788 (executing program) 2021/04/09 20:47:13 fetching corpus: 33203, signal 1012379/1123788 (executing program) 2021/04/09 20:47:13 fetching corpus: 33252, signal 1012727/1123797 (executing program) 2021/04/09 20:47:13 fetching corpus: 33301, signal 1013380/1123805 (executing program) 2021/04/09 20:47:13 fetching corpus: 33351, signal 1013989/1123826 (executing program) 2021/04/09 20:47:14 fetching corpus: 33401, signal 1014330/1123826 (executing program) 2021/04/09 20:47:14 fetching corpus: 33451, signal 1014711/1123826 (executing program) 2021/04/09 20:47:14 fetching corpus: 33501, signal 1015119/1123826 (executing program) 2021/04/09 20:47:14 fetching corpus: 33551, signal 1015574/1123827 (executing program) 2021/04/09 20:47:14 fetching corpus: 33601, signal 1015947/1123827 (executing program) 2021/04/09 20:47:14 fetching corpus: 33651, signal 1016316/1123828 (executing program) 2021/04/09 20:47:15 fetching corpus: 33701, signal 1016752/1123828 (executing program) 2021/04/09 20:47:15 fetching corpus: 33751, signal 1017385/1123828 (executing program) 2021/04/09 20:47:15 fetching corpus: 33801, signal 1017896/1123833 (executing program) 2021/04/09 20:47:15 fetching corpus: 33851, signal 1018324/1123833 (executing program) 2021/04/09 20:47:15 fetching corpus: 33901, signal 1018811/1123833 (executing program) 2021/04/09 20:47:15 fetching corpus: 33951, signal 1019215/1123833 (executing program) 2021/04/09 20:47:15 fetching corpus: 34001, signal 1019900/1123833 (executing program) 2021/04/09 20:47:15 fetching corpus: 34051, signal 1020448/1123833 (executing program) 2021/04/09 20:47:15 fetching corpus: 34101, signal 1020990/1123833 (executing program) 2021/04/09 20:47:16 fetching corpus: 34151, signal 1021308/1123833 (executing program) 2021/04/09 20:47:16 fetching corpus: 34201, signal 1021773/1123833 (executing program) 2021/04/09 20:47:16 fetching corpus: 34251, signal 1022046/1123833 (executing program) 2021/04/09 20:47:16 fetching corpus: 34301, signal 1022365/1123833 (executing program) 2021/04/09 20:47:16 fetching corpus: 34351, signal 1022832/1123833 (executing program) 2021/04/09 20:47:16 fetching corpus: 34401, signal 1023290/1123833 (executing program) 2021/04/09 20:47:16 fetching corpus: 34451, signal 1023808/1123833 (executing program) 2021/04/09 20:47:16 fetching corpus: 34500, signal 1024224/1123833 (executing program) 2021/04/09 20:47:16 fetching corpus: 34550, signal 1024481/1123871 (executing program) 2021/04/09 20:47:16 fetching corpus: 34600, signal 1024758/1123871 (executing program) 2021/04/09 20:47:17 fetching corpus: 34650, signal 1025103/1123880 (executing program) 2021/04/09 20:47:17 fetching corpus: 34700, signal 1025696/1123880 (executing program) 2021/04/09 20:47:17 fetching corpus: 34750, signal 1025971/1123880 (executing program) 2021/04/09 20:47:17 fetching corpus: 34800, signal 1026308/1123885 (executing program) 2021/04/09 20:47:17 fetching corpus: 34850, signal 1026664/1123885 (executing program) 2021/04/09 20:47:17 fetching corpus: 34900, signal 1026976/1123885 (executing program) 2021/04/09 20:47:17 fetching corpus: 34950, signal 1027695/1123889 (executing program) 2021/04/09 20:47:17 fetching corpus: 35000, signal 1027995/1123889 (executing program) 2021/04/09 20:47:17 fetching corpus: 35050, signal 1028366/1123889 (executing program) 2021/04/09 20:47:17 fetching corpus: 35100, signal 1028868/1123901 (executing program) 2021/04/09 20:47:18 fetching corpus: 35150, signal 1029218/1123901 (executing program) 2021/04/09 20:47:18 fetching corpus: 35200, signal 1029773/1123903 (executing program) 2021/04/09 20:47:18 fetching corpus: 35250, signal 1030089/1123928 (executing program) 2021/04/09 20:47:18 fetching corpus: 35300, signal 1030316/1123932 (executing program) 2021/04/09 20:47:18 fetching corpus: 35350, signal 1030616/1123932 (executing program) 2021/04/09 20:47:18 fetching corpus: 35400, signal 1031129/1123932 (executing program) 2021/04/09 20:47:18 fetching corpus: 35450, signal 1031595/1123932 (executing program) 2021/04/09 20:47:18 fetching corpus: 35500, signal 1032057/1123932 (executing program) 2021/04/09 20:47:18 fetching corpus: 35550, signal 1033037/1123941 (executing program) 2021/04/09 20:47:18 fetching corpus: 35600, signal 1033511/1123941 (executing program) 2021/04/09 20:47:19 fetching corpus: 35650, signal 1033714/1123942 (executing program) 2021/04/09 20:47:19 fetching corpus: 35700, signal 1034224/1123942 (executing program) 2021/04/09 20:47:19 fetching corpus: 35750, signal 1034748/1123943 (executing program) 2021/04/09 20:47:19 fetching corpus: 35799, signal 1035298/1123965 (executing program) 2021/04/09 20:47:19 fetching corpus: 35849, signal 1035708/1123965 (executing program) 2021/04/09 20:47:19 fetching corpus: 35899, signal 1036020/1123987 (executing program) 2021/04/09 20:47:19 fetching corpus: 35949, signal 1036442/1123987 (executing program) 2021/04/09 20:47:20 fetching corpus: 35999, signal 1036752/1123987 (executing program) 2021/04/09 20:47:20 fetching corpus: 36049, signal 1037280/1123987 (executing program) 2021/04/09 20:47:20 fetching corpus: 36099, signal 1037598/1123987 (executing program) 2021/04/09 20:47:20 fetching corpus: 36149, signal 1037873/1123987 (executing program) 2021/04/09 20:47:20 fetching corpus: 36199, signal 1038151/1123994 (executing program) 2021/04/09 20:47:20 fetching corpus: 36249, signal 1038445/1123997 (executing program) 2021/04/09 20:47:20 fetching corpus: 36299, signal 1038915/1123998 (executing program) 2021/04/09 20:47:20 fetching corpus: 36349, signal 1039418/1123998 (executing program) 2021/04/09 20:47:20 fetching corpus: 36399, signal 1041574/1123998 (executing program) 2021/04/09 20:47:20 fetching corpus: 36449, signal 1041902/1123998 (executing program) 2021/04/09 20:47:20 fetching corpus: 36499, signal 1042202/1124002 (executing program) 2021/04/09 20:47:21 fetching corpus: 36549, signal 1042627/1124002 (executing program) 2021/04/09 20:47:21 fetching corpus: 36599, signal 1042992/1124020 (executing program) 2021/04/09 20:47:21 fetching corpus: 36649, signal 1043302/1124025 (executing program) 2021/04/09 20:47:21 fetching corpus: 36699, signal 1043655/1124025 (executing program) 2021/04/09 20:47:21 fetching corpus: 36749, signal 1044208/1124039 (executing program) 2021/04/09 20:47:21 fetching corpus: 36799, signal 1044599/1124039 (executing program) 2021/04/09 20:47:21 fetching corpus: 36849, signal 1044908/1124039 (executing program) 2021/04/09 20:47:21 fetching corpus: 36899, signal 1045298/1124049 (executing program) 2021/04/09 20:47:21 fetching corpus: 36949, signal 1045490/1124049 (executing program) 2021/04/09 20:47:21 fetching corpus: 36999, signal 1046957/1124049 (executing program) 2021/04/09 20:47:21 fetching corpus: 37049, signal 1047366/1124049 (executing program) 2021/04/09 20:47:22 fetching corpus: 37099, signal 1047587/1124052 (executing program) 2021/04/09 20:47:22 fetching corpus: 37149, signal 1047921/1124074 (executing program) 2021/04/09 20:47:22 fetching corpus: 37199, signal 1048257/1124074 (executing program) 2021/04/09 20:47:22 fetching corpus: 37249, signal 1048771/1124076 (executing program) 2021/04/09 20:47:22 fetching corpus: 37299, signal 1049109/1124076 (executing program) 2021/04/09 20:47:22 fetching corpus: 37349, signal 1049511/1124076 (executing program) 2021/04/09 20:47:22 fetching corpus: 37399, signal 1049753/1124076 (executing program) 2021/04/09 20:47:22 fetching corpus: 37449, signal 1050022/1124076 (executing program) 2021/04/09 20:47:22 fetching corpus: 37499, signal 1050268/1124125 (executing program) 2021/04/09 20:47:22 fetching corpus: 37549, signal 1050566/1124125 (executing program) 2021/04/09 20:47:22 fetching corpus: 37599, signal 1050850/1124125 (executing program) 2021/04/09 20:47:23 fetching corpus: 37649, signal 1051165/1124125 (executing program) 2021/04/09 20:47:23 fetching corpus: 37699, signal 1051545/1124125 (executing program) 2021/04/09 20:47:23 fetching corpus: 37748, signal 1051900/1124125 (executing program) 2021/04/09 20:47:23 fetching corpus: 37798, signal 1052337/1124127 (executing program) 2021/04/09 20:47:23 fetching corpus: 37848, signal 1052739/1124144 (executing program) 2021/04/09 20:47:23 fetching corpus: 37898, signal 1053056/1124144 (executing program) 2021/04/09 20:47:23 fetching corpus: 37948, signal 1053491/1124144 (executing program) 2021/04/09 20:47:23 fetching corpus: 37998, signal 1053827/1124147 (executing program) 2021/04/09 20:47:24 fetching corpus: 38048, signal 1054289/1124147 (executing program) 2021/04/09 20:47:24 fetching corpus: 38098, signal 1054586/1124151 (executing program) 2021/04/09 20:47:24 fetching corpus: 38148, signal 1054963/1124155 (executing program) 2021/04/09 20:47:24 fetching corpus: 38198, signal 1055956/1124171 (executing program) 2021/04/09 20:47:24 fetching corpus: 38248, signal 1056344/1124171 (executing program) 2021/04/09 20:47:24 fetching corpus: 38298, signal 1056600/1124171 (executing program) 2021/04/09 20:47:24 fetching corpus: 38348, signal 1056918/1124172 (executing program) 2021/04/09 20:47:24 fetching corpus: 38398, signal 1057208/1124172 (executing program) 2021/04/09 20:47:24 fetching corpus: 38448, signal 1057435/1124172 (executing program) 2021/04/09 20:47:24 fetching corpus: 38498, signal 1057967/1124172 (executing program) 2021/04/09 20:47:25 fetching corpus: 38548, signal 1058526/1124172 (executing program) 2021/04/09 20:47:25 fetching corpus: 38598, signal 1059129/1124172 (executing program) 2021/04/09 20:47:25 fetching corpus: 38648, signal 1059904/1124172 (executing program) 2021/04/09 20:47:25 fetching corpus: 38698, signal 1060343/1124172 (executing program) 2021/04/09 20:47:25 fetching corpus: 38748, signal 1060599/1124172 (executing program) 2021/04/09 20:47:25 fetching corpus: 38798, signal 1060932/1124172 (executing program) 2021/04/09 20:47:25 fetching corpus: 38848, signal 1061243/1124172 (executing program) 2021/04/09 20:47:25 fetching corpus: 38898, signal 1061511/1124172 (executing program) 2021/04/09 20:47:25 fetching corpus: 38948, signal 1061764/1124174 (executing program) 2021/04/09 20:47:26 fetching corpus: 38998, signal 1062024/1124174 (executing program) 2021/04/09 20:47:26 fetching corpus: 39047, signal 1062467/1124174 (executing program) 2021/04/09 20:47:26 fetching corpus: 39097, signal 1062677/1124174 (executing program) 2021/04/09 20:47:26 fetching corpus: 39147, signal 1062943/1124174 (executing program) 2021/04/09 20:47:26 fetching corpus: 39197, signal 1063408/1124174 (executing program) 2021/04/09 20:47:26 fetching corpus: 39247, signal 1063740/1124174 (executing program) 2021/04/09 20:47:26 fetching corpus: 39297, signal 1064061/1124178 (executing program) 2021/04/09 20:47:26 fetching corpus: 39347, signal 1064316/1124180 (executing program) 2021/04/09 20:47:26 fetching corpus: 39397, signal 1064495/1124180 (executing program) 2021/04/09 20:47:26 fetching corpus: 39447, signal 1064846/1124208 (executing program) 2021/04/09 20:47:27 fetching corpus: 39496, signal 1065217/1124241 (executing program) 2021/04/09 20:47:27 fetching corpus: 39546, signal 1065710/1124241 (executing program) 2021/04/09 20:47:27 fetching corpus: 39595, signal 1066078/1124241 (executing program) 2021/04/09 20:47:27 fetching corpus: 39645, signal 1066343/1124253 (executing program) 2021/04/09 20:47:27 fetching corpus: 39695, signal 1066594/1124253 (executing program) 2021/04/09 20:47:27 fetching corpus: 39745, signal 1066900/1124253 (executing program) 2021/04/09 20:47:27 fetching corpus: 39795, signal 1067361/1124253 (executing program) 2021/04/09 20:47:27 fetching corpus: 39845, signal 1067607/1124253 (executing program) 2021/04/09 20:47:27 fetching corpus: 39895, signal 1067961/1124253 (executing program) 2021/04/09 20:47:27 fetching corpus: 39945, signal 1068206/1124253 (executing program) 2021/04/09 20:47:27 fetching corpus: 39995, signal 1068460/1124254 (executing program) 2021/04/09 20:47:28 fetching corpus: 40045, signal 1068711/1124254 (executing program) 2021/04/09 20:47:28 fetching corpus: 40095, signal 1068957/1124258 (executing program) 2021/04/09 20:47:28 fetching corpus: 40145, signal 1069229/1124258 (executing program) 2021/04/09 20:47:28 fetching corpus: 40195, signal 1069621/1124258 (executing program) 2021/04/09 20:47:28 fetching corpus: 40245, signal 1070072/1124258 (executing program) 2021/04/09 20:47:28 fetching corpus: 40295, signal 1070676/1124261 (executing program) 2021/04/09 20:47:28 fetching corpus: 40345, signal 1070939/1124261 (executing program) 2021/04/09 20:47:28 fetching corpus: 40395, signal 1071225/1124315 (executing program) 2021/04/09 20:47:28 fetching corpus: 40445, signal 1071489/1124315 (executing program) 2021/04/09 20:47:29 fetching corpus: 40495, signal 1071819/1124315 (executing program) 2021/04/09 20:47:29 fetching corpus: 40544, signal 1072118/1124315 (executing program) 2021/04/09 20:47:29 fetching corpus: 40594, signal 1072341/1124315 (executing program) 2021/04/09 20:47:29 fetching corpus: 40644, signal 1072673/1124315 (executing program) 2021/04/09 20:47:29 fetching corpus: 40694, signal 1073028/1124315 (executing program) 2021/04/09 20:47:29 fetching corpus: 40744, signal 1073523/1124315 (executing program) 2021/04/09 20:47:29 fetching corpus: 40794, signal 1073861/1124315 (executing program) 2021/04/09 20:47:29 fetching corpus: 40844, signal 1074262/1124316 (executing program) 2021/04/09 20:47:29 fetching corpus: 40894, signal 1074495/1124316 (executing program) 2021/04/09 20:47:30 fetching corpus: 40944, signal 1074802/1124316 (executing program) 2021/04/09 20:47:30 fetching corpus: 40994, signal 1075079/1124316 (executing program) 2021/04/09 20:47:30 fetching corpus: 41044, signal 1075328/1124325 (executing program) 2021/04/09 20:47:30 fetching corpus: 41094, signal 1075836/1124325 (executing program) 2021/04/09 20:47:30 fetching corpus: 41144, signal 1076281/1124484 (executing program) 2021/04/09 20:47:30 fetching corpus: 41194, signal 1076757/1124484 (executing program) 2021/04/09 20:47:30 fetching corpus: 41244, signal 1077020/1124484 (executing program) 2021/04/09 20:47:30 fetching corpus: 41293, signal 1077204/1124486 (executing program) 2021/04/09 20:47:30 fetching corpus: 41343, signal 1077528/1124486 (executing program) 2021/04/09 20:47:30 fetching corpus: 41393, signal 1077869/1124486 (executing program) 2021/04/09 20:47:31 fetching corpus: 41443, signal 1078150/1124486 (executing program) 2021/04/09 20:47:31 fetching corpus: 41493, signal 1078568/1124486 (executing program) 2021/04/09 20:47:31 fetching corpus: 41543, signal 1078980/1124486 (executing program) 2021/04/09 20:47:31 fetching corpus: 41593, signal 1079283/1124486 (executing program) 2021/04/09 20:47:31 fetching corpus: 41643, signal 1079556/1124486 (executing program) 2021/04/09 20:47:31 fetching corpus: 41693, signal 1079857/1124486 (executing program) 2021/04/09 20:47:31 fetching corpus: 41743, signal 1080064/1124488 (executing program) 2021/04/09 20:47:31 fetching corpus: 41793, signal 1080559/1124488 (executing program) 2021/04/09 20:47:31 fetching corpus: 41843, signal 1080955/1124521 (executing program) 2021/04/09 20:47:31 fetching corpus: 41892, signal 1081366/1124524 (executing program) 2021/04/09 20:47:32 fetching corpus: 41942, signal 1081744/1124524 (executing program) 2021/04/09 20:47:32 fetching corpus: 41991, signal 1082151/1124597 (executing program) 2021/04/09 20:47:32 fetching corpus: 42041, signal 1082487/1124597 (executing program) 2021/04/09 20:47:32 fetching corpus: 42091, signal 1082837/1124597 (executing program) 2021/04/09 20:47:32 fetching corpus: 42140, signal 1083209/1124601 (executing program) 2021/04/09 20:47:32 fetching corpus: 42190, signal 1083612/1124601 (executing program) 2021/04/09 20:47:32 fetching corpus: 42240, signal 1084128/1124601 (executing program) 2021/04/09 20:47:32 fetching corpus: 42290, signal 1084578/1124603 (executing program) 2021/04/09 20:47:32 fetching corpus: 42340, signal 1084854/1124605 (executing program) 2021/04/09 20:47:32 fetching corpus: 42390, signal 1085122/1124605 (executing program) 2021/04/09 20:47:33 fetching corpus: 42440, signal 1085429/1124605 (executing program) 2021/04/09 20:47:33 fetching corpus: 42490, signal 1085727/1124605 (executing program) 2021/04/09 20:47:33 fetching corpus: 42540, signal 1086086/1124605 (executing program) 2021/04/09 20:47:33 fetching corpus: 42590, signal 1086366/1124630 (executing program) 2021/04/09 20:47:33 fetching corpus: 42640, signal 1086562/1124630 (executing program) 2021/04/09 20:47:33 fetching corpus: 42690, signal 1086942/1124630 (executing program) 2021/04/09 20:47:33 fetching corpus: 42740, signal 1087176/1124630 (executing program) 2021/04/09 20:47:33 fetching corpus: 42790, signal 1087432/1124631 (executing program) 2021/04/09 20:47:33 fetching corpus: 42840, signal 1087666/1124631 (executing program) 2021/04/09 20:47:33 fetching corpus: 42890, signal 1087981/1124631 (executing program) 2021/04/09 20:47:33 fetching corpus: 42940, signal 1088621/1124631 (executing program) 2021/04/09 20:47:34 fetching corpus: 42990, signal 1088828/1124632 (executing program) 2021/04/09 20:47:34 fetching corpus: 43040, signal 1089165/1124632 (executing program) 2021/04/09 20:47:34 fetching corpus: 43090, signal 1089524/1124632 (executing program) 2021/04/09 20:47:34 fetching corpus: 43140, signal 1089784/1124632 (executing program) 2021/04/09 20:47:34 fetching corpus: 43190, signal 1090946/1124637 (executing program) 2021/04/09 20:47:34 fetching corpus: 43240, signal 1091260/1124643 (executing program) 2021/04/09 20:47:34 fetching corpus: 43290, signal 1091435/1124652 (executing program) 2021/04/09 20:47:34 fetching corpus: 43340, signal 1091753/1124652 (executing program) 2021/04/09 20:47:35 fetching corpus: 43390, signal 1092185/1124653 (executing program) 2021/04/09 20:47:35 fetching corpus: 43440, signal 1092511/1124656 (executing program) 2021/04/09 20:47:35 fetching corpus: 43490, signal 1092734/1124656 (executing program) 2021/04/09 20:47:35 fetching corpus: 43540, signal 1093056/1124656 (executing program) 2021/04/09 20:47:35 fetching corpus: 43590, signal 1093384/1124656 (executing program) 2021/04/09 20:47:35 fetching corpus: 43640, signal 1094000/1124656 (executing program) 2021/04/09 20:47:35 fetching corpus: 43690, signal 1094328/1124656 (executing program) 2021/04/09 20:47:35 fetching corpus: 43740, signal 1094730/1124656 (executing program) 2021/04/09 20:47:35 fetching corpus: 43790, signal 1095029/1124656 (executing program) 2021/04/09 20:47:35 fetching corpus: 43840, signal 1095246/1124656 (executing program) 2021/04/09 20:47:35 fetching corpus: 43889, signal 1095611/1124656 (executing program) 2021/04/09 20:47:36 fetching corpus: 43939, signal 1095881/1124656 (executing program) 2021/04/09 20:47:36 fetching corpus: 43989, signal 1096188/1124656 (executing program) 2021/04/09 20:47:36 fetching corpus: 44039, signal 1096432/1124656 (executing program) 2021/04/09 20:47:36 fetching corpus: 44089, signal 1096775/1124656 (executing program) 2021/04/09 20:47:36 fetching corpus: 44139, signal 1097064/1124656 (executing program) 2021/04/09 20:47:36 fetching corpus: 44189, signal 1097403/1124656 (executing program) 2021/04/09 20:47:36 fetching corpus: 44239, signal 1097634/1124666 (executing program) 2021/04/09 20:47:36 fetching corpus: 44288, signal 1097776/1124670 (executing program) 2021/04/09 20:47:36 fetching corpus: 44338, signal 1098119/1124675 (executing program) 2021/04/09 20:47:36 fetching corpus: 44388, signal 1098421/1124675 (executing program) 2021/04/09 20:47:37 fetching corpus: 44438, signal 1098819/1124675 (executing program) 2021/04/09 20:47:37 fetching corpus: 44488, signal 1099084/1124675 (executing program) 2021/04/09 20:47:37 fetching corpus: 44538, signal 1099272/1124678 (executing program) 2021/04/09 20:47:37 fetching corpus: 44588, signal 1099769/1124678 (executing program) 2021/04/09 20:47:37 fetching corpus: 44638, signal 1100065/1124703 (executing program) 2021/04/09 20:47:37 fetching corpus: 44688, signal 1100397/1124703 (executing program) 2021/04/09 20:47:37 fetching corpus: 44738, signal 1100662/1124703 (executing program) 2021/04/09 20:47:37 fetching corpus: 44788, signal 1101065/1124706 (executing program) 2021/04/09 20:47:37 fetching corpus: 44838, signal 1101315/1124706 (executing program) 2021/04/09 20:47:38 fetching corpus: 44887, signal 1101588/1125050 (executing program) 2021/04/09 20:47:38 fetching corpus: 44937, signal 1101881/1125050 (executing program) 2021/04/09 20:47:38 fetching corpus: 44987, signal 1102274/1125050 (executing program) 2021/04/09 20:47:38 fetching corpus: 45037, signal 1102671/1125050 (executing program) 2021/04/09 20:47:38 fetching corpus: 45087, signal 1102889/1125050 (executing program) 2021/04/09 20:47:38 fetching corpus: 45137, signal 1103071/1125057 (executing program) 2021/04/09 20:47:38 fetching corpus: 45187, signal 1103416/1125057 (executing program) 2021/04/09 20:47:38 fetching corpus: 45237, signal 1103749/1125057 (executing program) 2021/04/09 20:47:38 fetching corpus: 45287, signal 1104180/1125057 (executing program) 2021/04/09 20:47:38 fetching corpus: 45337, signal 1104448/1125057 (executing program) 2021/04/09 20:47:39 fetching corpus: 45386, signal 1105060/1125123 (executing program) 2021/04/09 20:47:39 fetching corpus: 45434, signal 1105384/1125124 (executing program) 2021/04/09 20:47:39 fetching corpus: 45484, signal 1105665/1125131 (executing program) 2021/04/09 20:47:39 fetching corpus: 45534, signal 1105958/1125131 (executing program) 2021/04/09 20:47:39 fetching corpus: 45584, signal 1106271/1125131 (executing program) 2021/04/09 20:47:39 fetching corpus: 45634, signal 1106633/1125134 (executing program) 2021/04/09 20:47:39 fetching corpus: 45684, signal 1106859/1125134 (executing program) 2021/04/09 20:47:39 fetching corpus: 45734, signal 1107084/1125134 (executing program) 2021/04/09 20:47:39 fetching corpus: 45784, signal 1107367/1125134 (executing program) 2021/04/09 20:47:40 fetching corpus: 45834, signal 1107821/1125134 (executing program) 2021/04/09 20:47:40 fetching corpus: 45884, signal 1108227/1125135 (executing program) 2021/04/09 20:47:40 fetching corpus: 45934, signal 1108562/1125135 (executing program) 2021/04/09 20:47:40 fetching corpus: 45984, signal 1109021/1125135 (executing program) 2021/04/09 20:47:40 fetching corpus: 46034, signal 1109280/1125156 (executing program) 2021/04/09 20:47:40 fetching corpus: 46084, signal 1109589/1125156 (executing program) 2021/04/09 20:47:40 fetching corpus: 46134, signal 1109903/1125164 (executing program) 2021/04/09 20:47:40 fetching corpus: 46183, signal 1110177/1125164 (executing program) 2021/04/09 20:47:41 fetching corpus: 46233, signal 1110579/1125164 (executing program) 2021/04/09 20:47:41 fetching corpus: 46283, signal 1110773/1125196 (executing program) 2021/04/09 20:47:41 fetching corpus: 46333, signal 1111154/1125196 (executing program) 2021/04/09 20:47:41 fetching corpus: 46383, signal 1111857/1125196 (executing program) 2021/04/09 20:47:41 fetching corpus: 46433, signal 1112206/1125200 (executing program) 2021/04/09 20:47:41 fetching corpus: 46483, signal 1112439/1125213 (executing program) 2021/04/09 20:47:41 fetching corpus: 46533, signal 1112683/1125213 (executing program) 2021/04/09 20:47:41 fetching corpus: 46583, signal 1113059/1125213 (executing program) 2021/04/09 20:47:41 fetching corpus: 46633, signal 1113351/1125213 (executing program) 2021/04/09 20:47:42 fetching corpus: 46683, signal 1113653/1125213 (executing program) 2021/04/09 20:47:42 fetching corpus: 46733, signal 1113961/1125213 (executing program) 2021/04/09 20:47:42 fetching corpus: 46783, signal 1114238/1125227 (executing program) 2021/04/09 20:47:42 fetching corpus: 46833, signal 1114588/1125227 (executing program) 2021/04/09 20:47:42 fetching corpus: 46883, signal 1114942/1125227 (executing program) 2021/04/09 20:47:42 fetching corpus: 46915, signal 1115094/1125227 (executing program) 2021/04/09 20:47:42 fetching corpus: 46915, signal 1115094/1125227 (executing program) 2021/04/09 20:47:44 starting 6 fuzzer processes 20:47:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x2) dup2(r0, r1) 20:47:44 executing program 1: socketpair(0x2, 0xa, 0x200, &(0x7f00000000c0)) 20:47:44 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8020200, &(0x7f0000000000), &(0x7f0000000080), 0x0, &(0x7f0000000140)="27462ee1fa4ccdd6c5c516d7fc507ef08265615b6d38627db80fd36ce4") execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x14'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) 20:47:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc910) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x1) 20:47:45 executing program 5: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000001700)={[{'vfat\x00'}, {'-{*'}], [{@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@dont_hash='dont_hash'}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_lt={'euid<', r1}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x7cfc) [ 179.067822][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 179.270223][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.278229][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.287581][ T8452] device bridge_slave_0 entered promiscuous mode [ 179.326306][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.334745][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.353322][ T8452] device bridge_slave_1 entered promiscuous mode [ 179.384426][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 179.500600][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.529082][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 179.548746][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.647319][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.657392][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.671616][ T8454] device bridge_slave_0 entered promiscuous mode [ 179.680897][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.692370][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.700437][ T8454] device bridge_slave_1 entered promiscuous mode [ 179.736150][ T8452] team0: Port device team_slave_0 added [ 179.745963][ T8452] team0: Port device team_slave_1 added [ 179.784798][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.815094][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.836250][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.843296][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.869643][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.908279][ T8454] team0: Port device team_slave_0 added [ 179.923567][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.930534][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.966448][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.990516][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.000195][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.012882][ T8456] device bridge_slave_0 entered promiscuous mode [ 180.026318][ T8454] team0: Port device team_slave_1 added [ 180.089788][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.097858][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.107475][ T8456] device bridge_slave_1 entered promiscuous mode [ 180.193847][ T8452] device hsr_slave_0 entered promiscuous mode [ 180.200459][ T8452] device hsr_slave_1 entered promiscuous mode [ 180.217209][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.227923][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.235780][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.261890][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.290097][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.305120][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.313293][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.339675][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.466481][ T8456] team0: Port device team_slave_0 added [ 180.511016][ T8456] team0: Port device team_slave_1 added [ 180.593258][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 180.606540][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.615364][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.645624][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.660047][ T8454] device hsr_slave_0 entered promiscuous mode [ 180.667434][ T8454] device hsr_slave_1 entered promiscuous mode [ 180.674429][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.684441][ T8454] Cannot create hsr debugfs directory [ 180.701313][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.708875][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 180.712382][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.741206][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.753663][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 180.872887][ T8456] device hsr_slave_0 entered promiscuous mode [ 180.880124][ T8456] device hsr_slave_1 entered promiscuous mode [ 180.887351][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.895714][ T8456] Cannot create hsr debugfs directory [ 180.943045][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 181.058553][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 181.075226][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.089175][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.097755][ T8458] device bridge_slave_0 entered promiscuous mode [ 181.109333][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.117592][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.126777][ T8458] device bridge_slave_1 entered promiscuous mode [ 181.140807][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.150021][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.159313][ T8460] device bridge_slave_0 entered promiscuous mode [ 181.182723][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 181.210155][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.217401][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.227196][ T8460] device bridge_slave_1 entered promiscuous mode [ 181.268966][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.291334][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.320591][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.338649][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.394506][ T8452] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 181.419939][ T8460] team0: Port device team_slave_0 added [ 181.422251][ T33] Bluetooth: hci3: command 0x0409 tx timeout [ 181.456858][ T8452] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 181.476810][ T8458] team0: Port device team_slave_0 added [ 181.486080][ T8460] team0: Port device team_slave_1 added [ 181.511298][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.519351][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.548058][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.561167][ T8452] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 181.588977][ T8458] team0: Port device team_slave_1 added [ 181.595057][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.603320][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.611322][ T8499] device bridge_slave_0 entered promiscuous mode [ 181.622350][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.629307][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.658437][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.670111][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 181.688956][ T8452] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 181.708486][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.722596][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.739926][ T8499] device bridge_slave_1 entered promiscuous mode [ 181.751697][ T8460] device hsr_slave_0 entered promiscuous mode [ 181.759595][ T8460] device hsr_slave_1 entered promiscuous mode [ 181.767262][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.775096][ T8460] Cannot create hsr debugfs directory [ 181.789573][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.798330][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.824681][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.849106][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.858788][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.885348][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.914598][ T8454] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 181.956640][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.968767][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.982091][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 181.990622][ T8454] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 182.029213][ T8458] device hsr_slave_0 entered promiscuous mode [ 182.037039][ T8458] device hsr_slave_1 entered promiscuous mode [ 182.045246][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.053599][ T8458] Cannot create hsr debugfs directory [ 182.059364][ T8454] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 182.075200][ T8454] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 182.085815][ T8456] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 182.111680][ T8499] team0: Port device team_slave_0 added [ 182.142630][ T8456] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 182.152819][ T8499] team0: Port device team_slave_1 added [ 182.188853][ T8456] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 182.226957][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.234592][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.263391][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.278950][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.286529][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.316141][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.336044][ T8456] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 182.409811][ T8499] device hsr_slave_0 entered promiscuous mode [ 182.417608][ T8499] device hsr_slave_1 entered promiscuous mode [ 182.424572][ T8499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.432477][ T8499] Cannot create hsr debugfs directory [ 182.601358][ T8460] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 182.629254][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.645843][ T8460] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 182.656940][ T8460] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 182.678366][ T8460] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 182.726409][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.748804][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.767502][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.778044][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.782137][ T9625] Bluetooth: hci0: command 0x041b tx timeout [ 182.801529][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.854320][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.866370][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.876373][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.885486][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.894859][ T3932] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.902240][ T3932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.910663][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.919630][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.928151][ T3932] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.935281][ T3932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.943328][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.951914][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.960163][ T3932] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.967293][ T3932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.975172][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.987051][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.996030][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.021798][ T9618] Bluetooth: hci1: command 0x041b tx timeout [ 183.028739][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.039912][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.048990][ T9734] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.056119][ T9734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.064222][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.073909][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.083411][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.093857][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.103757][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.154429][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.166209][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.176057][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.184988][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.193971][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.202612][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.211286][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.219748][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.228178][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.255000][ T8452] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 183.262708][ T9618] Bluetooth: hci2: command 0x041b tx timeout [ 183.269212][ T8452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.297652][ T8454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.309992][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.324046][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.333470][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.341261][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.350834][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.360224][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.369140][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.377997][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.386580][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.396233][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.437050][ T8458] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 183.466745][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.480078][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.489642][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.497862][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.507677][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.515864][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.533279][ T8458] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 183.541087][ T9734] Bluetooth: hci3: command 0x041b tx timeout [ 183.549340][ T8458] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 183.574665][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.608089][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.616111][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.623663][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.632828][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.641116][ T9625] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.648343][ T9625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.656199][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.665253][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.673881][ T9625] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.680928][ T9625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.688725][ T8458] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 183.709761][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.719011][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.727274][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.735909][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.745051][ T9754] Bluetooth: hci4: command 0x041b tx timeout [ 183.746332][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.781269][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.790366][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.800223][ T9759] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.807347][ T9759] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.816594][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.826476][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.836935][ T8499] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 183.892458][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.901161][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.914988][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.924145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.933474][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.942411][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.951005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.960156][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.967255][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.975146][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.984815][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.993623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.014994][ T8499] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 184.038199][ T8452] device veth0_vlan entered promiscuous mode [ 184.059330][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.062161][ T9618] Bluetooth: hci5: command 0x041b tx timeout [ 184.067734][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.083971][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.093838][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.102538][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.110642][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.120220][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.129056][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.138072][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.147263][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.155986][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.164647][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.188565][ T8499] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 184.209610][ T8499] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 184.221182][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.229331][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.237635][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.263984][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.274847][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.283536][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.292819][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.304743][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.313245][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.321433][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.333074][ T8452] device veth1_vlan entered promiscuous mode [ 184.339973][ T8454] device veth0_vlan entered promiscuous mode [ 184.363693][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.375319][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.388330][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.396935][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.405146][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.414820][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.423610][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.474387][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.483446][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.493420][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.504768][ T8454] device veth1_vlan entered promiscuous mode [ 184.525754][ T8452] device veth0_macvtap entered promiscuous mode [ 184.536292][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.568253][ T8452] device veth1_macvtap entered promiscuous mode [ 184.583599][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.591040][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.626209][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.650663][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.666738][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.674267][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.685092][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.724312][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.733139][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.755813][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.777484][ T8454] device veth0_macvtap entered promiscuous mode [ 184.802035][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.810486][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.819928][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.829264][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.837551][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.846356][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.855378][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.862901][ T9618] Bluetooth: hci0: command 0x040f tx timeout [ 184.867751][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.886768][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.902255][ T8454] device veth1_macvtap entered promiscuous mode [ 184.923843][ T8456] device veth0_vlan entered promiscuous mode [ 184.930309][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.939898][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.949531][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.958623][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.967583][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.980474][ T8452] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.995208][ T8452] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.005066][ T8452] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.014383][ T8452] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.039727][ T8456] device veth1_vlan entered promiscuous mode [ 185.052300][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.060055][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.079921][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.099042][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.107869][ T9759] Bluetooth: hci1: command 0x040f tx timeout [ 185.108563][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.132469][ T3932] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.139630][ T3932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.166055][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.190910][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.203526][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.217395][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.230068][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.241031][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.253019][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.268143][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.295257][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.303586][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.313656][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.322505][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.330956][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.340429][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.349732][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.359464][ T9759] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.366616][ T9759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.374442][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.383793][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.394654][ T9759] Bluetooth: hci2: command 0x040f tx timeout [ 185.429369][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.444961][ T8454] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.456065][ T8454] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.467003][ T8454] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.476614][ T8454] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.487627][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.496893][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.506737][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.514976][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.523070][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.533253][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.559641][ T8460] device veth0_vlan entered promiscuous mode [ 185.577612][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.586139][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.596534][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.605602][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.614810][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.624160][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.633352][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.642250][ T9754] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.649300][ T9754] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.657761][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.666687][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.675275][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.684282][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.692767][ T9754] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.699816][ T9754] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.707649][ T9754] Bluetooth: hci3: command 0x040f tx timeout [ 185.735791][ T8456] device veth0_macvtap entered promiscuous mode [ 185.758619][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.769801][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.778629][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.786670][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.794844][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.822013][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 185.823926][ T8460] device veth1_vlan entered promiscuous mode [ 185.859047][ T8458] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 185.870354][ T8458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.885377][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.894051][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.903926][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.912333][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.920515][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.929561][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.938519][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.947903][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.959015][ T8456] device veth1_macvtap entered promiscuous mode [ 186.041398][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.050081][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.059490][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.097293][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.137170][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.148822][ T9618] Bluetooth: hci5: command 0x040f tx timeout [ 186.164995][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.181000][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.200458][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.208624][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.224888][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.235071][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.244672][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.265187][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.274357][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.283842][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.292559][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.300995][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.312397][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.354468][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.372500][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.382893][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.395505][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.407466][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.416110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.431939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.439428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.449990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.491243][ T8460] device veth0_macvtap entered promiscuous mode [ 186.492798][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.510722][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.524718][ T8456] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.543202][ T8456] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.559509][ T8456] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.568454][ T8456] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.589375][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.604049][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.616748][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.625830][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.670137][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.680900][ T8460] device veth1_macvtap entered promiscuous mode [ 186.704974][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.715560][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.733022][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.740494][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.748376][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.795474][ T73] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.799018][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.814985][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.832518][ T73] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.834135][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.851223][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.878094][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.891447][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.902590][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.913279][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.923723][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.934358][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.944981][ T9618] Bluetooth: hci0: command 0x0419 tx timeout [ 186.953704][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.963314][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.973403][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.991072][ T240] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.004460][ T240] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.015399][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 187.040393][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.073424][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.093866][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.118249][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.137911][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 20:47:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x2) dup2(r0, r1) [ 187.167383][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.181874][ T9759] Bluetooth: hci1: command 0x0419 tx timeout [ 187.192743][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.228457][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.253290][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:47:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x2) dup2(r0, r1) [ 187.300143][ T8458] device veth0_vlan entered promiscuous mode [ 187.337855][ T9831] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 187.354554][ T8460] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.378923][ T8460] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.396243][ T8460] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.408680][ T8460] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.422106][ T9759] Bluetooth: hci2: command 0x0419 tx timeout 20:47:54 executing program 1: socketpair(0x2, 0xa, 0x200, &(0x7f00000000c0)) [ 187.455342][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.470720][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 20:47:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x2) dup2(r0, r1) [ 187.497195][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.518121][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.560679][ T73] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.592496][ T73] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.603899][ T8458] device veth1_vlan entered promiscuous mode 20:47:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0xb, 0x201}, 0x14}}, 0x0) [ 187.671861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.672426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:47:54 executing program 1: socketpair(0x2, 0xa, 0x200, &(0x7f00000000c0)) [ 187.724789][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.752177][ T9759] Bluetooth: hci3: command 0x0419 tx timeout [ 187.761035][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 20:47:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0xb, 0x201}, 0x14}}, 0x0) [ 187.889109][ T8499] device veth0_vlan entered promiscuous mode [ 187.912060][ T9759] Bluetooth: hci4: command 0x0419 tx timeout [ 187.918809][ T240] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.924006][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 20:47:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0xb, 0x201}, 0x14}}, 0x0) [ 187.947591][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.967449][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.982640][ T240] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.984756][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.023422][ T8458] device veth0_macvtap entered promiscuous mode [ 188.059098][ T8499] device veth1_vlan entered promiscuous mode [ 188.083746][ T240] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.103670][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.103839][ T240] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.111483][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.175899][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.206924][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.220399][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.229721][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.240583][ T9759] Bluetooth: hci5: command 0x0419 tx timeout [ 188.252215][ T8458] device veth1_macvtap entered promiscuous mode [ 188.360547][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.377797][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.389086][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.399646][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.409744][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.420730][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.431494][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.443303][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.494358][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.524051][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.536868][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.563872][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.582187][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.594967][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.609541][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.653394][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.675044][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.685926][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.707122][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.726254][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.744957][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.760986][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.773587][ T73] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.787574][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.798199][ T73] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.805333][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.814562][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.823325][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.832955][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.844136][ T8458] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.858495][ T8458] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.870987][ T8458] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.879807][ T8458] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.892061][ T8499] device veth0_macvtap entered promiscuous mode [ 188.936148][ T8499] device veth1_macvtap entered promiscuous mode [ 189.071022][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.087526][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.102018][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.116083][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.128434][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.146892][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.161801][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.172616][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.183663][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.196625][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.210605][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.229155][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.249425][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.278396][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.292584][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.307728][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.320330][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.333504][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.345518][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.359595][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.370381][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.381981][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.392531][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.405419][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.418293][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.442648][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.451219][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.465689][ T8499] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.474807][ T8499] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.488737][ T8499] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.498137][ T8499] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.529284][ T73] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.552690][ T73] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.570697][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.617883][ T240] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.635108][ T240] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.671478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.708586][ T240] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.737444][ T240] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.762306][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.805254][ T73] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.829435][ C0] hrtimer: interrupt took 54126 ns [ 189.830894][ T73] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.859659][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.062371][ T9935] loop3: detected capacity change from 0 to 67 [ 190.812212][ T9949] loop3: detected capacity change from 0 to 67 20:47:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0xb, 0x201}, 0x14}}, 0x0) [ 193.840796][ T9942] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.849113][ T9942] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.073109][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.079442][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 [ 198.222313][ T9942] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 198.649302][ T9942] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 202.370935][ T9942] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.380192][ T9942] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.397673][ T9942] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.408046][ T9942] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 20:48:10 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f00000004c0)="2f77147149ecea7ce2be8fd8b953bb53e74601116e8f35d48117bef5ebdc17fba1538990d64adcbb223aa4b8de1f6ef31d8dc650dd52cc7264659a403562a544d4d6da7dc97fd962bd3e029d1e06af78d731ecd640c1b21e8a7165f000c85895a110182dbce60898dae233be5cd5cb6a2ec720ba10e5fb2688759a0f40294b80e679371f3e010673d58e95", 0x8b, 0x43d7}, {&(0x7f0000000600), 0x0, 0x3}], 0x40100e, &(0x7f0000000740)={[{@utf8no='utf8=0'}, {@numtail='nonumtail=0'}], [{@subj_role={'subj_role', 0x3d, ')\\#@:'}}]}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x800, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x7f}}, {@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, '[\'\\!}\'[/]\x9e'}}, {@smackfshat={'smackfshat', 0x3d, '%[\\'}}, {@appraise='appraise'}, {@obj_user={'obj_user', 0x3d, 'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@uid_gt={'uid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) 20:48:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc910) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x1) 20:48:10 executing program 1: socketpair(0x2, 0xa, 0x200, &(0x7f00000000c0)) 20:48:10 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8020200, &(0x7f0000000000), &(0x7f0000000080), 0x0, &(0x7f0000000140)="27462ee1fa4ccdd6c5c516d7fc507ef08265615b6d38627db80fd36ce4") execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x14'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) 20:48:11 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8020200, &(0x7f0000000000), &(0x7f0000000080), 0x0, &(0x7f0000000140)="27462ee1fa4ccdd6c5c516d7fc507ef08265615b6d38627db80fd36ce4") execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x14'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) [ 204.165121][ T9992] loop5: detected capacity change from 0 to 67 20:48:11 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8020200, &(0x7f0000000000), &(0x7f0000000080), 0x0, &(0x7f0000000140)="27462ee1fa4ccdd6c5c516d7fc507ef08265615b6d38627db80fd36ce4") execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x14'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) 20:48:11 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8020200, &(0x7f0000000000), &(0x7f0000000080), 0x0, &(0x7f0000000140)="27462ee1fa4ccdd6c5c516d7fc507ef08265615b6d38627db80fd36ce4") execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x14'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) 20:48:25 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f00000004c0)="2f77147149ecea7ce2be8fd8b953bb53e74601116e8f35d48117bef5ebdc17fba1538990d64adcbb223aa4b8de1f6ef31d8dc650dd52cc7264659a403562a544d4d6da7dc97fd962bd3e029d1e06af78d731ecd640c1b21e8a7165f000c85895a110182dbce60898dae233be5cd5cb6a2ec720ba10e5fb2688759a0f40294b80e679371f3e010673d58e95", 0x8b, 0x43d7}, {&(0x7f0000000600), 0x0, 0x3}], 0x40100e, &(0x7f0000000740)={[{@utf8no='utf8=0'}, {@numtail='nonumtail=0'}], [{@subj_role={'subj_role', 0x3d, ')\\#@:'}}]}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x800, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x7f}}, {@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, '[\'\\!}\'[/]\x9e'}}, {@smackfshat={'smackfshat', 0x3d, '%[\\'}}, {@appraise='appraise'}, {@obj_user={'obj_user', 0x3d, 'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@uid_gt={'uid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) [ 219.121539][T10065] loop3: detected capacity change from 0 to 67 [ 219.237240][T10070] loop5: detected capacity change from 0 to 67 20:48:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24048800, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:48:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80004518, 0x0) 20:48:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000340)=@hci={0x1f, 0x1, 0x1}, 0x80, 0x0}, 0x24000000) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000000580)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000002840)=[{&(0x7f00000005c0)}, {&(0x7f00000015c0)="f49ac1d71c096df9a851c1c4166aed99add786a9a0b32b4e42a60c8a16f23ea4b0fc08049a17a7a14e6ce4cbd6e657e7ef519eb527d5163004a8768090ea1c61e65fbb4f3cfc4396f160320388b2b569e607af9f16fd9bce88ac9fb4", 0x5c}, {&(0x7f0000001680)="40ea044484c32315bd57adffea4aca94f7aaab89de9a4d7f457be18bb17fbc512d8a6a7ed3076e82e6b2ad7b0ded8d0e78d0a6bbe167cbc0706d7ca6afe4dbb5fa2427cee5046f33ddf89611557968893828c63aa0b5ddbd2900592d0bc5bba799892526cbecaebbcc64694ca4d503e17f71a048406b6abf93d48c41138fbce642d8eae507d417ac47d93c82cd3695064b7066aee5e72c78d6bedefe4b86970cece52aca94faed91b16645ee62e93376cd3f533f608fef47fe8de1620d3bcc3d0705c98692a0e5856d99ff182fbee90acfa6ca088e7b2372a45b99bdd410717176425d39fe23f0", 0xe7}, {&(0x7f0000001780)}, {&(0x7f00000017c0)="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", 0xcfa}, {&(0x7f00000027c0)="13ba58de3051d4c951ef4f3e4107f00ddccf5642b92ca6c308f39648cba2aa711f0e98273040969eface58601b6f7bebb1d834cab0c4bd2131916423bf98281c1336640ff9343da2b7a895a4d894065b49abb96d863ada293d0e76867b2f5dbd66f23b", 0x63}], 0x6}, 0x40) 20:48:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24048800, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:48:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24048800, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 222.667344][T10024] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.674840][T10024] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.934709][T10024] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 227.348880][T10024] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 231.017176][T10024] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.026271][T10024] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.035254][T10024] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.044264][T10024] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 20:48:39 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f00000004c0)="2f77147149ecea7ce2be8fd8b953bb53e74601116e8f35d48117bef5ebdc17fba1538990d64adcbb223aa4b8de1f6ef31d8dc650dd52cc7264659a403562a544d4d6da7dc97fd962bd3e029d1e06af78d731ecd640c1b21e8a7165f000c85895a110182dbce60898dae233be5cd5cb6a2ec720ba10e5fb2688759a0f40294b80e679371f3e010673d58e95", 0x8b, 0x43d7}, {&(0x7f0000000600), 0x0, 0x3}], 0x40100e, &(0x7f0000000740)={[{@utf8no='utf8=0'}, {@numtail='nonumtail=0'}], [{@subj_role={'subj_role', 0x3d, ')\\#@:'}}]}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x800, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x7f}}, {@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, '[\'\\!}\'[/]\x9e'}}, {@smackfshat={'smackfshat', 0x3d, '%[\\'}}, {@appraise='appraise'}, {@obj_user={'obj_user', 0x3d, 'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@uid_gt={'uid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) 20:48:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24048800, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:48:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80004518, 0x0) 20:48:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000340)=@hci={0x1f, 0x1, 0x1}, 0x80, 0x0}, 0x24000000) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000000580)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000002840)=[{&(0x7f00000005c0)}, {&(0x7f00000015c0)="f49ac1d71c096df9a851c1c4166aed99add786a9a0b32b4e42a60c8a16f23ea4b0fc08049a17a7a14e6ce4cbd6e657e7ef519eb527d5163004a8768090ea1c61e65fbb4f3cfc4396f160320388b2b569e607af9f16fd9bce88ac9fb4", 0x5c}, {&(0x7f0000001680)="40ea044484c32315bd57adffea4aca94f7aaab89de9a4d7f457be18bb17fbc512d8a6a7ed3076e82e6b2ad7b0ded8d0e78d0a6bbe167cbc0706d7ca6afe4dbb5fa2427cee5046f33ddf89611557968893828c63aa0b5ddbd2900592d0bc5bba799892526cbecaebbcc64694ca4d503e17f71a048406b6abf93d48c41138fbce642d8eae507d417ac47d93c82cd3695064b7066aee5e72c78d6bedefe4b86970cece52aca94faed91b16645ee62e93376cd3f533f608fef47fe8de1620d3bcc3d0705c98692a0e5856d99ff182fbee90acfa6ca088e7b2372a45b99bdd410717176425d39fe23f0", 0xe7}, {&(0x7f0000001780)}, {&(0x7f00000017c0)="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", 0xcfa}, {&(0x7f00000027c0)="13ba58de3051d4c951ef4f3e4107f00ddccf5642b92ca6c308f39648cba2aa711f0e98273040969eface58601b6f7bebb1d834cab0c4bd2131916423bf98281c1336640ff9343da2b7a895a4d894065b49abb96d863ada293d0e76867b2f5dbd66f23b", 0x63}], 0x6}, 0x40) 20:48:39 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f00000004c0)="2f77147149ecea7ce2be8fd8b953bb53e74601116e8f35d48117bef5ebdc17fba1538990d64adcbb223aa4b8de1f6ef31d8dc650dd52cc7264659a403562a544d4d6da7dc97fd962bd3e029d1e06af78d731ecd640c1b21e8a7165f000c85895a110182dbce60898dae233be5cd5cb6a2ec720ba10e5fb2688759a0f40294b80e679371f3e010673d58e95", 0x8b, 0x43d7}, {&(0x7f0000000600), 0x0, 0x3}], 0x40100e, &(0x7f0000000740)={[{@utf8no='utf8=0'}, {@numtail='nonumtail=0'}], [{@subj_role={'subj_role', 0x3d, ')\\#@:'}}]}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x800, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x7f}}, {@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, '[\'\\!}\'[/]\x9e'}}, {@smackfshat={'smackfshat', 0x3d, '%[\\'}}, {@appraise='appraise'}, {@obj_user={'obj_user', 0x3d, 'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@uid_gt={'uid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) 20:48:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000340)=@hci={0x1f, 0x1, 0x1}, 0x80, 0x0}, 0x24000000) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000000580)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000002840)=[{&(0x7f00000005c0)}, {&(0x7f00000015c0)="f49ac1d71c096df9a851c1c4166aed99add786a9a0b32b4e42a60c8a16f23ea4b0fc08049a17a7a14e6ce4cbd6e657e7ef519eb527d5163004a8768090ea1c61e65fbb4f3cfc4396f160320388b2b569e607af9f16fd9bce88ac9fb4", 0x5c}, {&(0x7f0000001680)="40ea044484c32315bd57adffea4aca94f7aaab89de9a4d7f457be18bb17fbc512d8a6a7ed3076e82e6b2ad7b0ded8d0e78d0a6bbe167cbc0706d7ca6afe4dbb5fa2427cee5046f33ddf89611557968893828c63aa0b5ddbd2900592d0bc5bba799892526cbecaebbcc64694ca4d503e17f71a048406b6abf93d48c41138fbce642d8eae507d417ac47d93c82cd3695064b7066aee5e72c78d6bedefe4b86970cece52aca94faed91b16645ee62e93376cd3f533f608fef47fe8de1620d3bcc3d0705c98692a0e5856d99ff182fbee90acfa6ca088e7b2372a45b99bdd410717176425d39fe23f0", 0xe7}, {&(0x7f0000001780)}, {&(0x7f00000017c0)="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", 0xcfa}, {&(0x7f00000027c0)="13ba58de3051d4c951ef4f3e4107f00ddccf5642b92ca6c308f39648cba2aa711f0e98273040969eface58601b6f7bebb1d834cab0c4bd2131916423bf98281c1336640ff9343da2b7a895a4d894065b49abb96d863ada293d0e76867b2f5dbd66f23b", 0x63}], 0x6}, 0x40) 20:48:39 executing program 1: r0 = fsopen(&(0x7f0000000000)='autofs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 232.380258][T10114] loop2: detected capacity change from 0 to 67 [ 232.486222][T10118] autofs4:pid:10118:autofs_fill_super: called with bogus options 20:48:39 executing program 1: r0 = fsopen(&(0x7f0000000000)='autofs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 20:48:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80004518, 0x0) [ 232.713035][T10127] autofs4:pid:10127:autofs_fill_super: called with bogus options 20:48:39 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f00000004c0)="2f77147149ecea7ce2be8fd8b953bb53e74601116e8f35d48117bef5ebdc17fba1538990d64adcbb223aa4b8de1f6ef31d8dc650dd52cc7264659a403562a544d4d6da7dc97fd962bd3e029d1e06af78d731ecd640c1b21e8a7165f000c85895a110182dbce60898dae233be5cd5cb6a2ec720ba10e5fb2688759a0f40294b80e679371f3e010673d58e95", 0x8b, 0x43d7}, {&(0x7f0000000600), 0x0, 0x3}], 0x40100e, &(0x7f0000000740)={[{@utf8no='utf8=0'}, {@numtail='nonumtail=0'}], [{@subj_role={'subj_role', 0x3d, ')\\#@:'}}]}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x800, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x7f}}, {@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, '[\'\\!}\'[/]\x9e'}}, {@smackfshat={'smackfshat', 0x3d, '%[\\'}}, {@appraise='appraise'}, {@obj_user={'obj_user', 0x3d, 'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@uid_gt={'uid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) [ 232.774936][T10131] loop5: detected capacity change from 0 to 67 20:48:39 executing program 1: r0 = fsopen(&(0x7f0000000000)='autofs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 20:48:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80004518, 0x0) 20:48:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000340)=@hci={0x1f, 0x1, 0x1}, 0x80, 0x0}, 0x24000000) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000000580)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000002840)=[{&(0x7f00000005c0)}, {&(0x7f00000015c0)="f49ac1d71c096df9a851c1c4166aed99add786a9a0b32b4e42a60c8a16f23ea4b0fc08049a17a7a14e6ce4cbd6e657e7ef519eb527d5163004a8768090ea1c61e65fbb4f3cfc4396f160320388b2b569e607af9f16fd9bce88ac9fb4", 0x5c}, {&(0x7f0000001680)="40ea044484c32315bd57adffea4aca94f7aaab89de9a4d7f457be18bb17fbc512d8a6a7ed3076e82e6b2ad7b0ded8d0e78d0a6bbe167cbc0706d7ca6afe4dbb5fa2427cee5046f33ddf89611557968893828c63aa0b5ddbd2900592d0bc5bba799892526cbecaebbcc64694ca4d503e17f71a048406b6abf93d48c41138fbce642d8eae507d417ac47d93c82cd3695064b7066aee5e72c78d6bedefe4b86970cece52aca94faed91b16645ee62e93376cd3f533f608fef47fe8de1620d3bcc3d0705c98692a0e5856d99ff182fbee90acfa6ca088e7b2372a45b99bdd410717176425d39fe23f0", 0xe7}, {&(0x7f0000001780)}, {&(0x7f00000017c0)="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", 0xcfa}, {&(0x7f00000027c0)="13ba58de3051d4c951ef4f3e4107f00ddccf5642b92ca6c308f39648cba2aa711f0e98273040969eface58601b6f7bebb1d834cab0c4bd2131916423bf98281c1336640ff9343da2b7a895a4d894065b49abb96d863ada293d0e76867b2f5dbd66f23b", 0x63}], 0x6}, 0x40) [ 233.130605][T10139] loop2: detected capacity change from 0 to 67 [ 233.202333][T10145] autofs4:pid:10145:autofs_fill_super: called with bogus options 20:48:40 executing program 1: r0 = fsopen(&(0x7f0000000000)='autofs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 20:48:40 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 20:48:40 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x840, 0x12b001) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000005280)) 20:48:40 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f76746930000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2a05bde19f2654300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfab113abe3d53620000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) [ 233.420384][T10161] autofs4:pid:10161:autofs_fill_super: called with bogus options [ 233.442688][T10160] bridge0: port 3(ip6gretap0) entered blocking state [ 233.469843][T10160] bridge0: port 3(ip6gretap0) entered disabled state 20:48:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000340)=@hci={0x1f, 0x1, 0x1}, 0x80, 0x0}, 0x24000000) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000000580)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000002840)=[{&(0x7f00000005c0)}, {&(0x7f00000015c0)="f49ac1d71c096df9a851c1c4166aed99add786a9a0b32b4e42a60c8a16f23ea4b0fc08049a17a7a14e6ce4cbd6e657e7ef519eb527d5163004a8768090ea1c61e65fbb4f3cfc4396f160320388b2b569e607af9f16fd9bce88ac9fb4", 0x5c}, {&(0x7f0000001680)="40ea044484c32315bd57adffea4aca94f7aaab89de9a4d7f457be18bb17fbc512d8a6a7ed3076e82e6b2ad7b0ded8d0e78d0a6bbe167cbc0706d7ca6afe4dbb5fa2427cee5046f33ddf89611557968893828c63aa0b5ddbd2900592d0bc5bba799892526cbecaebbcc64694ca4d503e17f71a048406b6abf93d48c41138fbce642d8eae507d417ac47d93c82cd3695064b7066aee5e72c78d6bedefe4b86970cece52aca94faed91b16645ee62e93376cd3f533f608fef47fe8de1620d3bcc3d0705c98692a0e5856d99ff182fbee90acfa6ca088e7b2372a45b99bdd410717176425d39fe23f0", 0xe7}, {&(0x7f0000001780)}, {&(0x7f00000017c0)="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", 0xcfa}, {&(0x7f00000027c0)="13ba58de3051d4c951ef4f3e4107f00ddccf5642b92ca6c308f39648cba2aa711f0e98273040969eface58601b6f7bebb1d834cab0c4bd2131916423bf98281c1336640ff9343da2b7a895a4d894065b49abb96d863ada293d0e76867b2f5dbd66f23b", 0x63}], 0x6}, 0x40) 20:48:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 20:48:40 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f76746930000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2a05bde19f2654300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfab113abe3d53620000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) 20:48:40 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x840, 0x12b001) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000005280)) [ 233.681343][T10160] device ip6gretap0 entered promiscuous mode 20:48:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 20:48:40 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x840, 0x12b001) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000005280)) [ 233.803258][T10162] device ip6gretap0 left promiscuous mode [ 233.810730][T10162] bridge0: port 3(ip6gretap0) entered disabled state 20:48:40 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f76746930000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2a05bde19f2654300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfab113abe3d53620000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) [ 233.912612][T10160] bridge0: port 3(ip6gretap0) entered blocking state [ 233.938656][T10160] bridge0: port 3(ip6gretap0) entered disabled state [ 233.972026][T10160] device ip6gretap0 entered promiscuous mode 20:48:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000340)=@hci={0x1f, 0x1, 0x1}, 0x80, 0x0}, 0x24000000) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000000580)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000002840)=[{&(0x7f00000005c0)}, {&(0x7f00000015c0)="f49ac1d71c096df9a851c1c4166aed99add786a9a0b32b4e42a60c8a16f23ea4b0fc08049a17a7a14e6ce4cbd6e657e7ef519eb527d5163004a8768090ea1c61e65fbb4f3cfc4396f160320388b2b569e607af9f16fd9bce88ac9fb4", 0x5c}, {&(0x7f0000001680)="40ea044484c32315bd57adffea4aca94f7aaab89de9a4d7f457be18bb17fbc512d8a6a7ed3076e82e6b2ad7b0ded8d0e78d0a6bbe167cbc0706d7ca6afe4dbb5fa2427cee5046f33ddf89611557968893828c63aa0b5ddbd2900592d0bc5bba799892526cbecaebbcc64694ca4d503e17f71a048406b6abf93d48c41138fbce642d8eae507d417ac47d93c82cd3695064b7066aee5e72c78d6bedefe4b86970cece52aca94faed91b16645ee62e93376cd3f533f608fef47fe8de1620d3bcc3d0705c98692a0e5856d99ff182fbee90acfa6ca088e7b2372a45b99bdd410717176425d39fe23f0", 0xe7}, {&(0x7f0000001780)}, {&(0x7f00000017c0)="88c66f45f1e1e8462ca74c2dd98a8880b27cd4605fe2ceeb54bb4f9dc50eb911818bfa3594a995bfbb04b2486c49968b96787493acdf529bf6404149b194119011cff8a1a3f802c6787364fae9e76e78d845dfbe1853116c1a7b6f9967929521093de23e1c097e3fc2e3282138898342998a441d823b59af1cb4d80a01896bc8f1dcca1854675139f5a065d981ed4ff2c84bf7f4d859d1034f176341d2743b511a703da5904000e43291e3108bf84b98a588045ca8b008ddeb216e81f2843b946f154834665f8a6090e66975dadec1e058dc54c670a475fff512a3e52aa0782b2be3af7511228ef38d7aceb039402ebae3a69246663036aebd838db10114e9699d7619a26813b6cad65b50605f46801b9b232eb6fbb2555ad9469a05296f35ddd8578b29ea48129511eced8204d7c21ea4796eda262c2de2426f8b53f3e1a4806685f18e7becc957df7b03655e6eecbe8ffb1ac2369aa2ae4f570db1792f6350038ac59b0f45de7ceaed83de1c4e45439c162b6f4c95da25fba44bf3e1a8f6ffe8486e20d37c5f817d01b8473ddf8101d9475532a18d8f177496564396aaeea820d410b29b71e2f7291b0312fd9fd8a49ebe45418610b1a02c72fd4dd01ecdd7dab818c043eb89f2c3f2f6852d395e77163c4bdd3ab1cff10e75ce95edb09da0dfa463ecd35d899fc9890d9176dc07be198dcde2ecdf62e133ed0abef738cd0f1df1e25e836d3500344f2472366eaee881cc3403ac38b981d264d773d303a21ad86f349f2872f4b293d8698bde3e9d7dbec6bd0f03df7a20b3ac3f6d184f5701bf0e7578cae7b063fca2c07f8615e8c460b0bb08b757c551e091b72a295a567485ff410ba31ee1ce559c84e63b01af16ccd8ea247ede303337398a49ecd55fc6cf974bbf18e2559629adedb73c78348c775ddc1b00261756c2be4b6adc4e6f92d1d1e8f82aa454088bd8903f2a0423c6eeff922806acdefc7399b56ba593c0e1e181fc624a054f7484549435d7536166611ed69afb9d9aa5a79bfcf70e98024f53e054a0448bebc591744f50833da365ebd6983b45a460d8b72ccbe006b12e212e57325d23ecc3947217fe95b642d07297214e8a0f8c4a2021a2d116f771021efdca009a6236984a683bdab25295e4faf72c36a5439d71e9c537bd942b5769c8606d3cce3191d3079b815c78ad47093aa85255dba901956ee78953c1946f7f853b7953231b6d219bad30f21770aa75f198b3b63dbdf878ba14f0a1ae5671df886d5802d56d9174421f24bc8f21aff4043f3d7172ec46c49805b501e198e1f99a1169ec5707ca7df7d1c624a9d8c80dff8eec941e93cd52a45f98890a6e8e552750b39ba26de529c8eaf677d1b9ebd65df80df149f8252b4a19cf4875decd5349aed03fa9165a1f17a75fe339d68f9adb96a813f62dd4a2605ce8b7e6fb71e5c339fc8933ad279b8af4bb3fc87fdf55cde07498b96dd48def066f64ceb3831aaa2aafe19175987f0e131827fe5055e9195a48a73b4c3228a6bf36d1c763ef35c39f5a180903cd3d3a73d3c83370321683552e5028ae937207f5a53f53b07b56262c8bb1d848de02cabe0bfc892f435801526f7dff5bd5eef30084a3c51b13c44e61cc53dfafb2ab0c927e7b80ecf3ef9e4e2a6705b5e7b227ee5f92d5de78b0b412b5b63c5a9da9c03ac63587f781a6594bcc71a3aecc1b5d8889f04e042f3d92ffd0f7373d749ca840e47fc50b1ea521ff3bd819819e186002754064a719b1a6f444cd092c4dbb55f8068784ee1259cba78beb3fcf2eb0e1d6f2c9bf8846226cad7fa13e9a81dc2d38ed28e2eb1e38d4c2cc2590e08b240e23a926e45c40c1374eddd7e3bebd4911449ba53b2214e97bc90049dd2f103e26a90f0f369752a53cfaaee8ecc637f8b91b0f8755040655219a37955ead63a6f5673eb4cee59f5344da888b73157128e41ef33bf69681edee477a15c16593ff246d8f21f3fb326155cb530ae036f41f562fda36f65bff0dbb7b9872977d209c71435012a6d855bc500b8bf9999689ef4da84bd8401ce8b2590668905f3ef00c904a8e87c9f77606e1d39ef08d10d068c98e7ba061f87921d646b50db52fb52fb198e192d637eba6127a011045aaf5e13885be0561139b1df1e366b6b94ff0e5c10af9e82066e7ad6b3493e2f3094d2682a8fa9ca2889545b158419d350cec253cc6c2f79770404589875d6e937609530f059a7ae0cf339db9443f27cf08ea0862e08c108309755e984c08aa60384e27e5868d49e6c5312e3ce50da516c0699755a2d2f582c7eac98f1d246b428649ee9ab0a60734ae3b6c33b97341f948a2612f5483c2ef7ab02c189d290c8b5ae4a1123c958e7149e44bbb9e728e56125e9bdf8d00a299e590c3ac1694a17564ba5b0f450c8383d8eed9127e5cb3a72d0990e5f3e89f88bb730edfe4b841d83e40bacb9b4718b70d4f785951509e4b62ffc3694d3240bb74bcc782a39a94bc68dbc2c22f13617fca2689f53de107c52d5c1cd0971894e4d9c44f30a699a21156f9b120874081dfa10c40f938a63791c025aaaf0b9948a0d2c62844815079daa9a8956620468803b5166145c45f76f0328f6a568545ff22fa81d991fe1249531dc43f00686811ff966240062338487a8ee930fed84f4dd22ce89ddbbb874c3f989d97d042cab4e0a1ffbe8b5b43b54bceaa571143d78b63746f72ba10905600b791b3a6caf9bfe404642cf619e7073b9b980a4b224bcb25c3ee21456a875e548d0b18b6ef1456a7a03bb15ee4abf24fd90bb0c34df9db68222c32b49a0acfc91955edaed82fdf360aa961565afa79a66c3d64275abd3b13e96ea543ac5b30d5408255f24484289bbb8278431a153111dd044c051242b939d486769580377b9d4e1daac41b6f58b0cc8c1d569837f9e001638afbaf0f0a7856a8ed14982833486229ee382aacfa411af39c6ffa8e06a990d95a2d47b31dbfef5b28dc47d5a521e513c7f0158aa712bd1773bcf7b5cb994303864afa508877e644cd759a062b52c7b46cd8f875f2d6687199f61c59bc582cbed95e923a612520e78945e9cad62b5522ba5dacbeb85b961129b7fa37605feabff39432db7dc85a62fd79ffc447408ac37e90d86c329157f12a0653109e1fbe2560bb88e4971d9169cacf834fee7898c7a56169552d89a38e60eb27db03186b7a8442319b1e59e637c2ff806686d38a0d50a0bce92e84f8342a44b63ab14334db62e3f3e61e0e2c7f2f8ed7bc8a96cc3914911296c59227ae98f5f134dea8a6df029dadbbf81423db6c020ed9103721bb2e2643c7c617c8ce013e643774964725923b6a6a686ffee2763f0a8f4b6e84529c8940a932e7e6785066be4e9ad27d01e35f08a96e80d70d481a569ac62292f4240e8a7b302983273e061cd198ec77726377714116c49c90b61b4695336601c124f9a41b3e163b822d4da560ba08bac0783fa3abe0b2dc6fa327c9448b7d2429c05cfc44da132a9b6921b1473ed629bac156e0263e5e79f5cde68e9f4f36bc55f5a3853dc4391d50f52612389bbd23f0d9e938f5b9a1f81649717c7ddbbaa91e204e3bf08022be132ddce688a2216b945973ec880ff273197a94cc158f3f4e4d9151f7498dbe49dedd143ac90b64a17dfc628bedfee8bf5a6233ffc1fdf8fe948ddbcc8cf103be8432c6fd887f7c7485e389e37edbaf856e11ad99940cb4199d18d6c0930624f1762590553ca12973d158aeccfae2076e5d0ed09d39ece9f028c6ffcf61593b0df564e1514f7bc7851df0d31d94f486d1713bd62e4f19fa1565ab8d246c8230b83900b1aa4c3fc43f5bef6cadc1da2d72645e74224a82a01c82b08dca4abe9eca4f2c9bdc95ddce81ab74baad84bcc058f8110327dd99058a9592baccd3fca6d013ebea3f4af87cf595b488dee762e520a696dff0e964f1dfdd4d85a7f1504fb321ce44a9dcddc57a9db35329b8b8da85bb8c2ca02ec82ce5ea2531df1e1966e49e20cda56a344d64af0819368f671f2813ae61632941a42c47de66b7b876a2771f46890e02d9687283d6bf76ebe6d83a8184b32c835b0a8ac526a0721203d3e4afb2c8e84bd8408f7b800bbddea133a32105fc4de0d26e6387636a45918d0ab5075200057ce293c9f2c674bbc8767d1679f772bb61869c82b343349be4abbc55d3b0a00da2e56120a8a116f88cdb80132e790a40f5bbc316dbe53015dfa9c1a6c3ca1cc3bd1dffa200e2b83739cb95ab12698235a2b770c3a5b9fe36ddae40e896fe2dd4c0c91078ee0d04fbe2979937872e318073b0fa3e198f58a31cfd9d674df33b3fabf21fb2581df03188a32cbf57489788345a01ef3af9b09803cce376eedc3d73de04f2e6a64105581e7d925bb184ae6df4a1f1a359538d56fac8846f1d39c19affe665940530175b705a6eb9c090c307eabd838793d112b0f60da4ec685d6b3bcea5c79ee3381328810476ed5e447edd778a278d20cd78554b9dea11813540c6584474eb60eaee58447a4c65173a51c10275e02856cd9300accc3402483ff4fb3bdefb22663d26b27694312a66814a351a56ffff387e61a9ffb0cdf739bece46e11f2e946f8ab12af8e6171eb4936855b0a70d286900b1199174d88a0ff3bbd1b1693d8db479d7932a6480b1246d2d7ceebbde76237b31707e134fd33738d87ebf37f0562d853c1a7e", 0xcfa}, {&(0x7f00000027c0)="13ba58de3051d4c951ef4f3e4107f00ddccf5642b92ca6c308f39648cba2aa711f0e98273040969eface58601b6f7bebb1d834cab0c4bd2131916423bf98281c1336640ff9343da2b7a895a4d894065b49abb96d863ada293d0e76867b2f5dbd66f23b", 0x63}], 0x6}, 0x40) 20:48:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 20:48:41 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x840, 0x12b001) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000005280)) 20:48:41 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 20:48:41 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f76746930000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2a05bde19f2654300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfab113abe3d53620000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) [ 234.279112][T10193] device ip6gretap0 left promiscuous mode [ 234.324853][T10193] bridge0: port 3(ip6gretap0) entered disabled state 20:48:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000340)=@hci={0x1f, 0x1, 0x1}, 0x80, 0x0}, 0x24000000) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000000580)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000002840)=[{&(0x7f00000005c0)}, {&(0x7f00000015c0)="f49ac1d71c096df9a851c1c4166aed99add786a9a0b32b4e42a60c8a16f23ea4b0fc08049a17a7a14e6ce4cbd6e657e7ef519eb527d5163004a8768090ea1c61e65fbb4f3cfc4396f160320388b2b569e607af9f16fd9bce88ac9fb4", 0x5c}, {&(0x7f0000001680)="40ea044484c32315bd57adffea4aca94f7aaab89de9a4d7f457be18bb17fbc512d8a6a7ed3076e82e6b2ad7b0ded8d0e78d0a6bbe167cbc0706d7ca6afe4dbb5fa2427cee5046f33ddf89611557968893828c63aa0b5ddbd2900592d0bc5bba799892526cbecaebbcc64694ca4d503e17f71a048406b6abf93d48c41138fbce642d8eae507d417ac47d93c82cd3695064b7066aee5e72c78d6bedefe4b86970cece52aca94faed91b16645ee62e93376cd3f533f608fef47fe8de1620d3bcc3d0705c98692a0e5856d99ff182fbee90acfa6ca088e7b2372a45b99bdd410717176425d39fe23f0", 0xe7}, {&(0x7f0000001780)}, {&(0x7f00000017c0)="88c66f45f1e1e8462ca74c2dd98a8880b27cd4605fe2ceeb54bb4f9dc50eb911818bfa3594a995bfbb04b2486c49968b96787493acdf529bf6404149b194119011cff8a1a3f802c6787364fae9e76e78d845dfbe1853116c1a7b6f9967929521093de23e1c097e3fc2e3282138898342998a441d823b59af1cb4d80a01896bc8f1dcca1854675139f5a065d981ed4ff2c84bf7f4d859d1034f176341d2743b511a703da5904000e43291e3108bf84b98a588045ca8b008ddeb216e81f2843b946f154834665f8a6090e66975dadec1e058dc54c670a475fff512a3e52aa0782b2be3af7511228ef38d7aceb039402ebae3a69246663036aebd838db10114e9699d7619a26813b6cad65b50605f46801b9b232eb6fbb2555ad9469a05296f35ddd8578b29ea48129511eced8204d7c21ea4796eda262c2de2426f8b53f3e1a4806685f18e7becc957df7b03655e6eecbe8ffb1ac2369aa2ae4f570db1792f6350038ac59b0f45de7ceaed83de1c4e45439c162b6f4c95da25fba44bf3e1a8f6ffe8486e20d37c5f817d01b8473ddf8101d9475532a18d8f177496564396aaeea820d410b29b71e2f7291b0312fd9fd8a49ebe45418610b1a02c72fd4dd01ecdd7dab818c043eb89f2c3f2f6852d395e77163c4bdd3ab1cff10e75ce95edb09da0dfa463ecd35d899fc9890d9176dc07be198dcde2ecdf62e133ed0abef738cd0f1df1e25e836d3500344f2472366eaee881cc3403ac38b981d264d773d303a21ad86f349f2872f4b293d8698bde3e9d7dbec6bd0f03df7a20b3ac3f6d184f5701bf0e7578cae7b063fca2c07f8615e8c460b0bb08b757c551e091b72a295a567485ff410ba31ee1ce559c84e63b01af16ccd8ea247ede303337398a49ecd55fc6cf974bbf18e2559629adedb73c78348c775ddc1b00261756c2be4b6adc4e6f92d1d1e8f82aa454088bd8903f2a0423c6eeff922806acdefc7399b56ba593c0e1e181fc624a054f7484549435d7536166611ed69afb9d9aa5a79bfcf70e98024f53e054a0448bebc591744f50833da365ebd6983b45a460d8b72ccbe006b12e212e57325d23ecc3947217fe95b642d07297214e8a0f8c4a2021a2d116f771021efdca009a6236984a683bdab25295e4faf72c36a5439d71e9c537bd942b5769c8606d3cce3191d3079b815c78ad47093aa85255dba901956ee78953c1946f7f853b7953231b6d219bad30f21770aa75f198b3b63dbdf878ba14f0a1ae5671df886d5802d56d9174421f24bc8f21aff4043f3d7172ec46c49805b501e198e1f99a1169ec5707ca7df7d1c624a9d8c80dff8eec941e93cd52a45f98890a6e8e552750b39ba26de529c8eaf677d1b9ebd65df80df149f8252b4a19cf4875decd5349aed03fa9165a1f17a75fe339d68f9adb96a813f62dd4a2605ce8b7e6fb71e5c339fc8933ad279b8af4bb3fc87fdf55cde07498b96dd48def066f64ceb3831aaa2aafe19175987f0e131827fe5055e9195a48a73b4c3228a6bf36d1c763ef35c39f5a180903cd3d3a73d3c83370321683552e5028ae937207f5a53f53b07b56262c8bb1d848de02cabe0bfc892f435801526f7dff5bd5eef30084a3c51b13c44e61cc53dfafb2ab0c927e7b80ecf3ef9e4e2a6705b5e7b227ee5f92d5de78b0b412b5b63c5a9da9c03ac63587f781a6594bcc71a3aecc1b5d8889f04e042f3d92ffd0f7373d749ca840e47fc50b1ea521ff3bd819819e186002754064a719b1a6f444cd092c4dbb55f8068784ee1259cba78beb3fcf2eb0e1d6f2c9bf8846226cad7fa13e9a81dc2d38ed28e2eb1e38d4c2cc2590e08b240e23a926e45c40c1374eddd7e3bebd4911449ba53b2214e97bc90049dd2f103e26a90f0f369752a53cfaaee8ecc637f8b91b0f8755040655219a37955ead63a6f5673eb4cee59f5344da888b73157128e41ef33bf69681edee477a15c16593ff246d8f21f3fb326155cb530ae036f41f562fda36f65bff0dbb7b9872977d209c71435012a6d855bc500b8bf9999689ef4da84bd8401ce8b2590668905f3ef00c904a8e87c9f77606e1d39ef08d10d068c98e7ba061f87921d646b50db52fb52fb198e192d637eba6127a011045aaf5e13885be0561139b1df1e366b6b94ff0e5c10af9e82066e7ad6b3493e2f3094d2682a8fa9ca2889545b158419d350cec253cc6c2f79770404589875d6e937609530f059a7ae0cf339db9443f27cf08ea0862e08c108309755e984c08aa60384e27e5868d49e6c5312e3ce50da516c0699755a2d2f582c7eac98f1d246b428649ee9ab0a60734ae3b6c33b97341f948a2612f5483c2ef7ab02c189d290c8b5ae4a1123c958e7149e44bbb9e728e56125e9bdf8d00a299e590c3ac1694a17564ba5b0f450c8383d8eed9127e5cb3a72d0990e5f3e89f88bb730edfe4b841d83e40bacb9b4718b70d4f785951509e4b62ffc3694d3240bb74bcc782a39a94bc68dbc2c22f13617fca2689f53de107c52d5c1cd0971894e4d9c44f30a699a21156f9b120874081dfa10c40f938a63791c025aaaf0b9948a0d2c62844815079daa9a8956620468803b5166145c45f76f0328f6a568545ff22fa81d991fe1249531dc43f00686811ff966240062338487a8ee930fed84f4dd22ce89ddbbb874c3f989d97d042cab4e0a1ffbe8b5b43b54bceaa571143d78b63746f72ba10905600b791b3a6caf9bfe404642cf619e7073b9b980a4b224bcb25c3ee21456a875e548d0b18b6ef1456a7a03bb15ee4abf24fd90bb0c34df9db68222c32b49a0acfc91955edaed82fdf360aa961565afa79a66c3d64275abd3b13e96ea543ac5b30d5408255f24484289bbb8278431a153111dd044c051242b939d486769580377b9d4e1daac41b6f58b0cc8c1d569837f9e001638afbaf0f0a7856a8ed14982833486229ee382aacfa411af39c6ffa8e06a990d95a2d47b31dbfef5b28dc47d5a521e513c7f0158aa712bd1773bcf7b5cb994303864afa508877e644cd759a062b52c7b46cd8f875f2d6687199f61c59bc582cbed95e923a612520e78945e9cad62b5522ba5dacbeb85b961129b7fa37605feabff39432db7dc85a62fd79ffc447408ac37e90d86c329157f12a0653109e1fbe2560bb88e4971d9169cacf834fee7898c7a56169552d89a38e60eb27db03186b7a8442319b1e59e637c2ff806686d38a0d50a0bce92e84f8342a44b63ab14334db62e3f3e61e0e2c7f2f8ed7bc8a96cc3914911296c59227ae98f5f134dea8a6df029dadbbf81423db6c020ed9103721bb2e2643c7c617c8ce013e643774964725923b6a6a686ffee2763f0a8f4b6e84529c8940a932e7e6785066be4e9ad27d01e35f08a96e80d70d481a569ac62292f4240e8a7b302983273e061cd198ec77726377714116c49c90b61b4695336601c124f9a41b3e163b822d4da560ba08bac0783fa3abe0b2dc6fa327c9448b7d2429c05cfc44da132a9b6921b1473ed629bac156e0263e5e79f5cde68e9f4f36bc55f5a3853dc4391d50f52612389bbd23f0d9e938f5b9a1f81649717c7ddbbaa91e204e3bf08022be132ddce688a2216b945973ec880ff273197a94cc158f3f4e4d9151f7498dbe49dedd143ac90b64a17dfc628bedfee8bf5a6233ffc1fdf8fe948ddbcc8cf103be8432c6fd887f7c7485e389e37edbaf856e11ad99940cb4199d18d6c0930624f1762590553ca12973d158aeccfae2076e5d0ed09d39ece9f028c6ffcf61593b0df564e1514f7bc7851df0d31d94f486d1713bd62e4f19fa1565ab8d246c8230b83900b1aa4c3fc43f5bef6cadc1da2d72645e74224a82a01c82b08dca4abe9eca4f2c9bdc95ddce81ab74baad84bcc058f8110327dd99058a9592baccd3fca6d013ebea3f4af87cf595b488dee762e520a696dff0e964f1dfdd4d85a7f1504fb321ce44a9dcddc57a9db35329b8b8da85bb8c2ca02ec82ce5ea2531df1e1966e49e20cda56a344d64af0819368f671f2813ae61632941a42c47de66b7b876a2771f46890e02d9687283d6bf76ebe6d83a8184b32c835b0a8ac526a0721203d3e4afb2c8e84bd8408f7b800bbddea133a32105fc4de0d26e6387636a45918d0ab5075200057ce293c9f2c674bbc8767d1679f772bb61869c82b343349be4abbc55d3b0a00da2e56120a8a116f88cdb80132e790a40f5bbc316dbe53015dfa9c1a6c3ca1cc3bd1dffa200e2b83739cb95ab12698235a2b770c3a5b9fe36ddae40e896fe2dd4c0c91078ee0d04fbe2979937872e318073b0fa3e198f58a31cfd9d674df33b3fabf21fb2581df03188a32cbf57489788345a01ef3af9b09803cce376eedc3d73de04f2e6a64105581e7d925bb184ae6df4a1f1a359538d56fac8846f1d39c19affe665940530175b705a6eb9c090c307eabd838793d112b0f60da4ec685d6b3bcea5c79ee3381328810476ed5e447edd778a278d20cd78554b9dea11813540c6584474eb60eaee58447a4c65173a51c10275e02856cd9300accc3402483ff4fb3bdefb22663d26b27694312a66814a351a56ffff387e61a9ffb0cdf739bece46e11f2e946f8ab12af8e6171eb4936855b0a70d286900b1199174d88a0ff3bbd1b1693d8db479d7932a6480b1246d2d7ceebbde76237b31707e134fd33738d87ebf37f0562d853c1a7e", 0xcfa}, {&(0x7f00000027c0)="13ba58de3051d4c951ef4f3e4107f00ddccf5642b92ca6c308f39648cba2aa711f0e98273040969eface58601b6f7bebb1d834cab0c4bd2131916423bf98281c1336640ff9343da2b7a895a4d894065b49abb96d863ada293d0e76867b2f5dbd66f23b", 0x63}], 0x6}, 0x40) 20:48:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 20:48:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"/345], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:48:41 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000000)="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", 0x1000}, {&(0x7f0000001000)="320e14b3f067c6b8fa4dc3b622b9bf494c8e0abe33cfd228d48c0fd2f910c0993e4d76c08e9fd228c5cf2075141da00bf1a5840bcf11ccfcca909373891b283344be42d71545e5b0a9b53449deb305d7ab6757f003a14cf425c373f598adbe1595a05fc97c6ccd9461514c3884884e7e5fdb751bd7986f37b48c0b8b38d14e2dd4615e1df19ff270a705d0363d1d6c8b832d40739aa795e45d328db73adc055b2ac20c63fcd5d116063991", 0xab}, {&(0x7f00000010c0)="c3600b8cbdb32a9f5878343326f3b981202b469a31fd49edd9a96d2375a486fea8efba370cec1289e1718d17096ad8f1b3fedf6e5d1e27ecda39f2773bc8ca84b184b4aa6d6ebdbf7ad4dd0947f9ad", 0x4f}, {&(0x7f0000002640)="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", 0x1000}, {&(0x7f0000001140)}, {&(0x7f0000001180)="2e826bfe163bebb489255878604258cbe8b53960d42daa8aede6d7ae71f54a55c8a67b377cd175bf39404edee9a997abb2c7fc3ef5ebfc514cbef66de4072946955b47dc836378365fc694c17ba519fed94591c9456b5046", 0xffffff80}, {&(0x7f0000001200)="381d8dda1a06aa3635be0b30cade869f5dc94815b00a165d2d1b945ae3ebe0ed80ab555f94c55f971880011b035351d25321a668745bab244ccfaeda9f1d5db0f905c2d21cc707c71aca49cdbb39056f4295ae16f5493692d4091429b5601c54286a51f976ea", 0x66}, {&(0x7f0000001280)="0abe1d702e7474a958ff97a08e4cb258be9f8bb363ceee9f22d5304fdd811c243bd8a0432a6db5c68167e6fbeab71608f967864e50e5303010", 0x39}], 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x408}, 0x4000800) 20:48:41 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 234.664015][T10204] bridge0: port 3(ip6gretap0) entered blocking state [ 234.693714][T10204] bridge0: port 3(ip6gretap0) entered disabled state 20:48:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"/345], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:48:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x60}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) [ 234.874676][T10204] device ip6gretap0 entered promiscuous mode [ 234.957714][T10208] device ip6gretap0 left promiscuous mode [ 234.964603][T10208] bridge0: port 3(ip6gretap0) entered disabled state 20:48:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"/345], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:48:42 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 20:48:42 executing program 0: syz_mount_image$hpfs(&(0x7f0000000080)='hpfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000240)="2dc4", 0x2}], 0x0, &(0x7f0000000480)=ANY=[]) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000000040)) 20:48:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x60}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 20:48:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x60}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) [ 235.457692][T10225] loop0: detected capacity change from 0 to 196 [ 235.485510][T10224] bridge0: port 3(ip6gretap0) entered blocking state [ 235.495117][T10225] SQUASHFS error: xz decompression failed, data probably corrupt [ 235.503303][T10225] SQUASHFS error: Failed to read block 0x12c: -5 [ 235.509999][T10225] SQUASHFS error: Unable to read metadata cache entry [12a] [ 235.517423][T10225] SQUASHFS error: Unable to read inode 0x24001e [ 235.531137][T10224] bridge0: port 3(ip6gretap0) entered disabled state 20:48:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"/345], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:48:42 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) [ 235.624872][T10224] device ip6gretap0 entered promiscuous mode 20:48:42 executing program 0: syz_mount_image$hpfs(&(0x7f0000000080)='hpfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000240)="2dc4", 0x2}], 0x0, &(0x7f0000000480)=ANY=[]) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000000040)) 20:48:42 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000000)="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", 0x1000}, {&(0x7f0000001000)="320e14b3f067c6b8fa4dc3b622b9bf494c8e0abe33cfd228d48c0fd2f910c0993e4d76c08e9fd228c5cf2075141da00bf1a5840bcf11ccfcca909373891b283344be42d71545e5b0a9b53449deb305d7ab6757f003a14cf425c373f598adbe1595a05fc97c6ccd9461514c3884884e7e5fdb751bd7986f37b48c0b8b38d14e2dd4615e1df19ff270a705d0363d1d6c8b832d40739aa795e45d328db73adc055b2ac20c63fcd5d116063991", 0xab}, {&(0x7f00000010c0)="c3600b8cbdb32a9f5878343326f3b981202b469a31fd49edd9a96d2375a486fea8efba370cec1289e1718d17096ad8f1b3fedf6e5d1e27ecda39f2773bc8ca84b184b4aa6d6ebdbf7ad4dd0947f9ad", 0x4f}, {&(0x7f0000002640)="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", 0x1000}, {&(0x7f0000001140)}, {&(0x7f0000001180)="2e826bfe163bebb489255878604258cbe8b53960d42daa8aede6d7ae71f54a55c8a67b377cd175bf39404edee9a997abb2c7fc3ef5ebfc514cbef66de4072946955b47dc836378365fc694c17ba519fed94591c9456b5046", 0xffffff80}, {&(0x7f0000001200)="381d8dda1a06aa3635be0b30cade869f5dc94815b00a165d2d1b945ae3ebe0ed80ab555f94c55f971880011b035351d25321a668745bab244ccfaeda9f1d5db0f905c2d21cc707c71aca49cdbb39056f4295ae16f5493692d4091429b5601c54286a51f976ea", 0x66}, {&(0x7f0000001280)="0abe1d702e7474a958ff97a08e4cb258be9f8bb363ceee9f22d5304fdd811c243bd8a0432a6db5c68167e6fbeab71608f967864e50e5303010", 0x39}], 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x408}, 0x4000800) 20:48:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x60}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 20:48:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x300}}) 20:48:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000140)={&(0x7f0000000040)="dc", 0x1}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000380)={&(0x7f00000005c0)='&', 0x1}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) dup2(r1, r0) [ 235.939024][T10245] loop0: detected capacity change from 0 to 196 [ 236.123566][T10245] SQUASHFS error: xz decompression failed, data probably corrupt 20:48:43 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 20:48:43 executing program 1: r0 = syz_open_dev$video(&(0x7f00000011c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x3, 0x98f907, 0x0, [0x100000000000000]}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)) [ 236.232273][T10245] SQUASHFS error: Failed to read block 0x12c: -5 [ 236.232321][T10245] SQUASHFS error: Unable to read metadata cache entry [12a] 20:48:43 executing program 0: syz_mount_image$hpfs(&(0x7f0000000080)='hpfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000240)="2dc4", 0x2}], 0x0, &(0x7f0000000480)=ANY=[]) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000000040)) [ 236.232339][T10245] SQUASHFS error: Unable to read inode 0x24001e 20:48:43 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 20:48:43 executing program 2: r0 = syz_open_dev$video(&(0x7f00000011c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x3, 0x98f907, 0x0, [0x100000000000000]}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)) 20:48:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000140)={&(0x7f0000000040)="dc", 0x1}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000380)={&(0x7f00000005c0)='&', 0x1}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) dup2(r1, r0) 20:48:43 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 20:48:43 executing program 1: r0 = syz_open_dev$video(&(0x7f00000011c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x3, 0x98f907, 0x0, [0x100000000000000]}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)) 20:48:43 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000000)="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", 0x1000}, {&(0x7f0000001000)="320e14b3f067c6b8fa4dc3b622b9bf494c8e0abe33cfd228d48c0fd2f910c0993e4d76c08e9fd228c5cf2075141da00bf1a5840bcf11ccfcca909373891b283344be42d71545e5b0a9b53449deb305d7ab6757f003a14cf425c373f598adbe1595a05fc97c6ccd9461514c3884884e7e5fdb751bd7986f37b48c0b8b38d14e2dd4615e1df19ff270a705d0363d1d6c8b832d40739aa795e45d328db73adc055b2ac20c63fcd5d116063991", 0xab}, {&(0x7f00000010c0)="c3600b8cbdb32a9f5878343326f3b981202b469a31fd49edd9a96d2375a486fea8efba370cec1289e1718d17096ad8f1b3fedf6e5d1e27ecda39f2773bc8ca84b184b4aa6d6ebdbf7ad4dd0947f9ad", 0x4f}, {&(0x7f0000002640)="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", 0x1000}, {&(0x7f0000001140)}, {&(0x7f0000001180)="2e826bfe163bebb489255878604258cbe8b53960d42daa8aede6d7ae71f54a55c8a67b377cd175bf39404edee9a997abb2c7fc3ef5ebfc514cbef66de4072946955b47dc836378365fc694c17ba519fed94591c9456b5046", 0xffffff80}, {&(0x7f0000001200)="381d8dda1a06aa3635be0b30cade869f5dc94815b00a165d2d1b945ae3ebe0ed80ab555f94c55f971880011b035351d25321a668745bab244ccfaeda9f1d5db0f905c2d21cc707c71aca49cdbb39056f4295ae16f5493692d4091429b5601c54286a51f976ea", 0x66}, {&(0x7f0000001280)="0abe1d702e7474a958ff97a08e4cb258be9f8bb363ceee9f22d5304fdd811c243bd8a0432a6db5c68167e6fbeab71608f967864e50e5303010", 0x39}], 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x408}, 0x4000800) 20:48:43 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) dup(0xffffffffffffffff) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) 20:48:43 executing program 0: syz_mount_image$hpfs(&(0x7f0000000080)='hpfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000240)="2dc4", 0x2}], 0x0, &(0x7f0000000480)=ANY=[]) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000000040)) 20:48:43 executing program 1: r0 = syz_open_dev$video(&(0x7f00000011c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x3, 0x98f907, 0x0, [0x100000000000000]}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)) 20:48:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000140)={&(0x7f0000000040)="dc", 0x1}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000380)={&(0x7f00000005c0)='&', 0x1}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) dup2(r1, r0) 20:48:43 executing program 2: r0 = syz_open_dev$video(&(0x7f00000011c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x3, 0x98f907, 0x0, [0x100000000000000]}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)) 20:48:44 executing program 2: r0 = syz_open_dev$video(&(0x7f00000011c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x3, 0x98f907, 0x0, [0x100000000000000]}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)) 20:48:44 executing program 1: r0 = syz_open_dev$video(&(0x7f00000011c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x3, 0x98f907, 0x0, [0x100000000000000]}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)) 20:48:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000140)={&(0x7f0000000040)="dc", 0x1}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000380)={&(0x7f00000005c0)='&', 0x1}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) dup2(r1, r0) [ 237.201078][T10306] loop0: detected capacity change from 0 to 196 [ 237.277362][T10306] SQUASHFS error: xz decompression failed, data probably corrupt [ 237.292013][T10306] SQUASHFS error: Failed to read block 0x12c: -5 [ 237.298170][ T37] audit: type=1804 audit(1618001324.201:2): pid=10295 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir626879777/syzkaller.ax4rQD/11/bus" dev="sda1" ino=13963 res=1 errno=0 [ 237.323284][ C0] vkms_vblank_simulate: vblank timer overrun [ 237.358054][T10306] SQUASHFS error: Unable to read metadata cache entry [12a] [ 237.365400][T10306] SQUASHFS error: Unable to read inode 0x24001e 20:48:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4c800}, 0x20048014) 20:48:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001d0007031dfffd946f610500070003047d5b000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:48:44 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000ff000008720501cb754a000800010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000013c0)={0x2c, 0x0, &(0x7f0000001280)={0x0, 0x3, 0x4, @string={0x4, 0x3, "79a3"}}, 0x0, 0x0, 0x0}, 0x0) [ 237.812184][T10321] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 237.861714][T10321] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:48:44 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000000)="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", 0x1000}, {&(0x7f0000001000)="320e14b3f067c6b8fa4dc3b622b9bf494c8e0abe33cfd228d48c0fd2f910c0993e4d76c08e9fd228c5cf2075141da00bf1a5840bcf11ccfcca909373891b283344be42d71545e5b0a9b53449deb305d7ab6757f003a14cf425c373f598adbe1595a05fc97c6ccd9461514c3884884e7e5fdb751bd7986f37b48c0b8b38d14e2dd4615e1df19ff270a705d0363d1d6c8b832d40739aa795e45d328db73adc055b2ac20c63fcd5d116063991", 0xab}, {&(0x7f00000010c0)="c3600b8cbdb32a9f5878343326f3b981202b469a31fd49edd9a96d2375a486fea8efba370cec1289e1718d17096ad8f1b3fedf6e5d1e27ecda39f2773bc8ca84b184b4aa6d6ebdbf7ad4dd0947f9ad", 0x4f}, {&(0x7f0000002640)="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", 0x1000}, {&(0x7f0000001140)}, {&(0x7f0000001180)="2e826bfe163bebb489255878604258cbe8b53960d42daa8aede6d7ae71f54a55c8a67b377cd175bf39404edee9a997abb2c7fc3ef5ebfc514cbef66de4072946955b47dc836378365fc694c17ba519fed94591c9456b5046", 0xffffff80}, {&(0x7f0000001200)="381d8dda1a06aa3635be0b30cade869f5dc94815b00a165d2d1b945ae3ebe0ed80ab555f94c55f971880011b035351d25321a668745bab244ccfaeda9f1d5db0f905c2d21cc707c71aca49cdbb39056f4295ae16f5493692d4091429b5601c54286a51f976ea", 0x66}, {&(0x7f0000001280)="0abe1d702e7474a958ff97a08e4cb258be9f8bb363ceee9f22d5304fdd811c243bd8a0432a6db5c68167e6fbeab71608f967864e50e5303010", 0x39}], 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x408}, 0x4000800) [ 238.188307][ T9759] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 238.428033][ T9759] usb 6-1: Using ep0 maxpacket: 8 [ 238.463359][ T37] audit: type=1804 audit(1618001325.371:3): pid=10304 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir626879777/syzkaller.ax4rQD/11/bus" dev="sda1" ino=13963 res=1 errno=0 [ 238.648449][ T9759] usb 6-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=4a.75 [ 238.654281][ T37] audit: type=1804 audit(1618001325.401:4): pid=10295 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir626879777/syzkaller.ax4rQD/11/bus" dev="sda1" ino=13963 res=1 errno=0 [ 238.687913][ T9759] usb 6-1: New USB device strings: Mfr=0, Product=8, SerialNumber=0 [ 238.695935][ T9759] usb 6-1: Product: syz [ 238.822472][ T9759] usb 6-1: config 0 descriptor?? [ 238.927313][T10334] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 238.961034][T10334] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:48:46 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0x8e374) 20:48:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f00000003c0)=@framed={{}, [@alu={0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x0, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 20:48:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) dup(0xffffffffffffffff) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) 20:48:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001d0007031dfffd946f610500070003047d5b000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 239.110692][T10295] syz-executor.3 (10295) used greatest stack depth: 21816 bytes left [ 239.139443][ T9759] cx82310_eth: probe of 6-1:0.0 failed with error -22 20:48:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) dup(0xffffffffffffffff) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) [ 239.199480][T10341] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:48:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000006c0), 0x8000000000003e2, 0x103e2, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x5b3, 0x65d}) io_submit(0x0, 0x6, &(0x7f0000000c40)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f0000000340)="997179f692bee78b41194cd0b46961d696d58d1bf4d0c5b45398a6ca6a88c7a717a6136056dcdd5a1211dc97b9dcb4f55a1dc2ca1dcf374191c57a9ff3ecfb61a04fb5ed6ccbcd877ac879a676c0be8678e4165f", 0x54, 0x5, 0x0, 0x1}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x3, 0x0, 0x1}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0xfffc, 0xffffffffffffffff, &(0x7f00000009c0)="653e9f775992ef54c82bccc7b70f587fef58b3532b7eaa28c0", 0x19, 0x7fff}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x7fff, r2, &(0x7f0000000ac0)="46118980c5991ea6978bdab194f46eb71d964cdb0b0d928a501280283812f1a694a71766b3890684b542b876f76a6a91e3309b5c4357d9af11feb7b875292077c4fe0c864e982641f0bb17afe80ce231ba", 0x51, 0x0, 0x0, 0x1}, 0x0]) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x0, 0x75, 0x3, @local, @local, 0x8000, 0x0, 0x8, 0x10001}}) ftruncate(0xffffffffffffffff, 0x94e7) fchown(0xffffffffffffffff, 0x0, 0xee00) 20:48:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f00000003c0)=@framed={{}, [@alu={0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x0, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) [ 239.251446][T10341] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 239.387616][ T37] audit: type=1804 audit(1618001326.292:5): pid=10346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir626879777/syzkaller.ax4rQD/12/bus" dev="sda1" ino=13938 res=1 errno=0 20:48:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001d0007031dfffd946f610500070003047d5b000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:48:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f00000003c0)=@framed={{}, [@alu={0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x0, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) [ 239.588678][ T9759] cxacru 6-1:0.0: usbatm_usb_probe: bind failed: -19! [ 239.653328][ T37] audit: type=1804 audit(1618001326.552:6): pid=10352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir181838946/syzkaller.efZkEc/23/bus" dev="sda1" ino=13987 res=1 errno=0 [ 239.665275][ T9759] usb 6-1: USB disconnect, device number 2 [ 239.729274][T10363] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 239.797314][T10363] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:48:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000006c0), 0x8000000000003e2, 0x103e2, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x5b3, 0x65d}) io_submit(0x0, 0x6, &(0x7f0000000c40)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f0000000340)="997179f692bee78b41194cd0b46961d696d58d1bf4d0c5b45398a6ca6a88c7a717a6136056dcdd5a1211dc97b9dcb4f55a1dc2ca1dcf374191c57a9ff3ecfb61a04fb5ed6ccbcd877ac879a676c0be8678e4165f", 0x54, 0x5, 0x0, 0x1}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x3, 0x0, 0x1}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0xfffc, 0xffffffffffffffff, &(0x7f00000009c0)="653e9f775992ef54c82bccc7b70f587fef58b3532b7eaa28c0", 0x19, 0x7fff}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x7fff, r2, &(0x7f0000000ac0)="46118980c5991ea6978bdab194f46eb71d964cdb0b0d928a501280283812f1a694a71766b3890684b542b876f76a6a91e3309b5c4357d9af11feb7b875292077c4fe0c864e982641f0bb17afe80ce231ba", 0x51, 0x0, 0x0, 0x1}, 0x0]) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x0, 0x75, 0x3, @local, @local, 0x8000, 0x0, 0x8, 0x10001}}) ftruncate(0xffffffffffffffff, 0x94e7) fchown(0xffffffffffffffff, 0x0, 0xee00) [ 240.244894][T10372] debugfs: File 'dropped' in directory 'loop0' already present! [ 240.280525][T10372] debugfs: File 'msg' in directory 'loop0' already present! [ 240.447676][ T9759] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 240.697606][ T9759] usb 6-1: Using ep0 maxpacket: 8 [ 240.897978][ T9759] usb 6-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=4a.75 [ 240.911729][ T9759] usb 6-1: New USB device strings: Mfr=0, Product=8, SerialNumber=0 [ 240.924320][ T9759] usb 6-1: Product: syz [ 240.939107][ T9759] usb 6-1: config 0 descriptor?? 20:48:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000006c0), 0x8000000000003e2, 0x103e2, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x5b3, 0x65d}) io_submit(0x0, 0x6, &(0x7f0000000c40)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f0000000340)="997179f692bee78b41194cd0b46961d696d58d1bf4d0c5b45398a6ca6a88c7a717a6136056dcdd5a1211dc97b9dcb4f55a1dc2ca1dcf374191c57a9ff3ecfb61a04fb5ed6ccbcd877ac879a676c0be8678e4165f", 0x54, 0x5, 0x0, 0x1}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x3, 0x0, 0x1}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0xfffc, 0xffffffffffffffff, &(0x7f00000009c0)="653e9f775992ef54c82bccc7b70f587fef58b3532b7eaa28c0", 0x19, 0x7fff}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x7fff, r2, &(0x7f0000000ac0)="46118980c5991ea6978bdab194f46eb71d964cdb0b0d928a501280283812f1a694a71766b3890684b542b876f76a6a91e3309b5c4357d9af11feb7b875292077c4fe0c864e982641f0bb17afe80ce231ba", 0x51, 0x0, 0x0, 0x1}, 0x0]) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x0, 0x75, 0x3, @local, @local, 0x8000, 0x0, 0x8, 0x10001}}) ftruncate(0xffffffffffffffff, 0x94e7) fchown(0xffffffffffffffff, 0x0, 0xee00) 20:48:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001d0007031dfffd946f610500070003047d5b000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:48:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f00000003c0)=@framed={{}, [@alu={0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x0, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 20:48:48 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) dup(0xffffffffffffffff) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) 20:48:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000006c0), 0x8000000000003e2, 0x103e2, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x5b3, 0x65d}) io_submit(0x0, 0x6, &(0x7f0000000c40)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f0000000340)="997179f692bee78b41194cd0b46961d696d58d1bf4d0c5b45398a6ca6a88c7a717a6136056dcdd5a1211dc97b9dcb4f55a1dc2ca1dcf374191c57a9ff3ecfb61a04fb5ed6ccbcd877ac879a676c0be8678e4165f", 0x54, 0x5, 0x0, 0x1}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x3, 0x0, 0x1}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0xfffc, 0xffffffffffffffff, &(0x7f00000009c0)="653e9f775992ef54c82bccc7b70f587fef58b3532b7eaa28c0", 0x19, 0x7fff}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x7fff, r2, &(0x7f0000000ac0)="46118980c5991ea6978bdab194f46eb71d964cdb0b0d928a501280283812f1a694a71766b3890684b542b876f76a6a91e3309b5c4357d9af11feb7b875292077c4fe0c864e982641f0bb17afe80ce231ba", 0x51, 0x0, 0x0, 0x1}, 0x0]) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x0, 0x75, 0x3, @local, @local, 0x8000, 0x0, 0x8, 0x10001}}) ftruncate(0xffffffffffffffff, 0x94e7) fchown(0xffffffffffffffff, 0x0, 0xee00) 20:48:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) dup(0xffffffffffffffff) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) [ 241.138011][ T9759] cx82310_eth: probe of 6-1:0.0 failed with error -22 [ 241.218117][T10393] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.227801][ T9759] cxacru 6-1:0.0: usbatm_usb_probe: bind failed: -19! [ 241.278362][ T37] audit: type=1804 audit(1618001328.182:7): pid=10390 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir626879777/syzkaller.ax4rQD/13/bus" dev="sda1" ino=14004 res=1 errno=0 [ 241.303382][ C0] vkms_vblank_simulate: vblank timer overrun [ 241.328072][ T9759] usb 6-1: USB disconnect, device number 3 [ 241.366088][T10393] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:48:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000010000104000000000000000000000800", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r5], 0x40}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x40}}, 0x0) [ 241.473277][T10392] debugfs: File 'dropped' in directory 'loop0' already present! [ 241.520887][T10392] debugfs: File 'msg' in directory 'loop0' already present! [ 241.563797][T10408] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 241.612664][ T37] audit: type=1804 audit(1618001328.222:8): pid=10391 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir181838946/syzkaller.efZkEc/24/bus" dev="sda1" ino=14005 res=1 errno=0 20:48:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000680)={0x24, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x24}}, 0x0) 20:48:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000006c0), 0x8000000000003e2, 0x103e2, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x5b3, 0x65d}) io_submit(0x0, 0x6, &(0x7f0000000c40)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f0000000340)="997179f692bee78b41194cd0b46961d696d58d1bf4d0c5b45398a6ca6a88c7a717a6136056dcdd5a1211dc97b9dcb4f55a1dc2ca1dcf374191c57a9ff3ecfb61a04fb5ed6ccbcd877ac879a676c0be8678e4165f", 0x54, 0x5, 0x0, 0x1}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x3, 0x0, 0x1}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0xfffc, 0xffffffffffffffff, &(0x7f00000009c0)="653e9f775992ef54c82bccc7b70f587fef58b3532b7eaa28c0", 0x19, 0x7fff}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x7fff, r2, &(0x7f0000000ac0)="46118980c5991ea6978bdab194f46eb71d964cdb0b0d928a501280283812f1a694a71766b3890684b542b876f76a6a91e3309b5c4357d9af11feb7b875292077c4fe0c864e982641f0bb17afe80ce231ba", 0x51, 0x0, 0x0, 0x1}, 0x0]) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x0, 0x75, 0x3, @local, @local, 0x8000, 0x0, 0x8, 0x10001}}) ftruncate(0xffffffffffffffff, 0x94e7) fchown(0xffffffffffffffff, 0x0, 0xee00) [ 242.072161][T10408] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:48:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000006c0), 0x8000000000003e2, 0x103e2, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x5b3, 0x65d}) io_submit(0x0, 0x6, &(0x7f0000000c40)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f0000000340)="997179f692bee78b41194cd0b46961d696d58d1bf4d0c5b45398a6ca6a88c7a717a6136056dcdd5a1211dc97b9dcb4f55a1dc2ca1dcf374191c57a9ff3ecfb61a04fb5ed6ccbcd877ac879a676c0be8678e4165f", 0x54, 0x5, 0x0, 0x1}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x3, 0x0, 0x1}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0xfffc, 0xffffffffffffffff, &(0x7f00000009c0)="653e9f775992ef54c82bccc7b70f587fef58b3532b7eaa28c0", 0x19, 0x7fff}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x7fff, r2, &(0x7f0000000ac0)="46118980c5991ea6978bdab194f46eb71d964cdb0b0d928a501280283812f1a694a71766b3890684b542b876f76a6a91e3309b5c4357d9af11feb7b875292077c4fe0c864e982641f0bb17afe80ce231ba", 0x51, 0x0, 0x0, 0x1}, 0x0]) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x0, 0x75, 0x3, @local, @local, 0x8000, 0x0, 0x8, 0x10001}}) ftruncate(0xffffffffffffffff, 0x94e7) fchown(0xffffffffffffffff, 0x0, 0xee00) 20:48:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000680)={0x24, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x24}}, 0x0) [ 242.366367][T10432] debugfs: File 'dropped' in directory 'loop0' already present! 20:48:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000010000104000000000000000000000800", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r5], 0x40}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x40}}, 0x0) [ 242.424992][T10432] debugfs: File 'msg' in directory 'loop0' already present! 20:48:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000680)={0x24, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x24}}, 0x0) 20:48:49 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) dup(0xffffffffffffffff) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) [ 242.702640][T10440] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:48:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000010000104000000000000000000000800", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r5], 0x40}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x40}}, 0x0) 20:48:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) dup(0xffffffffffffffff) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) 20:48:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000006c0), 0x8000000000003e2, 0x103e2, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x5b3, 0x65d}) io_submit(0x0, 0x6, &(0x7f0000000c40)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f0000000340)="997179f692bee78b41194cd0b46961d696d58d1bf4d0c5b45398a6ca6a88c7a717a6136056dcdd5a1211dc97b9dcb4f55a1dc2ca1dcf374191c57a9ff3ecfb61a04fb5ed6ccbcd877ac879a676c0be8678e4165f", 0x54, 0x5, 0x0, 0x1}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x3, 0x0, 0x1}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0xfffc, 0xffffffffffffffff, &(0x7f00000009c0)="653e9f775992ef54c82bccc7b70f587fef58b3532b7eaa28c0", 0x19, 0x7fff}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x7fff, r2, &(0x7f0000000ac0)="46118980c5991ea6978bdab194f46eb71d964cdb0b0d928a501280283812f1a694a71766b3890684b542b876f76a6a91e3309b5c4357d9af11feb7b875292077c4fe0c864e982641f0bb17afe80ce231ba", 0x51, 0x0, 0x0, 0x1}, 0x0]) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x0, 0x75, 0x3, @local, @local, 0x8000, 0x0, 0x8, 0x10001}}) ftruncate(0xffffffffffffffff, 0x94e7) fchown(0xffffffffffffffff, 0x0, 0xee00) [ 242.916149][T10456] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 20:48:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000680)={0x24, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x24}}, 0x0) [ 242.998113][T10460] debugfs: File 'dropped' in directory 'loop0' already present! [ 243.005817][T10460] debugfs: File 'msg' in directory 'loop0' already present! 20:48:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) timer_create(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={&(0x7f00000000c0), 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000380)={{}, {0x0, 0x989680}}, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) [ 243.169759][ T37] audit: type=1804 audit(1618001330.072:9): pid=10467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir181838946/syzkaller.efZkEc/25/bus" dev="sda1" ino=14006 res=1 errno=0 20:48:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x120, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 243.364250][ T37] audit: type=1804 audit(1618001330.232:10): pid=10477 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir626879777/syzkaller.ax4rQD/14/bus" dev="sda1" ino=14016 res=1 errno=0 20:48:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000010000104000000000000000000000800", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r5], 0x40}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x40}}, 0x0) 20:48:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000010000104000000000000000000000800", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r5], 0x40}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x40}}, 0x0) [ 243.699869][T10488] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 243.985910][T10498] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 20:48:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) timer_create(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={&(0x7f00000000c0), 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000380)={{}, {0x0, 0x989680}}, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 20:48:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) timer_create(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={&(0x7f00000000c0), 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000380)={{}, {0x0, 0x989680}}, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 20:48:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000010000104000000000000000000000800", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r5], 0x40}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x40}}, 0x0) 20:48:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000010000104000000000000000000000800", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r5], 0x40}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x40}}, 0x0) 20:48:51 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa5, 0xa5, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @const, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @fwd, @union, @restrict, @array, @int]}}, 0x0, 0xc2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 244.732242][T10523] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 244.778443][T10526] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:48:51 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa5, 0xa5, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @const, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @fwd, @union, @restrict, @array, @int]}}, 0x0, 0xc2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 245.023884][T10533] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 245.048062][T10533] bond1: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 245.123317][T10533] bond1: (slave wireguard0): making interface the new active one 20:48:52 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa5, 0xa5, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @const, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @fwd, @union, @restrict, @array, @int]}}, 0x0, 0xc2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 245.170877][T10533] bond1: (slave wireguard0): Enslaving as an active interface with an up link 20:48:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) timer_create(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={&(0x7f00000000c0), 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000380)={{}, {0x0, 0x989680}}, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) [ 245.223942][T10556] bond1: (slave wireguard1): The slave device specified does not support setting the MAC address [ 245.310604][T10556] bond1: (slave wireguard1): Enslaving as a backup interface with an up link 20:48:52 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa5, 0xa5, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @const, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @fwd, @union, @restrict, @array, @int]}}, 0x0, 0xc2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:48:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) timer_create(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={&(0x7f00000000c0), 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000380)={{}, {0x0, 0x989680}}, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 20:48:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000780)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x34}}, 0x0) 20:48:53 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@mark={{0x14, 0x1, 0x24, 0x1000}}], 0x18}, 0x0) 20:48:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) 20:48:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002040)={&(0x7f0000001ac0)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001c40)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 20:48:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) timer_create(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={&(0x7f00000000c0), 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000380)={{}, {0x0, 0x989680}}, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 20:48:53 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@mark={{0x14, 0x1, 0x24, 0x1000}}], 0x18}, 0x0) 20:48:53 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0}) 20:48:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) 20:48:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000780)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x34}}, 0x0) 20:48:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) 20:48:53 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@mark={{0x14, 0x1, 0x24, 0x1000}}], 0x18}, 0x0) [ 247.117007][ T9759] usb 4-1: new high-speed USB device number 2 using dummy_hcd 20:48:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000780)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x34}}, 0x0) 20:48:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) timer_create(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={&(0x7f00000000c0), 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000380)={{}, {0x0, 0x989680}}, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 20:48:54 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@mark={{0x14, 0x1, 0x24, 0x1000}}], 0x18}, 0x0) 20:48:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) [ 247.366919][ T9759] usb 4-1: Using ep0 maxpacket: 16 20:48:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod$loop(&(0x7f00000000c0)='./bus\x00', 0x1000, 0x0) open(0x0, 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) 20:48:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000780)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x34}}, 0x0) 20:48:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000005c0), &(0x7f0000000600)=0x14) [ 247.543299][ T9759] usb 4-1: unable to get BOS descriptor or descriptor too short [ 247.647877][ T9759] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 247.671877][ T9759] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 247.695777][ T9759] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 247.877208][ T9759] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 247.886823][ T9759] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.895627][ T9759] usb 4-1: Product: syz [ 247.902489][ T9759] usb 4-1: Manufacturer: syz [ 247.908363][ T9759] usb 4-1: SerialNumber: syz [ 248.226910][ T9759] usb 4-1: 0:2 : does not exist [ 248.286053][ T9759] usb 4-1: USB disconnect, device number 2 [ 248.936787][ T9759] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 249.176681][ T9759] usb 4-1: Using ep0 maxpacket: 16 [ 249.337597][ T9759] usb 4-1: unable to get BOS descriptor or descriptor too short [ 249.425711][ T9759] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 249.434833][ T9759] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 249.446756][ T9759] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 249.606744][ T9759] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 249.615978][ T9759] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.625375][ T9759] usb 4-1: Product: syz [ 249.630692][ T9759] usb 4-1: Manufacturer: syz [ 249.635317][ T9759] usb 4-1: SerialNumber: syz 20:48:56 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0}) 20:48:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x20800, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2f6465763000d09a61d1d776c24bf10dd82aafd7b674531f561b60ea32ffff00c4cec681746a200f0063d65175c0eb0afb0ba5e7"], 0x0, &(0x7f00000005c0)='ceph\x00', 0x10, &(0x7f0000000600)='.})%\'}.\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) mkdirat(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r2}, 0x40) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f00000001c0), &(0x7f0000000340)=""/114}, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00'}) open(0x0, 0x4000, 0xa2) 20:48:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000005c0), &(0x7f0000000600)=0x14) 20:48:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod$loop(&(0x7f00000000c0)='./bus\x00', 0x1000, 0x0) open(0x0, 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) 20:48:56 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x8c300, 0x0) 20:48:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffce553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'ipvlan1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) [ 249.836664][ T9759] usb 4-1: 0:2 : does not exist [ 249.909537][ T9759] usb 4-1: USB disconnect, device number 3 20:48:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000005c0), &(0x7f0000000600)=0x14) 20:48:56 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000034c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000004100)={0x0, [0x80000001, 0x6]}) 20:48:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod$loop(&(0x7f00000000c0)='./bus\x00', 0x1000, 0x0) open(0x0, 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) 20:48:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x20800, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2f6465763000d09a61d1d776c24bf10dd82aafd7b674531f561b60ea32ffff00c4cec681746a200f0063d65175c0eb0afb0ba5e7"], 0x0, &(0x7f00000005c0)='ceph\x00', 0x10, &(0x7f0000000600)='.})%\'}.\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) mkdirat(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r2}, 0x40) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f00000001c0), &(0x7f0000000340)=""/114}, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00'}) open(0x0, 0x4000, 0xa2) 20:48:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x20800, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2f6465763000d09a61d1d776c24bf10dd82aafd7b674531f561b60ea32ffff00c4cec681746a200f0063d65175c0eb0afb0ba5e7"], 0x0, &(0x7f00000005c0)='ceph\x00', 0x10, &(0x7f0000000600)='.})%\'}.\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) mkdirat(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r2}, 0x40) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f00000001c0), &(0x7f0000000340)=""/114}, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00'}) open(0x0, 0x4000, 0xa2) [ 250.398768][ T9759] usb 4-1: new high-speed USB device number 4 using dummy_hcd 20:48:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000005c0), &(0x7f0000000600)=0x14) [ 250.656558][ T9759] usb 4-1: Using ep0 maxpacket: 16 [ 250.816704][ T9759] usb 4-1: unable to get BOS descriptor or descriptor too short [ 250.916561][ T9759] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 250.925297][ T9759] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 251.029746][ T9759] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 251.196794][ T9759] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 251.205896][ T9759] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.236413][ T9759] usb 4-1: Product: syz [ 251.240846][ T9759] usb 4-1: Manufacturer: syz [ 251.245460][ T9759] usb 4-1: SerialNumber: syz [ 251.686506][ T9759] usb 4-1: 0:2 : does not exist [ 251.751231][ T9759] usb 4-1: USB disconnect, device number 4 20:48:59 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0}) 20:48:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod$loop(&(0x7f00000000c0)='./bus\x00', 0x1000, 0x0) open(0x0, 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) 20:48:59 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105240f00000d240f0300000080000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 20:48:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x20800, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2f6465763000d09a61d1d776c24bf10dd82aafd7b674531f561b60ea32ffff00c4cec681746a200f0063d65175c0eb0afb0ba5e7"], 0x0, &(0x7f00000005c0)='ceph\x00', 0x10, &(0x7f0000000600)='.})%\'}.\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) mkdirat(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r2}, 0x40) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f00000001c0), &(0x7f0000000340)=""/114}, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00'}) open(0x0, 0x4000, 0xa2) 20:48:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x20800, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2f6465763000d09a61d1d776c24bf10dd82aafd7b674531f561b60ea32ffff00c4cec681746a200f0063d65175c0eb0afb0ba5e7"], 0x0, &(0x7f00000005c0)='ceph\x00', 0x10, &(0x7f0000000600)='.})%\'}.\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) mkdirat(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r2}, 0x40) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f00000001c0), &(0x7f0000000340)=""/114}, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00'}) open(0x0, 0x4000, 0xa2) [ 252.576227][ T2955] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 252.616343][ T9759] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 252.680673][ T240] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:48:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffce553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'ipvlan1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 20:48:59 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:48:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x20800, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2f6465763000d09a61d1d776c24bf10dd82aafd7b674531f561b60ea32ffff00c4cec681746a200f0063d65175c0eb0afb0ba5e7"], 0x0, &(0x7f00000005c0)='ceph\x00', 0x10, &(0x7f0000000600)='.})%\'}.\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) mkdirat(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r2}, 0x40) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f00000001c0), &(0x7f0000000340)=""/114}, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00'}) open(0x0, 0x4000, 0xa2) [ 252.866622][ T9759] usb 4-1: Using ep0 maxpacket: 16 [ 252.946589][ T2955] usb 5-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 252.977774][ T2955] usb 5-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 253.016826][ T2955] usb 5-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.036328][ T9759] usb 4-1: unable to get BOS descriptor or descriptor too short [ 253.126492][ T9759] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 253.146856][ T9759] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 253.203816][ T9759] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 253.236707][ T2955] usb 5-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 253.256633][ T2955] usb 5-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 253.290039][ T2955] usb 5-1: Product: syz [ 253.295118][ T2955] usb 5-1: Manufacturer: syz [ 253.310341][ T2955] usb 5-1: SerialNumber: syz [ 253.331367][ T240] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.386338][ T9759] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 253.402464][ T9759] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.420567][ T2955] cdc_wdm 5-1:21.0: cdc-wdm0: USB WDM device [ 253.454603][ T9759] usb 4-1: Product: syz [ 253.471575][ T9759] usb 4-1: Manufacturer: syz [ 253.483081][ T9759] usb 4-1: SerialNumber: syz 20:49:00 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 253.846324][ T9759] usb 4-1: 0:2 : does not exist [ 253.895507][ T9759] usb 4-1: USB disconnect, device number 5 [ 254.211280][ T9759] usb 5-1: USB disconnect, device number 2 [ 254.225983][ C1] cdc_wdm 5-1:21.0: nonzero urb status received: -71 [ 254.233167][ C1] cdc_wdm 5-1:21.0: wdm_int_callback - 0 bytes [ 254.239519][ C1] cdc_wdm 5-1:21.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 254.918875][ T240] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.016132][ T3184] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 255.403077][ T3184] usb 5-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 255.420849][ T3184] usb 5-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 255.449802][ T3184] usb 5-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 255.497472][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.503850][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.686572][ T240] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.716028][ T3184] usb 5-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 255.730743][ T3184] usb 5-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 255.776131][ T3184] usb 5-1: can't set config #21, error -71 [ 255.790772][ T3184] usb 5-1: USB disconnect, device number 3 20:49:04 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0}) 20:49:04 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:49:04 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105240f00000d240f0300000080000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 20:49:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffce553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'ipvlan1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) [ 257.945627][ T3184] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 257.962775][ T9551] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 258.199331][ T3184] usb 4-1: Using ep0 maxpacket: 16 [ 258.356257][ T3184] usb 4-1: unable to get BOS descriptor or descriptor too short [ 258.384146][ T9551] usb 5-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 258.403145][ T9551] usb 5-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 258.436025][ T3184] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 258.444713][ T9551] usb 5-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 258.495552][ T3184] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 258.525585][ T3184] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 20:49:05 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 258.617102][ T9551] usb 5-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 258.645849][ T9551] usb 5-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 258.705915][ T9551] usb 5-1: Product: syz [ 258.725950][ T3184] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 258.734954][ T9551] usb 5-1: Manufacturer: syz [ 258.739557][ T3184] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.766865][ T9551] usb 5-1: SerialNumber: syz [ 258.799710][ T3184] usb 4-1: Product: syz [ 258.828693][ T3184] usb 4-1: Manufacturer: syz [ 258.856804][ T3184] usb 4-1: SerialNumber: syz [ 258.869535][ T9551] cdc_wdm 5-1:21.0: cdc-wdm0: USB WDM device [ 259.285673][ T3184] usb 4-1: 0:2 : does not exist [ 259.344074][ T3184] usb 4-1: USB disconnect, device number 6 [ 259.745401][ C0] cdc_wdm 5-1:21.0: nonzero urb status received: -71 [ 259.752236][ C0] cdc_wdm 5-1:21.0: wdm_int_callback - 0 bytes [ 259.785432][ T5] usb 5-1: USB disconnect, device number 4 20:49:06 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105240f00000d240f0300000080000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 20:49:06 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105240f00000d240f0300000080000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) [ 260.261728][ T9551] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 260.269459][ T3932] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 260.675643][ T9551] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 260.685977][ T3932] usb 3-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 260.696642][ T9551] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 260.705694][ T3932] usb 3-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 260.714672][ T3932] usb 3-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 260.753271][ T9551] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 261.015757][ T9551] usb 4-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 261.024845][ T9551] usb 4-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 261.034984][ T3932] usb 3-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 261.049002][ T3932] usb 3-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 261.068229][ T9551] usb 4-1: Product: syz [ 261.073525][ T3932] usb 3-1: Product: syz [ 261.083938][ T3932] usb 3-1: Manufacturer: syz [ 261.099580][ T9551] usb 4-1: Manufacturer: syz [ 261.105154][ T3932] usb 3-1: SerialNumber: syz [ 261.111408][ T9551] usb 4-1: SerialNumber: syz [ 261.160506][ T3932] cdc_wdm 3-1:21.0: cdc-wdm0: USB WDM device [ 261.167577][ T9551] cdc_wdm 4-1:21.0: cdc-wdm1: USB WDM device [ 261.597573][T10944] chnl_net:caif_netlink_parms(): no params data found [ 261.759976][T10944] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.774383][T10944] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.784032][T10944] device bridge_slave_0 entered promiscuous mode [ 261.794840][T10944] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.814110][T10944] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.822992][T10944] device bridge_slave_1 entered promiscuous mode [ 261.851760][ T240] device hsr_slave_0 left promiscuous mode [ 261.858517][ T240] device hsr_slave_1 left promiscuous mode [ 261.867207][ T240] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 261.874667][ T240] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 261.884932][ T240] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 261.892964][ T240] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 261.903147][ T240] device bridge_slave_1 left promiscuous mode [ 261.911430][ T240] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.923362][ T240] device bridge_slave_0 left promiscuous mode [ 261.933697][ T240] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.953847][ T240] device veth1_macvtap left promiscuous mode [ 261.960336][ T240] device veth0_macvtap left promiscuous mode [ 261.966504][ T240] device veth1_vlan left promiscuous mode [ 261.972516][ T240] device veth0_vlan left promiscuous mode [ 262.855171][ T9759] Bluetooth: hci1: command 0x0409 tx timeout [ 263.037564][ T9759] usb 4-1: USB disconnect, device number 7 [ 263.107048][ T5] usb 3-1: USB disconnect, device number 2 [ 264.215075][ T9759] Bluetooth: hci5: command 0x0409 tx timeout [ 264.934956][ T2955] Bluetooth: hci1: command 0x041b tx timeout [ 266.294909][ T2955] Bluetooth: hci5: command 0x041b tx timeout [ 266.923084][ T240] bond1 (unregistering): (slave wireguard1): Releasing backup interface [ 266.934014][ T240] bond1 (unregistering): (slave wireguard0): Releasing backup interface [ 266.950324][ T240] bond1 (unregistering): Released all slaves [ 267.014819][ T9759] Bluetooth: hci1: command 0x040f tx timeout [ 267.049365][ T240] team0 (unregistering): Port device team_slave_1 removed [ 267.062282][ T240] team0 (unregistering): Port device team_slave_0 removed [ 267.078374][ T240] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 267.093334][ T240] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 267.162932][ T240] bond0 (unregistering): Released all slaves [ 267.223992][T10944] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.239155][T10944] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.365991][T10944] team0: Port device team_slave_0 added [ 267.378476][T10944] team0: Port device team_slave_1 added [ 267.438209][T10944] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.445852][T10944] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.473817][T10944] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.488089][T10944] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.495376][T10944] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.522989][T10944] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.610859][T10984] chnl_net:caif_netlink_parms(): no params data found [ 267.676237][T10944] device hsr_slave_0 entered promiscuous mode [ 267.682931][T10944] device hsr_slave_1 entered promiscuous mode [ 267.690376][T10944] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.699286][T10944] Cannot create hsr debugfs directory [ 267.791503][T10984] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.801068][T10984] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.810324][T10984] device bridge_slave_0 entered promiscuous mode [ 267.836944][T10984] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.844141][T10984] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.863993][T10984] device bridge_slave_1 entered promiscuous mode [ 267.952047][T10984] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.990784][T10984] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.066285][T10984] team0: Port device team_slave_0 added [ 268.097798][T10984] team0: Port device team_slave_1 added [ 268.141973][T10944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.161287][T10984] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.173174][T10984] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.211646][T10984] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.253112][T10984] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.268334][T10984] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.309910][T10984] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.334340][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.350972][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.372330][T10944] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.379903][ T9759] Bluetooth: hci5: command 0x040f tx timeout [ 268.413488][T10984] device hsr_slave_0 entered promiscuous mode [ 268.431386][T10984] device hsr_slave_1 entered promiscuous mode [ 268.444262][T10984] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.459691][T10984] Cannot create hsr debugfs directory [ 268.482247][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.491393][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.510673][ T9759] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.517824][ T9759] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.558507][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.573795][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.594997][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.603458][ T3184] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.610591][ T3184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.656999][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.705068][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.739015][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.755893][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.785114][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.793111][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.815598][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.842567][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.853911][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.873713][T10944] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.891622][T10944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.911407][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.932089][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.994630][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.002184][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.017713][T10944] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.094636][ T2955] Bluetooth: hci1: command 0x0419 tx timeout [ 269.120377][T10984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.151592][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.166469][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.179780][T10984] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.201344][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.213830][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.224318][ T9759] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.231447][ T9759] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.261983][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.271243][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.282566][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.292253][ T3184] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.299391][ T3184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.309241][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.345358][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.353899][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.366148][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.375826][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.384396][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.413313][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.434005][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.453949][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.463498][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.483014][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.494270][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.514156][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.555533][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.565504][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.586558][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.595906][T10944] device veth0_vlan entered promiscuous mode [ 269.606011][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.624896][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.642457][T10944] device veth1_vlan entered promiscuous mode [ 269.692103][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.701212][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.709971][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.718061][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.730040][T10984] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.763591][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.783601][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.797829][T10944] device veth0_macvtap entered promiscuous mode [ 269.833954][T10944] device veth1_macvtap entered promiscuous mode [ 269.870964][T10944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.882904][T10944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.894906][T10944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.906917][T10944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.919545][T10944] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.936019][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.943962][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.953327][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.962878][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.975799][T10944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.986570][T10944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.997471][T10944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.008261][T10944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.019320][T10944] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.036343][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.045811][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.084316][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.097829][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.187102][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.198261][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.214189][T10984] device veth0_vlan entered promiscuous mode [ 270.246777][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.255973][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.266536][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.273999][T10984] device veth1_vlan entered promiscuous mode [ 270.296114][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.337453][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.365946][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 270.380372][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.431299][ T317] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.454844][ T2955] Bluetooth: hci5: command 0x0419 tx timeout [ 270.494718][ T317] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.513561][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 270.606220][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.625255][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.678148][T10984] device veth0_macvtap entered promiscuous mode [ 270.709078][ T240] device ip6gretap0 left promiscuous mode [ 270.761671][ T240] bridge0: port 3(ip6gretap0) entered disabled state [ 270.828255][T10984] device veth1_macvtap entered promiscuous mode [ 271.065914][T10984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:49:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x20800, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2f6465763000d09a61d1d776c24bf10dd82aafd7b674531f561b60ea32ffff00c4cec681746a200f0063d65175c0eb0afb0ba5e7"], 0x0, &(0x7f00000005c0)='ceph\x00', 0x10, &(0x7f0000000600)='.})%\'}.\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) mkdirat(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r2}, 0x40) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f00000001c0), &(0x7f0000000340)=""/114}, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00'}) open(0x0, 0x4000, 0xa2) 20:49:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffce553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'ipvlan1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 20:49:18 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105240f00000d240f0300000080000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) [ 271.173292][T10984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.208219][T10984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.268453][T10984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.301396][T10984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.312707][T10984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.349594][T10984] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.427099][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.442812][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.462009][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.477515][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.544445][ T9734] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 271.788359][T10984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.804644][T10984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.816556][T10984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.831570][T10984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.841619][T10984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.852282][T10984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.863627][T10984] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.904855][ T9734] usb 5-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 271.925804][ T9734] usb 5-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 271.955058][ T9734] usb 5-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 272.095558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.104772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.134728][ T9734] usb 5-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 272.143935][ T9734] usb 5-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 272.154140][ T9734] usb 5-1: Product: syz [ 272.167005][ T9734] usb 5-1: Manufacturer: syz [ 272.171636][ T9734] usb 5-1: SerialNumber: syz [ 272.252294][ T9734] cdc_wdm 5-1:21.0: cdc-wdm0: USB WDM device [ 272.299593][ T317] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.345965][ T317] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.365229][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.375649][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.399661][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.427093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.609514][ T240] device hsr_slave_0 left promiscuous mode [ 272.650825][ T240] device hsr_slave_1 left promiscuous mode [ 272.732442][ T240] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 272.748662][ T240] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 272.759115][ T240] device bridge_slave_1 left promiscuous mode [ 272.766880][ T240] bridge0: port 2(bridge_slave_1) entered disabled state 20:49:19 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105240f00000d240f0300000080000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 20:49:19 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105240f00000d240f0300000080000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 20:49:19 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105240f00000d240f0300000080000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 20:49:19 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105240f00000d240f0300000080000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 20:49:19 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a0006"], 0x28}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfec8) splice(r1, 0x0, r3, 0x0, 0x103e8, 0x0) [ 272.796400][ T240] device bridge_slave_0 left promiscuous mode [ 272.802769][ T240] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.160333][ T9618] usb 5-1: USB disconnect, device number 5 [ 273.166310][ C1] cdc_wdm 5-1:21.0: nonzero urb status received: -71 [ 273.166356][ C1] cdc_wdm 5-1:21.0: wdm_int_callback - 0 bytes [ 273.166377][ C1] cdc_wdm 5-1:21.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 273.188467][ T3184] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 273.211860][ T3932] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 273.224390][ T9551] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 273.422893][ T240] team0 (unregistering): Port device team_slave_1 removed [ 273.476847][ T240] team0 (unregistering): Port device team_slave_0 removed [ 273.508055][ T240] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 273.541691][ T240] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 273.564510][ T3184] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 273.587717][ T3184] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 273.604816][ T9551] usb 1-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 273.619750][ T3184] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 273.624301][ T9551] usb 1-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 273.642838][ T3932] usb 3-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 273.666313][ T3932] usb 3-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 273.684102][ T9551] usb 1-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 273.704164][ T3932] usb 3-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 20:49:20 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105240f00000d240f0300000080000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) [ 273.814848][ T3184] usb 4-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 273.832462][ T3184] usb 4-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 273.862306][ T3184] usb 4-1: Product: syz [ 273.880023][ T3184] usb 4-1: Manufacturer: syz [ 273.896619][ T9551] usb 1-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 273.900095][ T3184] usb 4-1: SerialNumber: syz [ 273.906220][ T3932] usb 3-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 273.927609][ T9551] usb 1-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 273.945206][ T3932] usb 3-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 273.962674][ T9551] usb 1-1: Product: syz [ 273.975934][ T3932] usb 3-1: Product: syz [ 273.980528][ T3184] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 273.981487][ T9551] usb 1-1: Manufacturer: syz [ 274.000599][ T3932] usb 3-1: Manufacturer: syz [ 274.008836][ T9551] usb 1-1: SerialNumber: syz [ 274.021311][ T3932] usb 3-1: SerialNumber: syz [ 274.065998][ T240] bond0 (unregistering): Released all slaves [ 274.076879][ T9551] cdc_wdm 1-1:21.0: cdc-wdm1: USB WDM device [ 274.106367][ T3932] cdc_wdm 3-1:21.0: cdc-wdm2: USB WDM device [ 274.204245][ T9618] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 274.574500][ T9618] usb 5-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 274.613394][ T9618] usb 5-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 274.639899][ T9618] usb 5-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 20:49:21 executing program 5: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)="e6fea42204cb612c4a94b331bad06a5572", 0x0, 0x0, 0x1}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0xa, [@multicast, @random="dceec2083bae", @dev, @multicast, @multicast, @link_local, @random="0deb1eef8883", @broadcast, @multicast, @link_local]}) [ 274.824141][ T9618] usb 5-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 274.833245][ T9618] usb 5-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 274.864085][ T9618] usb 5-1: Product: syz [ 274.868295][ T9618] usb 5-1: Manufacturer: syz [ 274.872903][ T9618] usb 5-1: SerialNumber: syz 20:49:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) [ 274.922221][ T9763] usb 4-1: USB disconnect, device number 8 [ 274.928374][ C0] cdc_wdm 4-1:21.0: nonzero urb status received: -71 [ 274.928408][ C0] cdc_wdm 4-1:21.0: wdm_int_callback - 0 bytes [ 274.928429][ C0] cdc_wdm 4-1:21.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 274.951115][T11616] cdc_wdm 4-1:21.0: Tx URB error: -19 [ 274.960354][T11619] cdc_wdm 4-1:21.0: Tx URB error: -19 [ 274.978401][ T9618] cdc_wdm 5-1:21.0: cdc-wdm3: USB WDM device 20:49:22 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105240f00000d240f0300000080000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) [ 275.954084][ T9763] usb 4-1: new high-speed USB device number 9 using dummy_hcd 20:49:22 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105240f00000d240f0300000080000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 20:49:23 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105240f00000d240f0300000080000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) [ 276.051036][ T9618] usb 1-1: USB disconnect, device number 2 [ 276.061306][ T3932] usb 3-1: USB disconnect, device number 3 [ 276.364598][ T9763] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 276.386546][ T9763] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 276.418573][ T9763] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 276.614369][ T9618] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 276.635577][ T9763] usb 4-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 276.653964][ T3932] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 276.674357][ T9763] usb 4-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 276.682949][ T9763] usb 4-1: Product: syz [ 276.713997][ T9763] usb 4-1: Manufacturer: syz [ 276.718638][ T9763] usb 4-1: SerialNumber: syz [ 276.796400][ T9763] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 276.882955][ T9734] usb 5-1: USB disconnect, device number 6 20:49:23 executing program 4: io_setup(0x51, &(0x7f0000000840)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 276.994640][ T9618] usb 1-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 277.026472][ T9618] usb 1-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 277.055229][ T9618] usb 1-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 277.074315][ T3932] usb 3-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 277.094660][ T3932] usb 3-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 277.114660][ T3932] usb 3-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 20:49:24 executing program 4: io_setup(0x51, &(0x7f0000000840)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 277.234291][ T9618] usb 1-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 277.256744][ T9618] usb 1-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 277.286348][ T9618] usb 1-1: Product: syz [ 277.301303][ T9618] usb 1-1: Manufacturer: syz [ 277.317819][ T9618] usb 1-1: SerialNumber: syz [ 277.324940][ T3932] usb 3-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 277.342265][ T3932] usb 3-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 277.373010][ T3932] usb 3-1: Product: syz [ 277.377909][ T9618] cdc_wdm 1-1:21.0: cdc-wdm1: USB WDM device 20:49:24 executing program 4: io_setup(0x51, &(0x7f0000000840)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 277.404062][ T3932] usb 3-1: Manufacturer: syz [ 277.408706][ T3932] usb 3-1: SerialNumber: syz [ 277.487340][ T3932] cdc_wdm 3-1:21.0: cdc-wdm2: USB WDM device [ 277.721192][T11662] chnl_net:caif_netlink_parms(): no params data found [ 277.746551][ T9551] usb 4-1: USB disconnect, device number 9 20:49:24 executing program 4: io_setup(0x51, &(0x7f0000000840)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 278.101637][T11662] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.141389][T11662] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.180242][T11662] device bridge_slave_0 entered promiscuous mode [ 278.218434][T11662] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.244312][T11662] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.291195][T11662] device bridge_slave_1 entered promiscuous mode [ 278.399287][T11662] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.423601][T11662] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.489603][T11662] team0: Port device team_slave_0 added [ 278.510413][T11662] team0: Port device team_slave_1 added [ 278.567001][T11662] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.583909][T11662] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.621654][T11662] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.646091][T11662] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.653231][T11662] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.684428][T11662] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.814714][T11662] device hsr_slave_0 entered promiscuous mode [ 278.822275][T11662] device hsr_slave_1 entered promiscuous mode [ 278.830202][T11662] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.840229][T11662] Cannot create hsr debugfs directory [ 279.105286][T11662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.132165][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.141151][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.153950][T11662] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.166482][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.176692][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.186967][ T3932] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.194370][ T3932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.229069][ T9763] usb 1-1: USB disconnect, device number 3 [ 279.289685][ T9733] usb 3-1: USB disconnect, device number 4 [ 279.494264][ T8] Bluetooth: hci1: command 0x0409 tx timeout [ 279.908412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.918096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.928057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.938428][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.945549][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.953115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.974969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.986281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.995187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.016219][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.025980][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.034836][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.246635][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.254985][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.263084][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.272553][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.301332][T11662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.561052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.570004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.780882][T11662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.798542][T11857] chnl_net:caif_netlink_parms(): no params data found [ 280.902652][T11857] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.911178][T11857] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.919669][T11857] device bridge_slave_0 entered promiscuous mode [ 280.942038][T11857] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.949543][T11857] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.958175][T11857] device bridge_slave_1 entered promiscuous mode [ 281.186886][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.195813][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.209035][T11857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.405748][T11857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.415024][ T9618] Bluetooth: hci5: command 0x0409 tx timeout [ 281.440846][T11662] device veth0_vlan entered promiscuous mode [ 281.452447][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.462232][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.471479][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.480781][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.573719][ T9618] Bluetooth: hci1: command 0x041b tx timeout [ 281.701730][T11857] team0: Port device team_slave_0 added [ 281.708452][T11662] device veth1_vlan entered promiscuous mode [ 281.722395][T11857] team0: Port device team_slave_1 added [ 281.944785][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.952823][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.973116][T11857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.980431][T11857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.007637][T11857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.223507][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.231959][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.242861][T11857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.251482][T11857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.279802][T11857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.292455][T11662] device veth0_macvtap entered promiscuous mode [ 282.419113][T11662] device veth1_macvtap entered promiscuous mode [ 282.446745][T11857] device hsr_slave_0 entered promiscuous mode [ 282.454596][T11857] device hsr_slave_1 entered promiscuous mode [ 282.461183][T11857] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.470367][T11857] Cannot create hsr debugfs directory [ 282.504324][T11662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.515326][T11662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.531132][T11662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.541890][T11662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.552531][T11662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.563154][T11662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.573468][T11662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.583964][T11662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.595591][T11662] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.704685][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.712777][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.722414][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.731456][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.742798][T11662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.754953][T11662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.765021][T11662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.776034][T11662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.785984][T11662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.796689][T11662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.806912][T11662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.817527][T11662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.829626][T11662] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.856440][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.874986][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.283509][ T317] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.292032][ T317] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.344914][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 283.381390][ T294] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.395134][ T240] device hsr_slave_0 left promiscuous mode [ 283.408558][ T240] device hsr_slave_1 left promiscuous mode [ 283.411746][ T294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.422219][ T240] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 283.433371][ T240] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 283.442616][ T240] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 283.450236][ T240] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 283.459065][ T240] device bridge_slave_1 left promiscuous mode [ 283.465395][ T240] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.475589][ T240] device bridge_slave_0 left promiscuous mode [ 283.481892][ T240] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.494129][ T9733] Bluetooth: hci5: command 0x041b tx timeout [ 283.511096][ T240] device hsr_slave_0 left promiscuous mode [ 283.519028][ T240] device hsr_slave_1 left promiscuous mode [ 283.526541][ T240] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 283.534060][ T240] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 283.542577][ T240] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 283.550325][ T240] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 283.559897][ T240] device bridge_slave_1 left promiscuous mode [ 283.566452][ T240] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.576323][ T240] device bridge_slave_0 left promiscuous mode [ 283.582525][ T240] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.602104][ T240] device veth1_macvtap left promiscuous mode [ 283.608336][ T240] device veth0_macvtap left promiscuous mode [ 283.615864][ T240] device veth1_vlan left promiscuous mode [ 283.621632][ T240] device veth0_vlan left promiscuous mode [ 283.629537][ T240] device veth1_macvtap left promiscuous mode [ 283.636937][ T240] device veth0_macvtap left promiscuous mode [ 283.643149][ T240] device veth1_vlan left promiscuous mode [ 283.649023][ T240] device veth0_vlan left promiscuous mode [ 283.655677][ T9733] Bluetooth: hci1: command 0x040f tx timeout [ 285.583175][ T9733] Bluetooth: hci5: command 0x040f tx timeout [ 285.743307][ T9733] Bluetooth: hci1: command 0x0419 tx timeout [ 287.653241][ T3932] Bluetooth: hci5: command 0x0419 tx timeout [ 292.797521][ T240] team0 (unregistering): Port device team_slave_1 removed [ 292.810222][ T240] team0 (unregistering): Port device team_slave_0 removed [ 292.829141][ T240] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 292.843883][ T240] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 292.911102][ T240] bond0 (unregistering): Released all slaves [ 293.029331][ T240] team0 (unregistering): Port device team_slave_1 removed [ 293.048215][ T240] team0 (unregistering): Port device team_slave_0 removed [ 293.060545][ T240] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 293.078359][ T240] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 293.148338][ T240] bond0 (unregistering): Released all slaves [ 293.203173][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 293.328830][T11857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.368549][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.379892][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.395142][T11857] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.414058][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.424276][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.448616][ T9733] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.455802][ T9733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.473124][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.480934][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.489608][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.498756][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.505877][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.539451][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.549107][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.568786][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.576904][ T9618] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 293.587197][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.597873][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.609091][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.627383][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.637285][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.646024][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.662127][T11857] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.675569][T11857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.684203][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.692969][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.724458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.737933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.754347][T11857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.831046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.840389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.879853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.888918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.903762][T11857] device veth0_vlan entered promiscuous mode [ 293.917101][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.925337][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.952200][T11857] device veth1_vlan entered promiscuous mode [ 293.993664][ T9618] usb 2-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 294.009743][ T9618] usb 2-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 294.021238][T11857] device veth0_macvtap entered promiscuous mode [ 294.031177][ T9618] usb 2-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 294.047472][T11857] device veth1_macvtap entered promiscuous mode [ 294.064497][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.073718][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.081887][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.092194][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.101831][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.125034][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.136394][T11857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.149309][T11857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.160683][T11857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.173689][T11857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.185909][T11857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.197299][T11857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.210898][T11857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.222893][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.231555][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.241967][ T9618] usb 2-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 294.253191][ T9618] usb 2-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 294.264178][ T9618] usb 2-1: Product: syz [ 294.271883][T11857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.284270][ T9618] usb 2-1: Manufacturer: syz [ 294.288888][ T9618] usb 2-1: SerialNumber: syz [ 294.295319][T11857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.315379][T11857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.326800][T11857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.340586][T11857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.366044][ T9618] cdc_wdm 2-1:21.0: cdc-wdm0: USB WDM device [ 294.392008][T11857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.406913][T11857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.419112][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.429852][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.584769][ T317] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.611162][ T317] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.645265][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 294.670298][ T294] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.720262][ T294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.758745][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 294.878299][T12233] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 294.991083][T12233] kvm [12232]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 295.077983][T12233] kvm [12232]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 295.299171][ T3932] usb 2-1: USB disconnect, device number 2 [ 295.305113][ C0] cdc_wdm 2-1:21.0: nonzero urb status received: -71 [ 295.305144][ C0] cdc_wdm 2-1:21.0: wdm_int_callback - 0 bytes [ 295.305175][ C0] cdc_wdm 2-1:21.0: wdm_int_callback - usb_submit_urb failed with result -19 20:49:42 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105240f00000d240f0300000080000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 20:49:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [], {0x2}, [], {0x4}}, 0x24, 0x0) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 20:49:42 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105240f00000d240f0300000080000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 20:49:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000006c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000004a00), 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) getpid() tkill(0x0, 0x1a) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000280)=[{}, {}, {}], 0x0, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000040)=@random="dc", 0x1, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 20:49:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 20:49:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) [ 296.008742][T12271] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 296.082812][T12268] kvm [12264]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 296.117233][T12271] device veth3 entered promiscuous mode 20:49:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000006c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000004a00), 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) getpid() tkill(0x0, 0x1a) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000280)=[{}, {}, {}], 0x0, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000040)=@random="dc", 0x1, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 20:49:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 20:49:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 20:49:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [], {0x2}, [], {0x4}}, 0x24, 0x0) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) [ 296.272470][ T9618] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 296.350418][ T9734] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 296.366521][T12301] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 296.473806][T12301] device veth5 entered promiscuous mode 20:49:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000006c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000004a00), 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) getpid() tkill(0x0, 0x1a) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000280)=[{}, {}, {}], 0x0, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000040)=@random="dc", 0x1, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) [ 296.550004][T12302] kvm [12298]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 20:49:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 296.683692][ T9618] usb 1-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 296.704474][ T9618] usb 1-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 296.739367][ T9618] usb 1-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 296.755323][ T9734] usb 2-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 296.776842][T12323] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 296.784864][ T9734] usb 2-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 296.817303][ T9734] usb 2-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 296.868459][T12323] device veth7 entered promiscuous mode [ 296.983605][ T9618] usb 1-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 296.997742][ T9618] usb 1-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 297.008519][ T9734] usb 2-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 297.022934][ T9734] usb 2-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 297.038116][ T9618] usb 1-1: Product: syz [ 297.047039][ T9618] usb 1-1: Manufacturer: syz [ 297.053202][ T9734] usb 2-1: Product: syz [ 297.058200][ T9734] usb 2-1: Manufacturer: syz [ 297.068789][ T9618] usb 1-1: SerialNumber: syz [ 297.078337][ T9734] usb 2-1: SerialNumber: syz [ 297.136511][ T9734] cdc_wdm 2-1:21.0: cdc-wdm0: USB WDM device [ 297.143587][ T9618] cdc_wdm 1-1:21.0: cdc-wdm1: USB WDM device [ 298.930444][ T3932] usb 1-1: USB disconnect, device number 4 20:49:45 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105240f00000d240f0300000080000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 20:49:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 20:49:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [], {0x2}, [], {0x4}}, 0x24, 0x0) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 20:49:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000006c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000004a00), 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) getpid() tkill(0x0, 0x1a) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000280)=[{}, {}, {}], 0x0, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000040)=@random="dc", 0x1, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 20:49:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 20:49:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000006c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000004a00), 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) getpid() tkill(0x0, 0x1a) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000280)=[{}, {}, {}], 0x0, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000040)=@random="dc", 0x1, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) [ 299.013080][ T9734] usb 2-1: USB disconnect, device number 3 [ 299.125280][T12380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:49:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000006c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000004a00), 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) getpid() tkill(0x0, 0x1a) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000280)=[{}, {}, {}], 0x0, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000040)=@random="dc", 0x1, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) [ 299.266490][T12380] device veth9 entered promiscuous mode 20:49:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000006c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000004a00), 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) getpid() tkill(0x0, 0x1a) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000280)=[{}, {}, {}], 0x0, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000040)=@random="dc", 0x1, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 20:49:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [], {0x2}, [], {0x4}}, 0x24, 0x0) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) [ 299.353759][T12379] kvm [12368]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 20:49:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000006c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000004a00), 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) getpid() tkill(0x0, 0x1a) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000280)=[{}, {}, {}], 0x0, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000040)=@random="dc", 0x1, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 20:49:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x40, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @action={@with_ht={{{}, {}, @broadcast, @device_b}}, @vht_op_mode_ntf={0x15, 0x2, {0x1}}}}]}, 0x40}}, 0x0) 20:49:46 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2767b66a70f027e8a5db827804594c5400"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7c493694473aa195ffe137bda6817909ec3055"}) [ 299.550191][ T9734] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 299.992879][ T9734] usb 2-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 300.005446][ T9734] usb 2-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 300.022100][ T9734] usb 2-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 300.213138][ T9734] usb 2-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 300.222432][ T9734] usb 2-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 300.230880][ T9734] usb 2-1: Product: syz [ 300.237477][ T9734] usb 2-1: Manufacturer: syz [ 300.243211][ T9734] usb 2-1: SerialNumber: syz [ 300.302400][ T9734] cdc_wdm 2-1:21.0: cdc-wdm0: USB WDM device [ 301.166253][ T9618] usb 2-1: USB disconnect, device number 4 [ 301.172285][ C1] cdc_wdm 2-1:21.0: nonzero urb status received: -71 [ 301.172316][ C1] cdc_wdm 2-1:21.0: wdm_int_callback - 0 bytes [ 301.172337][ C1] cdc_wdm 2-1:21.0: wdm_int_callback - usb_submit_urb failed with result -19 20:49:48 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2767b66a70f027e8a5db827804594c5400"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7c493694473aa195ffe137bda6817909ec3055"}) 20:49:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000006c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000004a00), 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) getpid() tkill(0x0, 0x1a) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000280)=[{}, {}, {}], 0x0, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000040)=@random="dc", 0x1, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 20:49:48 executing program 3: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, r0, 0xffffffffffffffff) 20:49:48 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2767b66a70f027e8a5db827804594c5400"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7c493694473aa195ffe137bda6817909ec3055"}) 20:49:48 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2767b66a70f027e8a5db827804594c5400"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7c493694473aa195ffe137bda6817909ec3055"}) 20:49:48 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2767b66a70f027e8a5db827804594c5400"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7c493694473aa195ffe137bda6817909ec3055"}) 20:49:48 executing program 3: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, r0, 0xffffffffffffffff) 20:49:48 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2767b66a70f027e8a5db827804594c5400"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7c493694473aa195ffe137bda6817909ec3055"}) 20:49:48 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2767b66a70f027e8a5db827804594c5400"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7c493694473aa195ffe137bda6817909ec3055"}) 20:49:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000006c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000004a00), 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) getpid() tkill(0x0, 0x1a) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000280)=[{}, {}, {}], 0x0, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000040)=@random="dc", 0x1, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 20:49:48 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2767b66a70f027e8a5db827804594c5400"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7c493694473aa195ffe137bda6817909ec3055"}) 20:49:49 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2767b66a70f027e8a5db827804594c5400"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7c493694473aa195ffe137bda6817909ec3055"}) 20:49:49 executing program 3: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, r0, 0xffffffffffffffff) 20:49:49 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2767b66a70f027e8a5db827804594c5400"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7c493694473aa195ffe137bda6817909ec3055"}) 20:49:49 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2767b66a70f027e8a5db827804594c5400"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7c493694473aa195ffe137bda6817909ec3055"}) 20:49:49 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2767b66a70f027e8a5db827804594c5400"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7c493694473aa195ffe137bda6817909ec3055"}) 20:49:49 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0026"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) msgget(0x1, 0x0) 20:49:49 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2767b66a70f027e8a5db827804594c5400"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7c493694473aa195ffe137bda6817909ec3055"}) 20:49:49 executing program 3: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, r0, 0xffffffffffffffff) 20:49:49 executing program 4: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x2e56e2a8, 0x400}, 0x50721, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0xffffffffffffffff, &(0x7f0000000000/0x3000)=nil, 0xa000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r2 = shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r1, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES64=r2, @ANYRESHEX=r1, @ANYRES32, @ANYRES16, @ANYRESHEX=r0, @ANYRESOCT], 0xf) shmat(0x0, &(0x7f000000b000/0x3000)=nil, 0x5000) shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x222000, 0x1000, 0x9, 0x2}, 0x20) ioctl$KDDISABIO(r0, 0x4b37) shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 20:49:49 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffffffe, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 20:49:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="7e83", 0x2}, {&(0x7f0000002500)="82bb7102cc65c9ca91e9a868377ce2189dceecd7c7676264c5ea6dc445a744", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:49:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getcwd(&(0x7f00000009c0)=""/239, 0xef) 20:49:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0xb}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) [ 302.768046][ T37] audit: type=1800 audit(1618001389.637:11): pid=12500 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 302.816286][T12489] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 302.826716][T12489] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 302.836091][T12489] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 302.870074][T12489] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 302.892426][T12489] device vxlan0 entered promiscuous mode 20:49:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="7e83", 0x2}, {&(0x7f0000002500)="82bb7102cc65c9ca91e9a868377ce2189dceecd7c7676264c5ea6dc445a744", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 303.003564][T12489] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 303.013069][T12489] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 303.022470][T12489] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 303.031794][T12489] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 303.051903][ T37] audit: type=1800 audit(1618001389.947:12): pid=12503 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 20:49:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getcwd(&(0x7f00000009c0)=""/239, 0xef) 20:49:50 executing program 4: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x2e56e2a8, 0x400}, 0x50721, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0xffffffffffffffff, &(0x7f0000000000/0x3000)=nil, 0xa000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r2 = shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r1, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES64=r2, @ANYRESHEX=r1, @ANYRES32, @ANYRES16, @ANYRESHEX=r0, @ANYRESOCT], 0xf) shmat(0x0, &(0x7f000000b000/0x3000)=nil, 0x5000) shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x222000, 0x1000, 0x9, 0x2}, 0x20) ioctl$KDDISABIO(r0, 0x4b37) shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 20:49:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x2000000, 0x0, 0x1}, 0x40) [ 303.424595][ T37] audit: type=1800 audit(1618001390.347:13): pid=12529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=6 res=0 errno=0 [ 303.781673][ T9733] Bluetooth: hci0: command 0x0406 tx timeout [ 303.793537][ T9733] Bluetooth: hci3: command 0x0406 tx timeout [ 303.800756][T12516] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 303.809925][ T9733] Bluetooth: hci2: command 0x0406 tx timeout [ 303.824353][ T9733] Bluetooth: hci4: command 0x0406 tx timeout [ 303.837314][T12496] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 303.846142][T12496] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 303.855231][T12496] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 303.863991][T12496] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 303.890386][T12496] device vxlan0 entered promiscuous mode [ 303.899866][T12496] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 303.909096][T12496] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 303.918035][T12496] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 303.926971][T12496] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 304.188852][T12545] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 20:49:51 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0026"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) msgget(0x1, 0x0) 20:49:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getcwd(&(0x7f00000009c0)=""/239, 0xef) 20:49:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="7e83", 0x2}, {&(0x7f0000002500)="82bb7102cc65c9ca91e9a868377ce2189dceecd7c7676264c5ea6dc445a744", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:49:51 executing program 4: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x2e56e2a8, 0x400}, 0x50721, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0xffffffffffffffff, &(0x7f0000000000/0x3000)=nil, 0xa000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r2 = shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r1, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES64=r2, @ANYRESHEX=r1, @ANYRES32, @ANYRES16, @ANYRESHEX=r0, @ANYRESOCT], 0xf) shmat(0x0, &(0x7f000000b000/0x3000)=nil, 0x5000) shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x222000, 0x1000, 0x9, 0x2}, 0x20) ioctl$KDDISABIO(r0, 0x4b37) shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 20:49:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x2000000, 0x0, 0x1}, 0x40) 20:49:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0xb}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) [ 304.369983][ T37] audit: type=1800 audit(1618001391.288:14): pid=12562 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=9 res=0 errno=0 [ 304.405513][T12565] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 20:49:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="7e83", 0x2}, {&(0x7f0000002500)="82bb7102cc65c9ca91e9a868377ce2189dceecd7c7676264c5ea6dc445a744", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:49:51 executing program 4: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x2e56e2a8, 0x400}, 0x50721, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(0xffffffffffffffff, &(0x7f0000000000/0x3000)=nil, 0xa000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r2 = shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r1, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES64=r2, @ANYRESHEX=r1, @ANYRES32, @ANYRES16, @ANYRESHEX=r0, @ANYRESOCT], 0xf) shmat(0x0, &(0x7f000000b000/0x3000)=nil, 0x5000) shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x222000, 0x1000, 0x9, 0x2}, 0x20) ioctl$KDDISABIO(r0, 0x4b37) shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 20:49:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getcwd(&(0x7f00000009c0)=""/239, 0xef) [ 304.670951][T12579] ptrace attach of "/root/syz-executor.5"[12578] was attempted by "/root/syz-executor.5"[12579] 20:49:51 executing program 5: io_setup(0x800, &(0x7f0000000000)=0x0) io_getevents(r0, 0xa2, 0x0, 0x0, 0x0) [ 304.809757][T12570] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 304.819020][T12570] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 304.823041][ T37] audit: type=1800 audit(1618001391.748:15): pid=12584 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=12 res=0 errno=0 [ 304.827937][T12570] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 304.858968][T12570] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 20:49:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x406855c9, 0x0) 20:49:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1, 0x11, r1, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) [ 305.025853][T12570] device vxlan0 entered promiscuous mode [ 305.261510][T12570] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 305.270784][T12570] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 305.280647][T12570] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 305.289918][T12570] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 20:49:52 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0026"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) msgget(0x1, 0x0) 20:49:52 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000000c0)={0x2, {0x0, 0x8, 0x0, 0x7fff}}) 20:49:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x406855c9, 0x0) 20:49:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1, 0x11, r1, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 20:49:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x2000000, 0x0, 0x1}, 0x40) 20:49:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0xb}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) [ 305.913526][T12605] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 20:49:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x406855c9, 0x0) 20:49:52 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000000c0)={0x2, {0x0, 0x8, 0x0, 0x7fff}}) 20:49:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1, 0x11, r1, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 20:49:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x406855c9, 0x0) 20:49:53 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000000c0)={0x2, {0x0, 0x8, 0x0, 0x7fff}}) [ 306.358885][T12611] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 306.370356][T12611] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 306.381369][T12611] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 306.390964][T12611] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 20:49:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1, 0x11, r1, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) [ 306.567868][T12611] device vxlan0 entered promiscuous mode [ 306.805791][T12611] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 306.815805][T12611] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 306.825927][T12611] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 306.835133][T12611] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 20:49:54 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0026"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) msgget(0x1, 0x0) 20:49:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 20:49:54 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000000c0)={0x2, {0x0, 0x8, 0x0, 0x7fff}}) 20:49:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7d, &(0x7f0000000c00), 0xc) 20:49:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x2000000, 0x0, 0x1}, 0x40) 20:49:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0xb}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) [ 307.515692][T12646] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 20:49:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7d, &(0x7f0000000c00), 0xc) 20:49:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 20:49:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 20:49:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7d, &(0x7f0000000c00), 0xc) [ 308.034448][T12652] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 308.043781][T12652] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 308.053754][T12652] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 308.062832][T12652] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 20:49:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7d, &(0x7f0000000c00), 0xc) 20:49:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 308.227841][T12652] device vxlan0 entered promiscuous mode [ 308.372312][T12652] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 308.396983][T12652] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 308.406358][T12652] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 308.416575][T12652] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 20:49:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 20:49:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x2102, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @sack_perm, @mss={0x2, 0x9}], 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 20:49:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f0000d90f0000030000000000000200010000000000000002020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 20:49:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9d8, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000200142603000e12110009000c001f01a800160008000400e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 20:49:55 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xf, 0x0, 0x0) [ 309.202550][T12696] netlink: 'syz-executor.5': attribute type 21 has an invalid length. 20:49:56 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xf, 0x0, 0x0) [ 309.259237][T12696] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. 20:49:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x3e2) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 20:49:56 executing program 1: syz_open_dev$audion(&(0x7f000000a680)='/dev/audio#\x00', 0x0, 0x0) 20:49:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9d8, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000200142603000e12110009000c001f01a800160008000400e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 20:49:56 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x79, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x7, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x4800, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x106) openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x7914c1, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001d00)={0x0, ""/256, 0x0, 0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e4c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0xe9, "0a391feb26db05"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000043d80)={0x1, [], 0xc0, "7054eb60ce78a3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000012c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000045d80)={0x1, [], 0x0, "1596c2f1878950"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f0000001900)={0x0, 0x351f, 0x5}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r5}) 20:49:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f0000d90f0000030000000000000200010000000000000002020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 20:49:56 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xf, 0x0, 0x0) 20:49:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x3e2) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 20:49:56 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0xa503, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) [ 309.553583][T12714] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 309.593262][T12714] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. 20:49:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9d8, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000200142603000e12110009000c001f01a800160008000400e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 20:49:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f0000d90f0000030000000000000200010000000000000002020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 20:49:56 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xf, 0x0, 0x0) 20:49:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x3e2) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 20:49:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) open(&(0x7f0000000640)='./file0\x00', 0x25001, 0x0) creat(0x0, 0x0) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0, 0x80000) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000278000/0x2000)=nil, 0x2000, 0x1000000, 0x8013, r1, 0xb8ae6000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x122052, r2, 0x0) unshare(0x600) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=""/227) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000004600)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) [ 309.908300][T12721] hub 9-0:1.0: USB hub found [ 309.912666][T12734] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 309.925858][T12721] hub 9-0:1.0: 8 ports detected [ 309.928313][T12734] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. 20:49:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9d8, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000200142603000e12110009000c001f01a800160008000400e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 20:49:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) [ 310.088070][T12742] loop1: detected capacity change from 0 to 6 [ 310.106485][T12742] FAT-fs (loop1): Directory bread(block 6) failed [ 310.174558][T12747] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 310.182867][T12747] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. 20:49:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f0000d90f0000030000000000000200010000000000000002020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 20:49:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x3e2) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 20:49:57 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000002400)={0x20, 0x0, 0x0, {0x0, 0x4}}, 0x0, &(0x7f0000002500)={0x90, 0xfffffffffffffff5, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}}, 0x0, 0x0, &(0x7f0000002900)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfff, 0x0, 0x0, 0xc000}}, {0x0, 0x8}}}, 0x0}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c65"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) 20:49:57 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x79, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x7, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x4800, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x106) openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x7914c1, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001d00)={0x0, ""/256, 0x0, 0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e4c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0xe9, "0a391feb26db05"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000043d80)={0x1, [], 0xc0, "7054eb60ce78a3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000012c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000045d80)={0x1, [], 0x0, "1596c2f1878950"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f0000001900)={0x0, 0x351f, 0x5}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r5}) 20:49:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 20:49:57 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000001d80)=""/122) 20:49:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da6346b0bb13229ba7a09cef5604", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002600)="ad164f4b2779b352f3a0ce8f462a47286e3fd8da662d2e68dd9c69e09b11ace651d9305664d572649c384d583f34f685961b4e7b64b0ae288dbd2c38b7599d8988e3b3a77cc29e0c46d97d70dc96f1e43b4133c1a499caf93f7f828df392807228fd1fea6585352f9a1ebff53005c4c854dd0b976817d04811bf88849d305d90eeb97e29213c58f158ce1480774ab04bcdf52d3f1b983dc2be896913ad06f8c948db96d893316521e9c1", 0xaa}, {&(0x7f0000002700)="789cdf813b37f1b8", 0x8}], 0x2}}], 0x4, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 310.609491][T12762] overlayfs: failed to resolve './file': -2 [ 310.633955][T12765] hub 9-0:1.0: USB hub found [ 310.681950][T12765] hub 9-0:1.0: 8 ports detected 20:49:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) [ 310.820409][T12768] overlayfs: workdir and upperdir must reside under the same mount 20:49:57 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000001d80)=""/122) [ 310.946479][T12768] overlayfs: failed to resolve './file': -2 [ 310.995951][T12773] overlayfs: workdir and upperdir must reside under the same mount 20:49:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) open(&(0x7f0000000640)='./file0\x00', 0x25001, 0x0) creat(0x0, 0x0) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0, 0x80000) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000278000/0x2000)=nil, 0x2000, 0x1000000, 0x8013, r1, 0xb8ae6000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x122052, r2, 0x0) unshare(0x600) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=""/227) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000004600)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) 20:49:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da6346b0bb13229ba7a09cef5604", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002600)="ad164f4b2779b352f3a0ce8f462a47286e3fd8da662d2e68dd9c69e09b11ace651d9305664d572649c384d583f34f685961b4e7b64b0ae288dbd2c38b7599d8988e3b3a77cc29e0c46d97d70dc96f1e43b4133c1a499caf93f7f828df392807228fd1fea6585352f9a1ebff53005c4c854dd0b976817d04811bf88849d305d90eeb97e29213c58f158ce1480774ab04bcdf52d3f1b983dc2be896913ad06f8c948db96d893316521e9c1", 0xaa}, {&(0x7f0000002700)="789cdf813b37f1b8", 0x8}], 0x2}}], 0x4, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:49:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 20:49:58 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000080d2a0084e080110c69d2102030109021b00010000005d0904000001903f12000905851353"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) 20:49:58 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000001d80)=""/122) 20:49:58 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x79, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x7, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x4800, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x106) openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x7914c1, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001d00)={0x0, ""/256, 0x0, 0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e4c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0xe9, "0a391feb26db05"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000043d80)={0x1, [], 0xc0, "7054eb60ce78a3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000012c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000045d80)={0x1, [], 0x0, "1596c2f1878950"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f0000001900)={0x0, 0x351f, 0x5}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r5}) 20:49:58 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000001d80)=""/122) 20:49:58 executing program 3: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) open(&(0x7f0000000640)='./file0\x00', 0x25001, 0x0) creat(0x0, 0x0) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0, 0x80000) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000278000/0x2000)=nil, 0x2000, 0x1000000, 0x8013, r1, 0xb8ae6000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x122052, r2, 0x0) unshare(0x600) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=""/227) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000004600)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) [ 311.853908][T12802] loop1: detected capacity change from 0 to 6 [ 311.878639][T12802] FAT-fs (loop1): Directory bread(block 6) failed 20:49:58 executing program 2: getresuid(0x0, 0x0, 0x0) [ 311.971477][ T9759] usb 6-1: new high-speed USB device number 4 using dummy_hcd 20:49:59 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x79, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x7, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r2 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x4800, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x106) openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x7914c1, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001d00)={0x0, ""/256, 0x0, 0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e4c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0xe9, "0a391feb26db05"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000043d80)={0x1, [], 0xc0, "7054eb60ce78a3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000012c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000045d80)={0x1, [], 0x0, "1596c2f1878950"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f0000001900)={0x0, 0x351f, 0x5}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r5}) [ 312.130818][T12810] loop3: detected capacity change from 0 to 6 [ 312.188889][T12810] FAT-fs (loop3): Directory bread(block 6) failed 20:49:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da6346b0bb13229ba7a09cef5604", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002600)="ad164f4b2779b352f3a0ce8f462a47286e3fd8da662d2e68dd9c69e09b11ace651d9305664d572649c384d583f34f685961b4e7b64b0ae288dbd2c38b7599d8988e3b3a77cc29e0c46d97d70dc96f1e43b4133c1a499caf93f7f828df392807228fd1fea6585352f9a1ebff53005c4c854dd0b976817d04811bf88849d305d90eeb97e29213c58f158ce1480774ab04bcdf52d3f1b983dc2be896913ad06f8c948db96d893316521e9c1", 0xaa}, {&(0x7f0000002700)="789cdf813b37f1b8", 0x8}], 0x2}}], 0x4, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 312.252174][ T9759] usb 6-1: Using ep0 maxpacket: 8 20:49:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) open(&(0x7f0000000640)='./file0\x00', 0x25001, 0x0) creat(0x0, 0x0) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0, 0x80000) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000278000/0x2000)=nil, 0x2000, 0x1000000, 0x8013, r1, 0xb8ae6000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x122052, r2, 0x0) unshare(0x600) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=""/227) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000004600)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) [ 312.370413][T12821] hub 9-0:1.0: USB hub found 20:49:59 executing program 2: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000000)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef0f0001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000800000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) [ 312.392395][ T9759] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 312.407173][T12821] hub 9-0:1.0: 8 ports detected 20:49:59 executing program 3: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) open(&(0x7f0000000640)='./file0\x00', 0x25001, 0x0) creat(0x0, 0x0) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0, 0x80000) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000278000/0x2000)=nil, 0x2000, 0x1000000, 0x8013, r1, 0xb8ae6000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x122052, r2, 0x0) unshare(0x600) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=""/227) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000004600)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) [ 312.581781][ T9759] usb 6-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=9d.c6 [ 312.590877][ T9759] usb 6-1: New USB device strings: Mfr=33, Product=2, SerialNumber=3 [ 312.615101][T12831] loop2: detected capacity change from 0 to 512 [ 312.622043][T12830] loop1: detected capacity change from 0 to 6 20:49:59 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) socket$inet6(0xa, 0x806, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 312.637929][ T9759] usb 6-1: Product: syz [ 312.651402][T12830] FAT-fs (loop1): Directory bread(block 6) failed [ 312.666478][ T9759] usb 6-1: Manufacturer: syz [ 312.673137][T12831] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 312.711367][ T9759] usb 6-1: SerialNumber: syz [ 312.716456][T12840] loop3: detected capacity change from 0 to 6 [ 312.745055][ T9759] usb 6-1: config 0 descriptor?? [ 312.797472][ T9759] input: KB Gear Tablet as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input9 [ 312.811902][T12840] FAT-fs (loop3): Directory bread(block 6) failed [ 312.823429][T12831] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 313.003179][ T8] usb 6-1: USB disconnect, device number 4 [ 313.011311][ C0] kbtab 6-1:0.0: kbtab_irq - usb_submit_urb failed with result -19 [ 313.832372][ T8] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 314.071219][ T8] usb 6-1: Using ep0 maxpacket: 8 [ 314.191230][ T8] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 314.361470][ T8] usb 6-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=9d.c6 [ 314.370639][ T8] usb 6-1: New USB device strings: Mfr=33, Product=2, SerialNumber=3 [ 314.379999][ T8] usb 6-1: Product: syz [ 314.385042][ T8] usb 6-1: Manufacturer: syz [ 314.389651][ T8] usb 6-1: SerialNumber: syz [ 314.399492][ T8] usb 6-1: config 0 descriptor?? [ 314.444194][ T8] input: KB Gear Tablet as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input10 20:50:01 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000938000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:50:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) open(&(0x7f0000000640)='./file0\x00', 0x25001, 0x0) creat(0x0, 0x0) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0, 0x80000) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000278000/0x2000)=nil, 0x2000, 0x1000000, 0x8013, r1, 0xb8ae6000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x122052, r2, 0x0) unshare(0x600) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=""/227) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000004600)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) 20:50:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 20:50:01 executing program 3: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) open(&(0x7f0000000640)='./file0\x00', 0x25001, 0x0) creat(0x0, 0x0) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0, 0x80000) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000278000/0x2000)=nil, 0x2000, 0x1000000, 0x8013, r1, 0xb8ae6000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x122052, r2, 0x0) unshare(0x600) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=""/227) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000004600)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) 20:50:01 executing program 2: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000000)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef0f0001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000800000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) 20:50:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da6346b0bb13229ba7a09cef5604", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002600)="ad164f4b2779b352f3a0ce8f462a47286e3fd8da662d2e68dd9c69e09b11ace651d9305664d572649c384d583f34f685961b4e7b64b0ae288dbd2c38b7599d8988e3b3a77cc29e0c46d97d70dc96f1e43b4133c1a499caf93f7f828df392807228fd1fea6585352f9a1ebff53005c4c854dd0b976817d04811bf88849d305d90eeb97e29213c58f158ce1480774ab04bcdf52d3f1b983dc2be896913ad06f8c948db96d893316521e9c1", 0xaa}, {&(0x7f0000002700)="789cdf813b37f1b8", 0x8}], 0x2}}], 0x4, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 314.647250][ T9618] usb 6-1: USB disconnect, device number 5 [ 314.762653][T12904] loop1: detected capacity change from 0 to 6 [ 314.773246][T12909] loop3: detected capacity change from 0 to 6 [ 314.779733][T12905] loop2: detected capacity change from 0 to 512 [ 314.800647][T12914] mmap: syz-executor.5 (12914) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 314.837705][T12909] FAT-fs (loop3): Directory bread(block 6) failed 20:50:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x64}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 314.898672][T12904] FAT-fs (loop1): Directory bread(block 6) failed [ 314.953551][T12905] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 315.003228][T12905] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 20:50:02 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000938000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:50:02 executing program 3: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mount(&(0x7f0000000c00)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000e40)='./bus\x00', &(0x7f0000000e80)='adfs\x00', 0x0, 0x0) 20:50:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @remote, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800001}) 20:50:02 executing program 2: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000000)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef0f0001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000800000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) 20:50:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x64}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:50:02 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000938000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:50:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @remote, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800001}) [ 315.375521][T12939] loop2: detected capacity change from 0 to 512 [ 315.398818][ T2039] block nbd3: Attempted send on invalid socket [ 315.406302][ T2039] blk_update_request: I/O error, dev nbd3, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 315.444449][T12939] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 315.457376][T12938] ADFS-fs (nbd3): error: unable to read block 3, try 0 [ 315.516969][T12939] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 20:50:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x64}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:50:02 executing program 3: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mount(&(0x7f0000000c00)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000e40)='./bus\x00', &(0x7f0000000e80)='adfs\x00', 0x0, 0x0) 20:50:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @remote, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800001}) 20:50:02 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000938000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:50:02 executing program 2: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000000)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef0f0001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000800000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) 20:50:02 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) [ 315.853406][ T2039] block nbd3: Attempted send on invalid socket [ 315.859629][ T2039] blk_update_request: I/O error, dev nbd3, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 315.892425][T12960] ADFS-fs (nbd3): error: unable to read block 3, try 0 20:50:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @remote, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800001}) 20:50:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x64}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 315.960724][T12965] loop2: detected capacity change from 0 to 512 20:50:02 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x20004019) sendmsg(r0, &(0x7f0000000600)={0x0, 0xbffe, &(0x7f0000000180)=[{&(0x7f0000000480)="c2a496ef9980f37530ce0388472f22363d22df41af9f7ea5f5888f18b0a748f4bae6c36fd3ec1e6a0a400f52370c5d9703ca4ca4d24a3e5b7e8979c06cee5e084a1e8f8f7b00890de42e1e6a607bf12acb1f4ca544db56b7dedbc8f3e8897834dc2ce2a1fe9811c5da74", 0x6a}, {&(0x7f0000000500)="f421c539b740ae9741051f5b25586e84328089ca07ac2ad4544a12f777af48c86ff76030cfa78bf4905897f9876eb2b6f0aea20696bd57d21f27535712d02cddcd75e3546decaa6ed46709e28efd2c4571ef4627dbe72818bdd4ec550ed4543e5a0fe94ae3456e36455a3aab8c8e1d3ff1bf80f64bff524e757ecab1201d1ac0d6071ec1871bda7fe0f99fbac3469d50bba8d360", 0x94}, {&(0x7f0000000640)="39d5a61921252308ce520ce8489822ca086ac660c8fc9dd041ade1cf8663831461707716349b975838cb3a8ca389683466f79f617f597a33d9279a8547b199a451e57edcdb3d2393b6de0da29817c3fd6b49eb7552cfddae3c8861521ca20f0f95b3fccd3c2a974eaf549beb83147f20dc291659f6522eaeaf1561cf68fb2f2fa09109742a7d4831fca821ce6cde35d2ff017996b16976074b7cea4517fa9e4a18a7dd4f2ed3108d", 0xffffffa6}, {&(0x7f0000000700)="3971727001208f2f54f716b2066debfa90b86b185962b7c7a938aef3cd9a1a5e2faa81d8385962dc0c0b79cb48b6728bf705d1ff1f99fa21ebc0cce8947f914ce8ee1a91e20eb6caf77c3fb41a996201d5572c4a9b537b647e4f2b89f1b8fec183c8ed9ea9cd058292ffd1cf57b73702ac6edc0ffcdb458742ce", 0x7a}], 0x4, 0x0, 0x0, 0xcbff}, 0x3) 20:50:02 executing program 3: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mount(&(0x7f0000000c00)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000e40)='./bus\x00', &(0x7f0000000e80)='adfs\x00', 0x0, 0x0) [ 316.083545][T12965] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 316.089184][ T3045] block nbd3: Attempted send on invalid socket [ 316.099562][ T3045] blk_update_request: I/O error, dev nbd3, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 316.119889][T12976] ADFS-fs (nbd3): error: unable to read block 3, try 0 20:50:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0)=0x4e46, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0)=0x101, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) [ 316.122314][T12965] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 20:50:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x15, 0x0, 0x0, 0x2a}, {0x6}]}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) 20:50:03 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x4}, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:50:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x85, 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 20:50:03 executing program 3: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mount(&(0x7f0000000c00)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000e40)='./bus\x00', &(0x7f0000000e80)='adfs\x00', 0x0, 0x0) [ 316.394824][ T37] audit: type=1326 audit(1618001403.318:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12984 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 20:50:03 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x4}, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 316.497278][T12991] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 20:50:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}]}, 0x24}}, 0x0) 20:50:03 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x0, 0x0) 20:50:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x85, 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 316.655948][ T3045] block nbd3: Attempted send on invalid socket [ 316.662334][ T3045] blk_update_request: I/O error, dev nbd3, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 316.691614][T12994] ADFS-fs (nbd3): error: unable to read block 3, try 0 20:50:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}]}, 0x24}}, 0x0) 20:50:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_setup(0x0, &(0x7f00000004c0)) [ 316.961306][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.968003][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 20:50:03 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x4}, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:50:03 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x0, 0x0) [ 317.226485][ T37] audit: type=1326 audit(1618001404.148:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12984 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 20:50:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x15, 0x0, 0x0, 0x2a}, {0x6}]}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) 20:50:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x85, 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 20:50:04 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x0, 0x0) 20:50:04 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x4}, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 20:50:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@var={0x6, 0x0, 0x0, 0xe, 0x2}, @typedef={0x6, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/213, 0x3c, 0xd5, 0x1}, 0x20) 20:50:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}]}, 0x24}}, 0x0) 20:50:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@var={0x6, 0x0, 0x0, 0xe, 0x2}, @typedef={0x6, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/213, 0x3c, 0xd5, 0x1}, 0x20) [ 317.464363][ T37] audit: type=1326 audit(1618001404.388:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13026 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 20:50:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}]}, 0x24}}, 0x0) 20:50:04 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x0, 0x0) 20:50:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@var={0x6, 0x0, 0x0, 0xe, 0x2}, @typedef={0x6, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/213, 0x3c, 0xd5, 0x1}, 0x20) 20:50:04 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) 20:50:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x85, 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 317.791199][T13040] loop5: detected capacity change from 0 to 65551 [ 317.831554][T13040] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 317.951713][T13040] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 317.998156][T13040] F2FS-fs (loop5): invalid crc_offset: 0 [ 318.079612][T13040] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 318.110113][T13040] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 20:50:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x15, 0x0, 0x0, 0x2a}, {0x6}]}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) 20:50:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x40719, 0x7fff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r0) close(r1) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cf02e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34efda077faa55c59e88254f54077f799bf16836cf56cde47aad6bd93bda80cc172afe299361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af983f1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d5c2a30b18e3faeb0c35e4b3909928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed5647223c78a996ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c61433c6ccc35601eef97ee611be8c97f449cb799c6e924966a70c0cf8fd1e75ee76bd72346cfbb5567e54d3504723177d35"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) 20:50:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000140)=0xffffffffffffffff, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000100)=""/54, 0x36}, {&(0x7f00000001c0)=""/48, 0x30}], 0x2, 0x564f172b, 0x6d) 20:50:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@var={0x6, 0x0, 0x0, 0xe, 0x2}, @typedef={0x6, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/213, 0x3c, 0xd5, 0x1}, 0x20) 20:50:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x370, 0x0, 0x168, 0x0, 0x168, 0x0, 0x2a0, 0x250, 0x250, 0x2a0, 0x250, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0xde030000, 0x0, 0x0, 0x0, 0xea, 0xa6}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "d1be493401b4000000000000000000000100"}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) [ 318.250975][T13040] F2FS-fs (loop5): Try to recover 2th superblock, ret: 0 [ 318.258291][T13040] F2FS-fs (loop5): Mounted with checkpoint version = 753bd00b 20:50:05 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) [ 318.417816][T13063] xt_CT: You must specify a L4 protocol and not use inversions on it [ 318.449561][ T37] audit: type=1326 audit(1618001405.368:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13060 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 20:50:05 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 20:50:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000140)=0xffffffffffffffff, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000100)=""/54, 0x36}, {&(0x7f00000001c0)=""/48, 0x30}], 0x2, 0x564f172b, 0x6d) 20:50:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000140)=0xffffffffffffffff, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000100)=""/54, 0x36}, {&(0x7f00000001c0)=""/48, 0x30}], 0x2, 0x564f172b, 0x6d) 20:50:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000140)=0xffffffffffffffff, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000100)=""/54, 0x36}, {&(0x7f00000001c0)=""/48, 0x30}], 0x2, 0x564f172b, 0x6d) 20:50:06 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 318.550333][T13067] xt_CT: You must specify a L4 protocol and not use inversions on it [ 319.251254][T13086] loop5: detected capacity change from 0 to 65551 20:50:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x15, 0x0, 0x0, 0x2a}, {0x6}]}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) [ 319.307141][T13086] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 319.317789][T13086] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 319.335769][T13086] F2FS-fs (loop5): invalid crc_offset: 0 20:50:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000140)=0xffffffffffffffff, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000100)=""/54, 0x36}, {&(0x7f00000001c0)=""/48, 0x30}], 0x2, 0x564f172b, 0x6d) [ 319.462295][T13086] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 319.551633][T13086] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 319.633205][ T37] audit: type=1326 audit(1618001406.559:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13102 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 20:50:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x40719, 0x7fff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r0) close(r1) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) 20:50:06 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 20:50:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000140)=0xffffffffffffffff, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000100)=""/54, 0x36}, {&(0x7f00000001c0)=""/48, 0x30}], 0x2, 0x564f172b, 0x6d) [ 320.031484][T13086] F2FS-fs (loop5): Try to recover 2th superblock, ret: 0 [ 320.084212][T13086] F2FS-fs (loop5): Mounted with checkpoint version = 753bd00b 20:50:07 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 20:50:07 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) 20:50:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000140)=0xffffffffffffffff, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000100)=""/54, 0x36}, {&(0x7f00000001c0)=""/48, 0x30}], 0x2, 0x564f172b, 0x6d) 20:50:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000140)=0xffffffffffffffff, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000100)=""/54, 0x36}, {&(0x7f00000001c0)=""/48, 0x30}], 0x2, 0x564f172b, 0x6d) 20:50:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x11) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400a, 0x0, 0x0, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 20:50:07 executing program 3: syz_usb_connect(0x0, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf3, 0x67, 0x7c, 0x20, 0xbb0, 0x500d, 0xfca5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x9e, 0x54, 0x90, 0x0, [], [{{0x9, 0x5, 0x8b, 0x1e, 0x10}}]}}]}}]}}, 0x0) [ 320.898218][T13135] loop5: detected capacity change from 0 to 65551 20:50:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) [ 320.978890][T13135] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 321.007559][T13135] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 321.021555][T13135] F2FS-fs (loop5): invalid crc_offset: 0 20:50:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x40719, 0x7fff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r0) close(r1) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) [ 321.086968][T13135] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 321.096597][T13135] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 321.178408][ T2955] usb 4-1: new high-speed USB device number 10 using dummy_hcd 20:50:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) [ 321.265925][T13135] F2FS-fs (loop5): Try to recover 2th superblock, ret: 0 [ 321.288478][T13135] F2FS-fs (loop5): Mounted with checkpoint version = 753bd00b 20:50:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000140)=0xffffffffffffffff, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000100)=""/54, 0x36}, {&(0x7f00000001c0)=""/48, 0x30}], 0x2, 0x564f172b, 0x6d) 20:50:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) 20:50:08 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) [ 321.460997][ T2955] usb 4-1: Using ep0 maxpacket: 32 [ 321.581420][ T2955] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 16 [ 321.611853][ T2955] usb 4-1: New USB device found, idVendor=0bb0, idProduct=500d, bcdDevice=fc.a5 [ 321.637669][ T2955] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:50:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) [ 321.724293][ T2955] usb 4-1: config 0 descriptor?? [ 321.783235][T13137] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 321.867070][ T2955] zr364xx 4-1:0.0: Zoran 364xx compatible webcam plugged [ 321.877799][ T2955] zr364xx 4-1:0.0: model 0bb0:500d detected [ 321.902961][ T2955] usb 4-1: 320x240 mode selected [ 321.942584][T13175] loop5: detected capacity change from 0 to 65551 [ 321.954635][T13175] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 321.962620][T13175] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 321.973650][T13175] F2FS-fs (loop5): invalid crc_offset: 0 20:50:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000140)=0xffffffffffffffff, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000100)=""/54, 0x36}, {&(0x7f00000001c0)=""/48, 0x30}], 0x2, 0x564f172b, 0x6d) 20:50:09 executing program 2: syz_mount_image$ufs(&(0x7f0000000000)='ufs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x800001, &(0x7f0000000600)) [ 322.099834][T13175] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 322.111085][ T2955] usb 4-1: Zoran 364xx controlling device video71 [ 322.172157][ T2955] usb 4-1: USB disconnect, device number 10 [ 322.192824][ T2955] zr364xx 4-1:0.0: Zoran 364xx webcam unplugged [ 322.212295][T13175] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 322.271253][T13191] ufs: You didn't specify the type of your ufs filesystem [ 322.271253][T13191] [ 322.271253][T13191] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 322.271253][T13191] [ 322.271253][T13191] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 322.307193][T13191] ufs: ufs_fill_super(): bad magic number [ 322.381999][T13191] ufs: You didn't specify the type of your ufs filesystem [ 322.381999][T13191] [ 322.381999][T13191] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 322.381999][T13191] [ 322.381999][T13191] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 322.461567][T13191] ufs: ufs_fill_super(): bad magic number 20:50:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x40719, 0x7fff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r0) close(r1) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cf02e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34efda077faa55c59e88254f54077f799bf16836cf56cde47aad6bd93bda80cc172afe299361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af983f1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d5c2a30b18e3faeb0c35e4b3909928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed5647223c78a996ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c61433c6ccc35601eef97ee611be8c97f449cb799c6e924966a70c0cf8fd1e75ee76bd72346cfbb5567e54d3504723177d35"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) [ 322.554131][T13175] F2FS-fs (loop5): Try to recover 2th superblock, ret: 0 [ 322.604223][T13175] F2FS-fs (loop5): Mounted with checkpoint version = 753bd00b [ 322.890929][ T2955] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 323.190575][ T2955] usb 4-1: Using ep0 maxpacket: 32 [ 323.350798][ T2955] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 16 [ 323.361018][ T2955] usb 4-1: New USB device found, idVendor=0bb0, idProduct=500d, bcdDevice=fc.a5 [ 323.370066][ T2955] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 323.382475][ T2955] usb 4-1: config 0 descriptor?? [ 323.412810][T13137] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 323.432856][ T2955] zr364xx 4-1:0.0: Zoran 364xx compatible webcam plugged [ 323.439926][ T2955] zr364xx 4-1:0.0: model 0bb0:500d detected [ 323.518434][ T2955] usb 4-1: 320x240 mode selected [ 323.712163][ T2955] usb 4-1: Zoran 364xx controlling device video71 [ 323.739383][ T2955] usb 4-1: USB disconnect, device number 11 [ 323.745444][ C1] usb 4-1: error submitting urb (error=-19) 20:50:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x11) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400a, 0x0, 0x0, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 20:50:11 executing program 2: syz_mount_image$ufs(&(0x7f0000000000)='ufs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x800001, &(0x7f0000000600)) 20:50:11 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{}, {0x0, 0x989680}}, 0x0) 20:50:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x6000000}}, 0x20}}, 0x0) 20:50:11 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000002000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f736530000000cc000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff00000000726564697265637400000000396c27db39b2eedb0000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000005000000000000006c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f34121000000000000000000000000000000000000eaffffff00000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x3a8) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0x20000900], 0x2, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 20:50:11 executing program 3: syz_usb_connect(0x0, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf3, 0x67, 0x7c, 0x20, 0xbb0, 0x500d, 0xfca5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x9e, 0x54, 0x90, 0x0, [], [{{0x9, 0x5, 0x8b, 0x1e, 0x10}}]}}]}}]}}, 0x0) [ 324.252706][T13237] ufs: You didn't specify the type of your ufs filesystem [ 324.252706][T13237] [ 324.252706][T13237] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 324.252706][T13237] [ 324.252706][T13237] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old 20:50:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x6000000}}, 0x20}}, 0x0) [ 324.389873][ T2955] zr364xx 4-1:0.0: Zoran 364xx webcam unplugged 20:50:11 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0x20000900], 0x2, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 20:50:11 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{}, {0x0, 0x989680}}, 0x0) 20:50:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x6000000}}, 0x20}}, 0x0) [ 324.569113][T13237] ufs: ufs_fill_super(): bad magic number [ 324.704630][T13260] ebtables: ebtables: counters copy to user failed while replacing table 20:50:11 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000002000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f736530000000cc000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff00000000726564697265637400000000396c27db39b2eedb0000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000005000000000000006c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f34121000000000000000000000000000000000000eaffffff00000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x3a8) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0x20000900], 0x2, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 20:50:11 executing program 2: syz_mount_image$ufs(&(0x7f0000000000)='ufs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x800001, &(0x7f0000000600)) [ 324.810681][ T2955] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 324.920046][T13271] ufs: You didn't specify the type of your ufs filesystem [ 324.920046][T13271] [ 324.920046][T13271] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 324.920046][T13271] [ 324.920046][T13271] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 324.978733][T13271] ufs: ufs_fill_super(): bad magic number [ 324.984278][T13270] ebtables: ebtables: counters copy to user failed while replacing table [ 325.080554][ T2955] usb 4-1: Using ep0 maxpacket: 32 [ 325.210742][ T2955] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 16 [ 325.220754][ T2955] usb 4-1: New USB device found, idVendor=0bb0, idProduct=500d, bcdDevice=fc.a5 [ 325.229811][ T2955] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.241823][ T2955] usb 4-1: config 0 descriptor?? [ 325.270895][T13235] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 325.292862][ T2955] zr364xx 4-1:0.0: Zoran 364xx compatible webcam plugged [ 325.299936][ T2955] zr364xx 4-1:0.0: model 0bb0:500d detected [ 325.307615][ T2955] usb 4-1: 320x240 mode selected [ 325.541671][ T2955] usb 4-1: Zoran 364xx controlling device video71 [ 325.570225][ T2955] usb 4-1: USB disconnect, device number 12 [ 325.604274][ T2955] zr364xx 4-1:0.0: Zoran 364xx webcam unplugged 20:50:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x11) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400a, 0x0, 0x0, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 20:50:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{}, {0x0, 0x989680}}, 0x0) 20:50:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x6000000}}, 0x20}}, 0x0) 20:50:14 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0x20000900], 0x2, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 20:50:14 executing program 2: syz_mount_image$ufs(&(0x7f0000000000)='ufs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x800001, &(0x7f0000000600)) 20:50:14 executing program 3: syz_usb_connect(0x0, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf3, 0x67, 0x7c, 0x20, 0xbb0, 0x500d, 0xfca5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x9e, 0x54, 0x90, 0x0, [], [{{0x9, 0x5, 0x8b, 0x1e, 0x10}}]}}]}}]}}, 0x0) [ 327.298486][T13306] ufs: You didn't specify the type of your ufs filesystem [ 327.298486][T13306] [ 327.298486][T13306] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 327.298486][T13306] [ 327.298486][T13306] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 327.331832][T13306] ufs: ufs_fill_super(): bad magic number 20:50:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{}, {0x0, 0x989680}}, 0x0) 20:50:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{}, {0x0, 0x989680}}, 0x0) 20:50:14 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{}, {0x0, 0x989680}}, 0x0) 20:50:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x7fff}]}}}]}, 0x38}}, 0x0) 20:50:14 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001040)='/dev/hwrng\x00', 0x0, 0x0) connect$802154_dgram(r0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000540)=0x8) getresgid(0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000340)=[&(0x7f0000000180)='/dev/rfkill\x00', &(0x7f0000000240)='/dev/vbi#\x00', &(0x7f0000000280)='/dev/vbi#\x00', &(0x7f0000000300)='-!.&#\x00'], &(0x7f0000000500)=[&(0x7f0000000380)='/dev/rfkill\x00', &(0x7f00000003c0)=']\x00', &(0x7f0000000400)='/dev/rfkill\x00', 0x0, &(0x7f0000000480)='/dev/rfkill\x00', &(0x7f00000004c0)='/dev/hwrng\x00'], 0x1000) symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') 20:50:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{}, {0x0, 0x989680}}, 0x0) [ 327.602734][ T8] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 327.900816][ T8] usb 4-1: Using ep0 maxpacket: 32 [ 328.028248][ T8] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 16 [ 328.045959][ T8] usb 4-1: New USB device found, idVendor=0bb0, idProduct=500d, bcdDevice=fc.a5 [ 328.065551][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.089297][ T8] usb 4-1: config 0 descriptor?? [ 328.110907][T13311] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 328.132486][ T8] zr364xx 4-1:0.0: Zoran 364xx compatible webcam plugged [ 328.145069][ T8] zr364xx 4-1:0.0: model 0bb0:500d detected [ 328.158171][ T8] usb 4-1: 320x240 mode selected [ 328.382239][ T8] usb 4-1: Zoran 364xx controlling device video71 [ 328.411257][ T8] usb 4-1: USB disconnect, device number 13 [ 328.426713][ T8] zr364xx 4-1:0.0: Zoran 364xx webcam unplugged 20:50:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x11) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400a, 0x0, 0x0, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 20:50:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x7fff}]}}}]}, 0x38}}, 0x0) 20:50:17 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{}, {0x0, 0x989680}}, 0x0) 20:50:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) close(r1) 20:50:17 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{}, {0x0, 0x989680}}, 0x0) 20:50:17 executing program 3: syz_usb_connect(0x0, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf3, 0x67, 0x7c, 0x20, 0xbb0, 0x500d, 0xfca5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x9e, 0x54, 0x90, 0x0, [], [{{0x9, 0x5, 0x8b, 0x1e, 0x10}}]}}]}}]}}, 0x0) 20:50:17 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{}, {0x0, 0x989680}}, 0x0) 20:50:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x7fff}]}}}]}, 0x38}}, 0x0) 20:50:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r3, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x8, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x4, &(0x7f0000000000)=@raw=[@exit, @jmp={0x5, 0x1, 0x2, 0x4}, @exit, @alu={0x4, 0x0, 0xa, 0x3, 0xb, 0x0, 0x8}], 0x0, 0x9, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xd, 0x1}, 0x10}, 0x74) 20:50:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) close(r1) 20:50:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x7fff}]}}}]}, 0x38}}, 0x0) [ 330.750138][ T2955] usb 4-1: new high-speed USB device number 14 using dummy_hcd 20:50:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='huge=within_size,nr_blocks=', @ANYRESHEX=r0]) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x20b01, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0, 0x3f}], 0x1, 0x9, 0x0) sendfile(r2, r4, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) 20:50:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) close(r1) 20:50:17 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "eda6ed3d60d0e7d4597c1cc98eb203c28a559924a0c55c70d386d2a8c821a66a"}) [ 330.994890][ T2955] usb 4-1: Using ep0 maxpacket: 32 20:50:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r3, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x8, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x4, &(0x7f0000000000)=@raw=[@exit, @jmp={0x5, 0x1, 0x2, 0x4}, @exit, @alu={0x4, 0x0, 0xa, 0x3, 0xb, 0x0, 0x8}], 0x0, 0x9, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xd, 0x1}, 0x10}, 0x74) 20:50:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) close(r1) 20:50:18 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000640)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) [ 331.122223][ T2955] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 16 [ 331.139339][ T2955] usb 4-1: New USB device found, idVendor=0bb0, idProduct=500d, bcdDevice=fc.a5 [ 331.190102][ T2955] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.243393][ T2955] usb 4-1: config 0 descriptor?? [ 331.291225][T13370] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 331.312980][ T2955] zr364xx 4-1:0.0: Zoran 364xx compatible webcam plugged [ 331.330599][T13413] loop5: detected capacity change from 0 to 240 [ 331.338028][ T2955] zr364xx 4-1:0.0: model 0bb0:500d detected [ 331.394580][ T2955] usb 4-1: 320x240 mode selected [ 331.559057][ T2955] usb 4-1: Zoran 364xx controlling device video71 [ 331.568593][ T2955] usb 4-1: USB disconnect, device number 14 [ 331.575673][ C1] usb 4-1: error submitting urb (error=-19) [ 331.614058][ T2955] zr364xx 4-1:0.0: Zoran 364xx webcam unplugged 20:50:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='huge=within_size,nr_blocks=', @ANYRESHEX=r0]) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x20b01, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0, 0x3f}], 0x1, 0x9, 0x0) sendfile(r2, r4, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) 20:50:19 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "eda6ed3d60d0e7d4597c1cc98eb203c28a559924a0c55c70d386d2a8c821a66a"}) 20:50:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='huge=within_size,nr_blocks=', @ANYRESHEX=r0]) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x20b01, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0, 0x3f}], 0x1, 0x9, 0x0) sendfile(r2, r4, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) 20:50:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r3, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x8, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x4, &(0x7f0000000000)=@raw=[@exit, @jmp={0x5, 0x1, 0x2, 0x4}, @exit, @alu={0x4, 0x0, 0xa, 0x3, 0xb, 0x0, 0x8}], 0x0, 0x9, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xd, 0x1}, 0x10}, 0x74) 20:50:19 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000640)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) [ 332.260388][T13444] loop5: detected capacity change from 0 to 240 20:50:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='huge=within_size,nr_blocks=', @ANYRESHEX=r0]) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x20b01, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0, 0x3f}], 0x1, 0x9, 0x0) sendfile(r2, r4, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) 20:50:19 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "eda6ed3d60d0e7d4597c1cc98eb203c28a559924a0c55c70d386d2a8c821a66a"}) 20:50:19 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x3, 0x4, 0x1, 0x5, 0x0, 0x7, 0xc0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4a, 0x4, @perf_bp, 0x5b2, 0x9, 0x20000000, 0x0, 0x10001, 0x10000, 0x3ff}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r3 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000200)) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r3}, {r4}, {0xffffffffffffffff, 0x228}, {0xffffffffffffffff, 0xd020}, {r0, 0x402}, {r1, 0x4104}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x8000}], 0x8, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340)={[0xfdf]}, 0x8) openat$random(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x200000, 0x0) mq_open(&(0x7f0000000100)='++&][\x00', 0x800, 0x84, &(0x7f0000000140)={0x0, 0x0, 0x1fa1, 0x5}) pipe(&(0x7f0000000200)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 20:50:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r3, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x8, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x4, &(0x7f0000000000)=@raw=[@exit, @jmp={0x5, 0x1, 0x2, 0x4}, @exit, @alu={0x4, 0x0, 0xa, 0x3, 0xb, 0x0, 0x8}], 0x0, 0x9, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xd, 0x1}, 0x10}, 0x74) 20:50:19 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000640)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 20:50:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='huge=within_size,nr_blocks=', @ANYRESHEX=r0]) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x20b01, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0, 0x3f}], 0x1, 0x9, 0x0) sendfile(r2, r4, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) 20:50:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='huge=within_size,nr_blocks=', @ANYRESHEX=r0]) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x20b01, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0, 0x3f}], 0x1, 0x9, 0x0) sendfile(r2, r4, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) 20:50:19 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "eda6ed3d60d0e7d4597c1cc98eb203c28a559924a0c55c70d386d2a8c821a66a"}) 20:50:19 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x3, 0x4, 0x1, 0x5, 0x0, 0x7, 0xc0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4a, 0x4, @perf_bp, 0x5b2, 0x9, 0x20000000, 0x0, 0x10001, 0x10000, 0x3ff}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r3 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000200)) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r3}, {r4}, {0xffffffffffffffff, 0x228}, {0xffffffffffffffff, 0xd020}, {r0, 0x402}, {r1, 0x4104}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x8000}], 0x8, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340)={[0xfdf]}, 0x8) openat$random(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x200000, 0x0) mq_open(&(0x7f0000000100)='++&][\x00', 0x800, 0x84, &(0x7f0000000140)={0x0, 0x0, 0x1fa1, 0x5}) pipe(&(0x7f0000000200)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 20:50:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x15, 0x0, 0x8, 0x0, "02e1000000060e008946e3c600fd8400"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="00fd0d"], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) [ 332.749243][T13469] loop5: detected capacity change from 0 to 240 20:50:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f0000000100), 0x6) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x0, 0x0, 0xdd) writev(r1, &(0x7f0000001740)=[{&(0x7f0000000240)="cf", 0x1}], 0x1) 20:50:19 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000640)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 20:50:19 executing program 4: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f000000050000003412341200010000090301", 0x6f}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {0x0, 0x0, 0xde0}], 0x0, &(0x7f0000013b00)) 20:50:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='huge=within_size,nr_blocks=', @ANYRESHEX=r0]) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x20b01, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0, 0x3f}], 0x1, 0x9, 0x0) sendfile(r2, r4, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) 20:50:19 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x3, 0x4, 0x1, 0x5, 0x0, 0x7, 0xc0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4a, 0x4, @perf_bp, 0x5b2, 0x9, 0x20000000, 0x0, 0x10001, 0x10000, 0x3ff}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r3 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000200)) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r3}, {r4}, {0xffffffffffffffff, 0x228}, {0xffffffffffffffff, 0xd020}, {r0, 0x402}, {r1, 0x4104}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x8000}], 0x8, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340)={[0xfdf]}, 0x8) openat$random(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x200000, 0x0) mq_open(&(0x7f0000000100)='++&][\x00', 0x800, 0x84, &(0x7f0000000140)={0x0, 0x0, 0x1fa1, 0x5}) pipe(&(0x7f0000000200)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 20:50:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f0000000100), 0x6) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x0, 0x0, 0xdd) writev(r1, &(0x7f0000001740)=[{&(0x7f0000000240)="cf", 0x1}], 0x1) 20:50:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x15, 0x0, 0x8, 0x0, "02e1000000060e008946e3c600fd8400"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="00fd0d"], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) [ 333.163067][T13492] loop4: detected capacity change from 0 to 13 [ 333.186006][T13495] loop5: detected capacity change from 0 to 240 [ 333.258971][T13492] exFAT-fs (loop4): Invalid exboot-signature(sector = 1): 0x00000000 [ 333.331551][T13492] exFAT-fs (loop4): Invalid exboot-signature(sector = 2): 0x00000000 [ 333.343082][T13492] exFAT-fs (loop4): Invalid exboot-signature(sector = 3): 0x00000000 20:50:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x15, 0x0, 0x8, 0x0, "02e1000000060e008946e3c600fd8400"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="00fd0d"], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 20:50:20 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x3, 0x4, 0x1, 0x5, 0x0, 0x7, 0xc0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4a, 0x4, @perf_bp, 0x5b2, 0x9, 0x20000000, 0x0, 0x10001, 0x10000, 0x3ff}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r3 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000200)) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r3}, {r4}, {0xffffffffffffffff, 0x228}, {0xffffffffffffffff, 0xd020}, {r0, 0x402}, {r1, 0x4104}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x8000}], 0x8, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340)={[0xfdf]}, 0x8) openat$random(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x200000, 0x0) mq_open(&(0x7f0000000100)='++&][\x00', 0x800, 0x84, &(0x7f0000000140)={0x0, 0x0, 0x1fa1, 0x5}) pipe(&(0x7f0000000200)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 20:50:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) sendto$inet(r0, &(0x7f0000000000)="33394d4739596beef0f77ec17940c206daf4d13244e4c7f7546f5557", 0x1c, 0x20000004, &(0x7f0000000040)={0x2, 0x4e24, @private=0xa010101}, 0x10) [ 333.389754][T13492] exFAT-fs (loop4): Invalid exboot-signature(sector = 4): 0x00000000 20:50:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x15, 0x0, 0x8, 0x0, "02e1000000060e008946e3c600fd8400"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="00fd0d"], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) [ 333.448164][T13492] exFAT-fs (loop4): Invalid exboot-signature(sector = 5): 0x00000000 [ 333.471517][T13492] exFAT-fs (loop4): Invalid exboot-signature(sector = 6): 0x00000000 [ 333.497952][T13492] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 20:50:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f0000000100), 0x6) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x0, 0x0, 0xdd) writev(r1, &(0x7f0000001740)=[{&(0x7f0000000240)="cf", 0x1}], 0x1) [ 333.558076][T13492] exFAT-fs (loop4): Invalid exboot-signature(sector = 8): 0x00000000 [ 333.602172][T13492] exFAT-fs (loop4): Invalid boot checksum (boot checksum : 0x00000000, checksum : 0x1019a52c) 20:50:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)) [ 333.679962][T13492] exFAT-fs (loop4): invalid boot region [ 333.700590][T13492] exFAT-fs (loop4): failed to recognize exfat type [ 333.794199][T13492] loop4: detected capacity change from 0 to 13 20:50:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x15, 0x0, 0x8, 0x0, "02e1000000060e008946e3c600fd8400"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="00fd0d"], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) [ 333.852654][T13492] exFAT-fs (loop4): Invalid exboot-signature(sector = 1): 0x00000000 [ 333.919956][T13492] exFAT-fs (loop4): Invalid exboot-signature(sector = 2): 0x00000000 [ 334.010098][T13492] exFAT-fs (loop4): Invalid exboot-signature(sector = 3): 0x00000000 [ 334.038967][T13492] exFAT-fs (loop4): Invalid exboot-signature(sector = 4): 0x00000000 [ 334.065434][T13492] exFAT-fs (loop4): Invalid exboot-signature(sector = 5): 0x00000000 [ 334.109912][T13492] exFAT-fs (loop4): Invalid exboot-signature(sector = 6): 0x00000000 [ 334.118372][T13492] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 [ 334.141622][T13492] exFAT-fs (loop4): Invalid exboot-signature(sector = 8): 0x00000000 [ 334.155022][T13492] exFAT-fs (loop4): Invalid boot checksum (boot checksum : 0x00000000, checksum : 0x1019a52c) [ 334.165838][T13492] exFAT-fs (loop4): invalid boot region [ 334.171838][T13492] exFAT-fs (loop4): failed to recognize exfat type 20:50:21 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) 20:50:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x15, 0x0, 0x8, 0x0, "02e1000000060e008946e3c600fd8400"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="00fd0d"], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 20:50:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)) 20:50:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f0000000100), 0x6) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x0, 0x0, 0xdd) writev(r1, &(0x7f0000001740)=[{&(0x7f0000000240)="cf", 0x1}], 0x1) 20:50:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) sendto$inet(r0, &(0x7f0000000000)="33394d4739596beef0f77ec17940c206daf4d13244e4c7f7546f5557", 0x1c, 0x20000004, &(0x7f0000000040)={0x2, 0x4e24, @private=0xa010101}, 0x10) 20:50:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) quotactl(0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="62ffcad3814d22bde0be1a975e5388ff845a4b4e1e54a88352a133a676d0f820d3a5a65a675db970438e1996a2896b916abd1cc0037ef1ec274a90e781504d5aa54dd868714829ad33cb2ef1acd5b17f896b80af20b793255b09761a93d146a0d9d6d7a954ee0cc368f57376c20bf688e95a1483dcbe2355b5153a222387742b3e58463e7faf128ea5f431e7") setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 20:50:21 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000000)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52a00f", 0x40, 0x3a, 0x0, @private1, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1={0xff, 0x8}, @loopback, [@fragment, @routing={0x35}]}}}}}}}, 0x0) 20:50:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)) 20:50:21 executing program 2: r0 = socket(0x25, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000005ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000180)="16", 0x1}], 0x1}}], 0x2, 0x20044080) 20:50:21 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffc) syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') 20:50:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x15, 0x0, 0x8, 0x0, "02e1000000060e008946e3c600fd8400"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="00fd0d"], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 20:50:21 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x2}]}, 0x18}}, 0x0) 20:50:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) sendto$inet(r0, &(0x7f0000000000)="33394d4739596beef0f77ec17940c206daf4d13244e4c7f7546f5557", 0x1c, 0x20000004, &(0x7f0000000040)={0x2, 0x4e24, @private=0xa010101}, 0x10) 20:50:21 executing program 2: r0 = socket(0x25, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000005ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000180)="16", 0x1}], 0x1}}], 0x2, 0x20044080) 20:50:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)) [ 334.811310][ T37] audit: type=1804 audit(1618001421.729:21): pid=13564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir617530601/syzkaller.ii14f0/50/bus" dev="sda1" ino=13971 res=1 errno=0 [ 334.878559][T13570] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:22 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x2}]}, 0x18}}, 0x0) 20:50:22 executing program 3: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 20:50:22 executing program 2: r0 = socket(0x25, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000005ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000180)="16", 0x1}], 0x1}}], 0x2, 0x20044080) [ 335.245471][ T37] audit: type=1804 audit(1618001422.159:22): pid=13564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir617530601/syzkaller.ii14f0/50/bus" dev="sda1" ino=13971 res=1 errno=0 [ 335.297965][T13587] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)=0x401) 20:50:22 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffc) syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') 20:50:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) sendto$inet(r0, &(0x7f0000000000)="33394d4739596beef0f77ec17940c206daf4d13244e4c7f7546f5557", 0x1c, 0x20000004, &(0x7f0000000040)={0x2, 0x4e24, @private=0xa010101}, 0x10) 20:50:22 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x2}]}, 0x18}}, 0x0) 20:50:22 executing program 3: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 20:50:22 executing program 2: r0 = socket(0x25, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000005ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000180)="16", 0x1}], 0x1}}], 0x2, 0x20044080) [ 335.535894][T13600] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 335.547516][ T37] audit: type=1804 audit(1618001422.459:23): pid=13594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir617530601/syzkaller.ii14f0/51/bus" dev="sda1" ino=13955 res=1 errno=0 20:50:22 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x2}]}, 0x18}}, 0x0) 20:50:22 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffc) syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') 20:50:22 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, 0x0) 20:50:22 executing program 3: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 20:50:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)=0x401) 20:50:22 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="230000002d0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x1ae}], 0x1}, 0x4000000) [ 335.904005][T13613] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 335.968526][T13620] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.036599][ T37] audit: type=1804 audit(1618001422.949:24): pid=13621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir617530601/syzkaller.ii14f0/52/bus" dev="sda1" ino=14019 res=1 errno=0 [ 336.069691][T13627] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:50:23 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f0000001400)=@sg0='/dev/sg0\x00', &(0x7f0000001440)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x8) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r2) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5d}, [@call={0x45, 0x0, 0x0, 0xffffffff}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 20:50:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e2c, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:50:23 executing program 3: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 20:50:23 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="230000002d0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x1ae}], 0x1}, 0x4000000) 20:50:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)=0x401) [ 336.389555][T13634] new mount options do not match the existing superblock, will be ignored [ 336.521978][T13643] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.618294][T13637] new mount options do not match the existing superblock, will be ignored [ 337.148975][T13656] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:50:23 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="230000002d0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x1ae}], 0x1}, 0x4000000) 20:50:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)=0x401) 20:50:24 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffc) syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') 20:50:24 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f0000001400)=@sg0='/dev/sg0\x00', &(0x7f0000001440)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x8) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r2) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5d}, [@call={0x45, 0x0, 0x0, 0xffffffff}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 20:50:24 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="230000002d0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x1ae}], 0x1}, 0x4000000) 20:50:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e2c, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 337.451765][T13663] new mount options do not match the existing superblock, will be ignored 20:50:24 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x0, @raw_data="d48fce934b9900c8942495779e33fde558a4f9e6eac3d34bb2b7ef35e93dcec7564ddb06213c03631998566b3f659fc2ddc7ce86ec0f0baa65cd3c1f97f8dd263b46e28f466b589a53540adc50637d34984052f6ab0e10ee18d42e0fa1d3c94afeabccca4361ac31b3ff046ce17aae16e43004531b88cff4c0f91f10527e86046b781347d9297605e3858c565cdd8a12eeefd1a2b963f9bbf8748481e65163d879b3310ff30a3216ad3bf9b5130d69468bcc54e79c34930bbcc6e60f55a91b57a37f07348137632a"}}) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x3, @win={{0x2}, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0}}) [ 337.539241][ T37] audit: type=1804 audit(1618001424.450:25): pid=13670 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir617530601/syzkaller.ii14f0/53/bus" dev="sda1" ino=14342 res=1 errno=0 20:50:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) ioctl$KVM_IRQFD(r1, 0x400454ce, 0x0) [ 337.666018][T13675] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:50:24 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0xbc, 0xde, 0x10, 0xb3c, 0xc004, 0x47c1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6, 0x0, 0x0, 0x36, 0xee, 0xd5}}]}}]}}, 0x0) 20:50:24 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f0000001400)=@sg0='/dev/sg0\x00', &(0x7f0000001440)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x8) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r2) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5d}, [@call={0x45, 0x0, 0x0, 0xffffffff}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 20:50:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x8a, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x7}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 338.390114][ T2955] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 338.491160][T13690] new mount options do not match the existing superblock, will be ignored [ 338.631326][ T2955] usb 3-1: Using ep0 maxpacket: 16 20:50:25 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r0 = syz_open_dev$evdev(0x0, 0xfffffffffffffffc, 0x200000) pwrite64(0xffffffffffffffff, &(0x7f00000005c0)="c6131c62922f7ebba6b0a1f51a8e97", 0xf, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x7}, [{0x2, 0x4, 0xee01}], {0x4, 0x4}}, 0x2c, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x24802, 0x0) write$binfmt_elf64(r0, &(0x7f0000000c40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xa4, 0x3, 0x65, 0x7, 0x3, 0x85671831bdb14552, 0x0, 0x0, 0x40, 0x0, 0x2d93, 0x3e, 0x38, 0x1, 0x7, 0x1ff}, [], "", [[], [], []]}, 0x340) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000500)={0x0, 0x4, [0x5, 0x0, 0x2, 0x86, 0x100000001, 0x7fffffff]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) 20:50:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e2c, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 338.751840][ T2955] usb 3-1: config 0 has an invalid interface number: 6 but max is 0 20:50:25 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 'syz0\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000740)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}}) [ 338.800847][ T2955] usb 3-1: config 0 has no interface number 0 20:50:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair(0x0, 0x0, 0x6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0x0, 0x0}, 0x10) 20:50:25 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f0000001400)=@sg0='/dev/sg0\x00', &(0x7f0000001440)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x8) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r2) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5d}, [@call={0x45, 0x0, 0x0, 0xffffffff}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 338.871410][ T2955] usb 3-1: New USB device found, idVendor=0b3c, idProduct=c004, bcdDevice=47.c1 [ 338.945816][ T2955] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:50:25 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 'syz0\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000740)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}}) [ 339.016412][ T2955] usb 3-1: config 0 descriptor?? [ 339.317514][ T2955] usb 3-1: USB disconnect, device number 5 20:50:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair(0x0, 0x0, 0x6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0x0, 0x0}, 0x10) 20:50:26 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 'syz0\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000740)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}}) [ 339.599271][T13724] new mount options do not match the existing superblock, will be ignored 20:50:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e2c, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 340.089651][ T2955] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 340.339584][ T2955] usb 3-1: Using ep0 maxpacket: 16 [ 340.465035][ T2955] usb 3-1: config 0 has an invalid interface number: 6 but max is 0 [ 340.479167][ T2955] usb 3-1: config 0 has no interface number 0 [ 340.503153][ T2955] usb 3-1: New USB device found, idVendor=0b3c, idProduct=c004, bcdDevice=47.c1 [ 340.535028][ T2955] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.570529][ T2955] usb 3-1: config 0 descriptor?? [ 340.849897][ T2955] usb 3-1: USB disconnect, device number 6 20:50:27 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0xbc, 0xde, 0x10, 0xb3c, 0xc004, 0x47c1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6, 0x0, 0x0, 0x36, 0xee, 0xd5}}]}}]}}, 0x0) 20:50:27 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) getpeername(r0, 0x0, &(0x7f0000000080)) 20:50:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x95f8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:50:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair(0x0, 0x0, 0x6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0x0, 0x0}, 0x10) 20:50:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 'syz0\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000740)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}}) 20:50:28 executing program 0: r0 = io_uring_setup(0x617f, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000080), 0x0) 20:50:28 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) getpeername(r0, 0x0, &(0x7f0000000080)) 20:50:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x95f8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:50:28 executing program 5: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x1, &(0x7f0000001e00)=[{&(0x7f0000001b80)='w', 0x1, 0x400}], 0x0, 0x0) 20:50:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair(0x0, 0x0, 0x6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0x0, 0x0}, 0x10) 20:50:28 executing program 0: r0 = io_uring_setup(0x617f, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000080), 0x0) [ 341.475808][T13769] loop5: detected capacity change from 0 to 4 20:50:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) [ 341.590288][ T8] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 341.839606][ T8] usb 3-1: Using ep0 maxpacket: 16 [ 341.969637][ T8] usb 3-1: config 0 has an invalid interface number: 6 but max is 0 [ 341.977678][ T8] usb 3-1: config 0 has no interface number 0 [ 341.984095][ T8] usb 3-1: New USB device found, idVendor=0b3c, idProduct=c004, bcdDevice=47.c1 [ 341.993433][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.004580][ T8] usb 3-1: config 0 descriptor?? [ 342.305333][ T9733] usb 3-1: USB disconnect, device number 7 20:50:29 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0xbc, 0xde, 0x10, 0xb3c, 0xc004, 0x47c1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6, 0x0, 0x0, 0x36, 0xee, 0xd5}}]}}]}}, 0x0) 20:50:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x95f8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:50:29 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) getpeername(r0, 0x0, &(0x7f0000000080)) 20:50:29 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000005c0)={&(0x7f0000001600)=""/4096, 0x1000}) 20:50:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 20:50:29 executing program 0: r0 = io_uring_setup(0x617f, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000080), 0x0) 20:50:29 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000005c0)={&(0x7f0000001600)=""/4096, 0x1000}) 20:50:29 executing program 0: r0 = io_uring_setup(0x617f, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000080), 0x0) 20:50:29 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) getpeername(r0, 0x0, &(0x7f0000000080)) 20:50:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 20:50:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x95f8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:50:30 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000005c0)={&(0x7f0000001600)=""/4096, 0x1000}) [ 343.210825][ T9733] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 343.457365][ T9733] usb 3-1: Using ep0 maxpacket: 16 [ 343.609505][ T9733] usb 3-1: config 0 has an invalid interface number: 6 but max is 0 [ 343.617743][ T9733] usb 3-1: config 0 has no interface number 0 [ 343.639491][ T9733] usb 3-1: New USB device found, idVendor=0b3c, idProduct=c004, bcdDevice=47.c1 [ 343.648571][ T9733] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.662401][ T9733] usb 3-1: config 0 descriptor?? [ 343.924471][ T9733] usb 3-1: USB disconnect, device number 8 20:50:31 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0xbc, 0xde, 0x10, 0xb3c, 0xc004, 0x47c1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6, 0x0, 0x0, 0x36, 0xee, 0xd5}}]}}]}}, 0x0) 20:50:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000100), &(0x7f00000004c0)=@udp6=r1}, 0x20) close(r1) 20:50:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 20:50:31 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000005c0)={&(0x7f0000001600)=""/4096, 0x1000}) 20:50:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000280)=""/104, 0x68}, {&(0x7f0000000480)=""/220, 0xdc}, {&(0x7f0000000380)=""/122, 0x7a}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, 0xd9f, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="c7a0d711fba34360d7291d337aef4b389c556324ebd9b4f88f8cadd37e317bd6f669be3aaadba1b64e7ecbcccc445312e8d9172dc4a16539fe5f176161cd47e17fa07aba8b47f86e14a6322c2b0d5fc946a3460303961d98885617ed8172aaf5a8dc3c9a014d148d61f8f4db61ed78ce5ce0f38ff8278596fb3e16a9dd51a479af24cfcee638d2843f9735564da4ac8367b41c", 0x93, 0x4, &(0x7f0000000140)={0x2, 0x4e21, @rand_addr=0x64010104}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21}, 0x10) connect$inet(r3, &(0x7f0000000440)={0x2, 0x4e23}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmstat\x00', 0x0, 0x0) preadv(r4, &(0x7f00000025c0)=[{&(0x7f0000001400)=""/128, 0x80}], 0x1, 0xe, 0x0) connect$inet(r4, &(0x7f0000008240)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000400)={0x80, 0x6, 0x1, 0x6, 0xad2}, 0x14) writev(r3, &(0x7f0000001dc0)=[{&(0x7f0000000980)="9d", 0x1}], 0x1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000006, 0x110, r4, 0x6c2e6000) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21}, 0x10) 20:50:31 executing program 1: fchown(0xffffffffffffffff, 0xee01, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x1c58461, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 20:50:31 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@t={0x81, 0x3}) 20:50:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000000)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "c128a8", "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"}}, 0x110) 20:50:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000280)=""/104, 0x68}, {&(0x7f0000000480)=""/220, 0xdc}, {&(0x7f0000000380)=""/122, 0x7a}, {&(0x7f0000000580)=""/77, 0x4d}], 0x4, 0xd9f, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="c7a0d711fba34360d7291d337aef4b389c556324ebd9b4f88f8cadd37e317bd6f669be3aaadba1b64e7ecbcccc445312e8d9172dc4a16539fe5f176161cd47e17fa07aba8b47f86e14a6322c2b0d5fc946a3460303961d98885617ed8172aaf5a8dc3c9a014d148d61f8f4db61ed78ce5ce0f38ff8278596fb3e16a9dd51a479af24cfcee638d2843f9735564da4ac8367b41c", 0x93, 0x4, &(0x7f0000000140)={0x2, 0x4e21, @rand_addr=0x64010104}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21}, 0x10) connect$inet(r3, &(0x7f0000000440)={0x2, 0x4e23}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmstat\x00', 0x0, 0x0) preadv(r4, &(0x7f00000025c0)=[{&(0x7f0000001400)=""/128, 0x80}], 0x1, 0xe, 0x0) connect$inet(r4, &(0x7f0000008240)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000400)={0x80, 0x6, 0x1, 0x6, 0xad2}, 0x14) writev(r3, &(0x7f0000001dc0)=[{&(0x7f0000000980)="9d", 0x1}], 0x1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000006, 0x110, r4, 0x6c2e6000) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21}, 0x10) 20:50:31 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@t={0x81, 0x3}) [ 344.649936][T13855] ================================================================== [ 344.658495][T13855] BUG: KASAN: use-after-free in try_to_grab_pending.part.0+0x26/0x770 [ 344.666779][T13855] Write of size 8 at addr ffff88802687b390 by task syz-executor.0/13855 [ 344.675126][T13855] [ 344.677455][T13855] CPU: 0 PID: 13855 Comm: syz-executor.0 Not tainted 5.12.0-rc6-next-20210409-syzkaller #0 [ 344.687448][T13855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.697516][T13855] Call Trace: [ 344.700895][T13855] dump_stack+0x141/0x1d7 [ 344.705353][T13855] ? try_to_grab_pending.part.0+0x26/0x770 [ 344.711184][T13855] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 344.719393][T13855] ? try_to_grab_pending.part.0+0x26/0x770 [ 344.725222][T13855] ? try_to_grab_pending.part.0+0x26/0x770 [ 344.731054][T13855] kasan_report.cold+0x7c/0xd8 [ 344.735853][T13855] ? finish_task_switch.isra.0+0xc1/0x810 [ 344.741691][T13855] ? try_to_grab_pending.part.0+0x26/0x770 20:50:31 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@t={0x81, 0x3}) [ 344.747525][T13855] kasan_check_range+0x13d/0x180 [ 344.752554][T13855] try_to_grab_pending.part.0+0x26/0x770 [ 344.758208][T13855] ? lockdep_hardirqs_off+0x90/0xd0 [ 344.763503][T13855] try_to_grab_pending+0xa1/0xd0 [ 344.768463][T13855] __cancel_work_timer+0xa6/0x570 [ 344.773509][T13855] ? try_to_grab_pending+0xd0/0xd0 [ 344.778641][T13855] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 344.784889][T13855] sk_psock_stop+0x3ab/0x4d0 [ 344.789550][T13855] ? udp6_seq_show+0x1e0/0x1e0 [ 344.794407][T13855] sock_map_close+0x144/0x3b0 20:50:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000000)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "c128a8", "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"}}, 0x110) [ 344.799115][T13855] inet_release+0x12e/0x280 [ 344.803694][T13855] inet6_release+0x4c/0x70 [ 344.808184][T13855] __sock_release+0xcd/0x280 [ 344.812841][T13855] sock_close+0x18/0x20 [ 344.817019][T13855] __fput+0x288/0x920 [ 344.821079][T13855] ? __sock_release+0x280/0x280 [ 344.825966][T13855] task_work_run+0xdd/0x1a0 [ 344.830496][T13855] exit_to_user_mode_prepare+0x249/0x250 [ 344.836226][T13855] syscall_exit_to_user_mode+0x19/0x60 [ 344.841711][T13855] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 344.847623][T13855] RIP: 0033:0x466459 [ 344.851529][T13855] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 344.871152][T13855] RSP: 002b:00007fbd88620188 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 344.879588][T13855] RAX: 0000000000000000 RBX: 000000000056bf60 RCX: 0000000000466459 [ 344.887575][T13855] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 344.895556][T13855] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 344.903540][T13855] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 344.911525][T13855] R13: 00007ffd819f800f R14: 00007fbd88620300 R15: 0000000000022000 [ 344.919529][T13855] [ 344.921859][T13855] Allocated by task 13855: [ 344.926282][T13855] kasan_save_stack+0x1b/0x40 [ 344.930982][T13855] __kasan_kmalloc+0x9b/0xd0 [ 344.935590][T13855] sk_psock_init+0xaf/0x730 [ 344.940202][T13855] sock_map_link+0xbf4/0x1020 [ 344.944899][T13855] sock_hash_update_common+0xe2/0xa70 [ 344.950293][T13855] sock_map_update_elem_sys+0x569/0x680 [ 344.955857][T13855] bpf_map_update_value.isra.0+0x36b/0x8e0 [ 344.961739][T13855] __do_sys_bpf+0x2d6e/0x4f50 [ 344.966434][T13855] do_syscall_64+0x2d/0x70 [ 344.970861][T13855] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 344.976776][T13855] [ 344.979104][T13855] Freed by task 9733: [ 344.983093][T13855] kasan_save_stack+0x1b/0x40 [ 344.987795][T13855] kasan_set_track+0x1c/0x30 [ 344.992407][T13855] kasan_set_free_info+0x20/0x30 [ 344.997368][T13855] __kasan_slab_free+0xfb/0x130 [ 345.002238][T13855] slab_free_freelist_hook+0xdf/0x240 [ 345.007635][T13855] kfree+0xe5/0x7f0 [ 345.011456][T13855] process_one_work+0x98d/0x1600 [ 345.016409][T13855] worker_thread+0x64c/0x1120 [ 345.021102][T13855] kthread+0x3b1/0x4a0 [ 345.025189][T13855] ret_from_fork+0x1f/0x30 [ 345.029673][T13855] [ 345.031998][T13855] Last potentially related work creation: [ 345.037712][T13855] kasan_save_stack+0x1b/0x40 [ 345.042412][T13855] kasan_record_aux_stack+0xe5/0x110 [ 345.047731][T13855] insert_work+0x48/0x370 [ 345.052080][T13855] __queue_work+0x5c1/0xed0 [ 345.056601][T13855] rcu_work_rcufn+0x58/0x80 [ 345.061120][T13855] rcu_core+0x7ab/0x13b0 [ 345.065456][T13855] __do_softirq+0x29b/0x9fe [ 345.069977][T13855] [ 345.072475][T13855] Second to last potentially related work creation: [ 345.079069][T13855] kasan_save_stack+0x1b/0x40 [ 345.083764][T13855] kasan_record_aux_stack+0xe5/0x110 [ 345.089076][T13855] call_rcu+0xb1/0x750 [ 345.093164][T13855] queue_rcu_work+0x82/0xa0 [ 345.097683][T13855] sock_map_unref+0x15f/0x1a0 [ 345.102377][T13855] sock_map_remove_links+0x389/0x530 [ 345.107680][T13855] sock_map_close+0xfd/0x3b0 [ 345.112287][T13855] inet_release+0x12e/0x280 [ 345.116809][T13855] inet6_release+0x4c/0x70 [ 345.121247][T13855] __sock_release+0xcd/0x280 [ 345.125856][T13855] sock_close+0x18/0x20 [ 345.130032][T13855] __fput+0x288/0x920 [ 345.134034][T13855] task_work_run+0xdd/0x1a0 [ 345.138561][T13855] exit_to_user_mode_prepare+0x249/0x250 [ 345.144240][T13855] syscall_exit_to_user_mode+0x19/0x60 [ 345.149719][T13855] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 345.155628][T13855] [ 345.157959][T13855] The buggy address belongs to the object at ffff88802687b000 [ 345.157959][T13855] which belongs to the cache kmalloc-2k of size 2048 [ 345.172024][T13855] The buggy address is located 912 bytes inside of [ 345.172024][T13855] 2048-byte region [ffff88802687b000, ffff88802687b800) [ 345.185420][T13855] The buggy address belongs to the page: [ 345.191051][T13855] page:ffffea00009a1e00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x26878 [ 345.201225][T13855] head:ffffea00009a1e00 order:3 compound_mapcount:0 compound_pincount:0 [ 345.209559][T13855] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 345.217566][T13855] raw: 00fff00000010200 0000000000000000 0000000100000001 ffff888010842000 [ 345.226168][T13855] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 345.234758][T13855] page dumped because: kasan: bad access detected [ 345.241177][T13855] [ 345.243505][T13855] Memory state around the buggy address: [ 345.249140][T13855] ffff88802687b280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 345.257220][T13855] ffff88802687b300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 345.265294][T13855] >ffff88802687b380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 345.273361][T13855] ^ [ 345.277959][T13855] ffff88802687b400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 345.286030][T13855] ffff88802687b480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 345.294103][T13855] ================================================================== [ 345.302190][T13855] Disabling lock debugging due to kernel taint [ 345.308349][T13855] Kernel panic - not syncing: panic_on_warn set ... [ 345.314930][T13855] CPU: 0 PID: 13855 Comm: syz-executor.0 Tainted: G B 5.12.0-rc6-next-20210409-syzkaller #0 [ 345.326302][T13855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.336368][T13855] Call Trace: [ 345.339652][T13855] dump_stack+0x141/0x1d7 [ 345.343997][T13855] panic+0x306/0x73d [ 345.347964][T13855] ? __warn_printk+0xf3/0xf3 [ 345.352579][T13855] ? try_to_grab_pending.part.0+0x26/0x770 [ 345.358409][T13855] ? try_to_grab_pending.part.0+0x26/0x770 [ 345.364234][T13855] end_report.cold+0x5a/0x5a [ 345.368844][T13855] kasan_report.cold+0x6a/0xd8 [ 345.373626][T13855] ? finish_task_switch.isra.0+0xc1/0x810 [ 345.379345][T13855] ? try_to_grab_pending.part.0+0x26/0x770 [ 345.385153][T13855] kasan_check_range+0x13d/0x180 [ 345.390088][T13855] try_to_grab_pending.part.0+0x26/0x770 [ 345.395720][T13855] ? lockdep_hardirqs_off+0x90/0xd0 [ 345.400944][T13855] try_to_grab_pending+0xa1/0xd0 [ 345.405887][T13855] __cancel_work_timer+0xa6/0x570 [ 345.410906][T13855] ? try_to_grab_pending+0xd0/0xd0 [ 345.416007][T13855] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 345.422242][T13855] sk_psock_stop+0x3ab/0x4d0 [ 345.426833][T13855] ? udp6_seq_show+0x1e0/0x1e0 [ 345.431586][T13855] sock_map_close+0x144/0x3b0 [ 345.436268][T13855] inet_release+0x12e/0x280 [ 345.440773][T13855] inet6_release+0x4c/0x70 [ 345.445182][T13855] __sock_release+0xcd/0x280 [ 345.449766][T13855] sock_close+0x18/0x20 [ 345.453909][T13855] __fput+0x288/0x920 [ 345.457880][T13855] ? __sock_release+0x280/0x280 [ 345.462730][T13855] task_work_run+0xdd/0x1a0 [ 345.467236][T13855] exit_to_user_mode_prepare+0x249/0x250 [ 345.472874][T13855] syscall_exit_to_user_mode+0x19/0x60 [ 345.478325][T13855] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 345.484206][T13855] RIP: 0033:0x466459 [ 345.488089][T13855] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 345.507685][T13855] RSP: 002b:00007fbd88620188 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 345.516084][T13855] RAX: 0000000000000000 RBX: 000000000056bf60 RCX: 0000000000466459 [ 345.524144][T13855] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 345.532101][T13855] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 345.540058][T13855] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 345.548024][T13855] R13: 00007ffd819f800f R14: 00007fbd88620300 R15: 0000000000022000 [ 345.556722][T13855] Kernel Offset: disabled [ 345.561039][T13855] Rebooting in 86400 seconds..