Warning: Permanently added '[localhost]:47002' (ECDSA) to the list of known hosts. 2022/04/29 23:39:49 fuzzer started 2022/04/29 23:39:50 dialing manager at localhost:40207 [ 64.419877][ T3636] cgroup: Unknown subsys name 'net' [ 64.733026][ T3636] cgroup: Unknown subsys name 'rlimit' 2022/04/29 23:39:51 syscalls: 3714 2022/04/29 23:39:51 code coverage: enabled 2022/04/29 23:39:51 comparison tracing: enabled 2022/04/29 23:39:51 extra coverage: enabled 2022/04/29 23:39:51 delay kcov mmap: enabled 2022/04/29 23:39:51 setuid sandbox: enabled 2022/04/29 23:39:51 namespace sandbox: enabled 2022/04/29 23:39:51 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/29 23:39:51 fault injection: enabled 2022/04/29 23:39:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/29 23:39:51 net packet injection: enabled 2022/04/29 23:39:51 net device setup: enabled 2022/04/29 23:39:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/29 23:39:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/29 23:39:51 USB emulation: enabled 2022/04/29 23:39:51 hci packet injection: enabled 2022/04/29 23:39:51 wifi device emulation: enabled 2022/04/29 23:39:51 802.15.4 emulation: enabled 2022/04/29 23:39:51 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/29 23:39:51 fetching corpus: 50, signal 27209/31010 (executing program) 2022/04/29 23:39:51 fetching corpus: 100, signal 45036/50574 (executing program) 2022/04/29 23:39:52 fetching corpus: 150, signal 60872/68029 (executing program) 2022/04/29 23:39:52 fetching corpus: 200, signal 73169/81915 (executing program) 2022/04/29 23:39:52 fetching corpus: 250, signal 79804/90166 (executing program) 2022/04/29 23:39:52 fetching corpus: 300, signal 86906/98845 (executing program) 2022/04/29 23:39:52 fetching corpus: 350, signal 95639/109049 (executing program) 2022/04/29 23:39:53 fetching corpus: 400, signal 100553/115510 (executing program) 2022/04/29 23:39:53 fetching corpus: 450, signal 105678/122112 (executing program) 2022/04/29 23:39:53 fetching corpus: 500, signal 112151/130011 (executing program) 2022/04/29 23:39:53 fetching corpus: 550, signal 116318/135622 (executing program) 2022/04/29 23:39:53 fetching corpus: 600, signal 119071/139825 (executing program) 2022/04/29 23:39:54 fetching corpus: 650, signal 124817/146892 (executing program) 2022/04/29 23:39:54 fetching corpus: 700, signal 128994/152435 (executing program) 2022/04/29 23:39:54 fetching corpus: 750, signal 133672/158416 (executing program) 2022/04/29 23:39:54 fetching corpus: 800, signal 136159/162299 (executing program) 2022/04/29 23:39:55 fetching corpus: 850, signal 139251/166725 (executing program) 2022/04/29 23:39:55 fetching corpus: 900, signal 142876/171672 (executing program) 2022/04/29 23:39:55 fetching corpus: 950, signal 146090/176180 (executing program) 2022/04/29 23:39:55 fetching corpus: 1000, signal 150444/181660 (executing program) 2022/04/29 23:39:55 fetching corpus: 1050, signal 153371/185833 (executing program) 2022/04/29 23:39:56 fetching corpus: 1100, signal 156870/190564 (executing program) 2022/04/29 23:39:56 fetching corpus: 1150, signal 162220/196952 (executing program) 2022/04/29 23:39:56 fetching corpus: 1200, signal 165207/201112 (executing program) 2022/04/29 23:39:56 fetching corpus: 1250, signal 168166/205273 (executing program) 2022/04/29 23:39:56 fetching corpus: 1300, signal 171264/209456 (executing program) 2022/04/29 23:39:57 fetching corpus: 1350, signal 173374/212774 (executing program) 2022/04/29 23:39:57 fetching corpus: 1400, signal 176956/217446 (executing program) 2022/04/29 23:39:57 fetching corpus: 1450, signal 179534/221133 (executing program) 2022/04/29 23:39:57 fetching corpus: 1500, signal 182807/225453 (executing program) 2022/04/29 23:39:58 fetching corpus: 1550, signal 184745/228600 (executing program) 2022/04/29 23:39:58 fetching corpus: 1600, signal 186621/231625 (executing program) 2022/04/29 23:39:58 fetching corpus: 1650, signal 189191/235208 (executing program) 2022/04/29 23:39:58 fetching corpus: 1700, signal 192092/239127 (executing program) 2022/04/29 23:39:59 fetching corpus: 1750, signal 194524/242609 (executing program) 2022/04/29 23:39:59 fetching corpus: 1800, signal 197110/246181 (executing program) 2022/04/29 23:39:59 fetching corpus: 1850, signal 200529/250429 (executing program) 2022/04/29 23:39:59 fetching corpus: 1900, signal 202399/253335 (executing program) 2022/04/29 23:40:00 fetching corpus: 1950, signal 204958/256869 (executing program) 2022/04/29 23:40:00 fetching corpus: 2000, signal 206979/259928 (executing program) 2022/04/29 23:40:00 fetching corpus: 2050, signal 209055/263005 (executing program) 2022/04/29 23:40:00 fetching corpus: 2100, signal 210875/265827 (executing program) 2022/04/29 23:40:00 fetching corpus: 2150, signal 213675/269480 (executing program) 2022/04/29 23:40:01 fetching corpus: 2200, signal 215024/271922 (executing program) 2022/04/29 23:40:01 fetching corpus: 2250, signal 218311/276004 (executing program) 2022/04/29 23:40:01 fetching corpus: 2300, signal 220957/279489 (executing program) 2022/04/29 23:40:01 fetching corpus: 2350, signal 222855/282278 (executing program) 2022/04/29 23:40:02 fetching corpus: 2400, signal 225622/285775 (executing program) 2022/04/29 23:40:02 fetching corpus: 2450, signal 226993/288120 (executing program) 2022/04/29 23:40:02 fetching corpus: 2500, signal 228688/290763 (executing program) 2022/04/29 23:40:02 fetching corpus: 2550, signal 231069/293911 (executing program) 2022/04/29 23:40:02 fetching corpus: 2600, signal 233204/296855 (executing program) 2022/04/29 23:40:03 fetching corpus: 2650, signal 234507/299083 (executing program) 2022/04/29 23:40:03 fetching corpus: 2700, signal 235951/301449 (executing program) 2022/04/29 23:40:03 fetching corpus: 2750, signal 237305/303734 (executing program) 2022/04/29 23:40:03 fetching corpus: 2800, signal 238669/306032 (executing program) 2022/04/29 23:40:03 fetching corpus: 2850, signal 240280/308449 (executing program) 2022/04/29 23:40:04 fetching corpus: 2900, signal 241525/310603 (executing program) 2022/04/29 23:40:04 fetching corpus: 2950, signal 242876/312837 (executing program) 2022/04/29 23:40:04 fetching corpus: 3000, signal 244720/315458 (executing program) 2022/04/29 23:40:04 fetching corpus: 3050, signal 246228/317784 (executing program) 2022/04/29 23:40:05 fetching corpus: 3100, signal 247942/320299 (executing program) 2022/04/29 23:40:05 fetching corpus: 3150, signal 249089/322393 (executing program) 2022/04/29 23:40:05 fetching corpus: 3200, signal 250111/324314 (executing program) 2022/04/29 23:40:05 fetching corpus: 3250, signal 251451/326511 (executing program) 2022/04/29 23:40:05 fetching corpus: 3300, signal 253016/328825 (executing program) 2022/04/29 23:40:05 fetching corpus: 3350, signal 254248/330914 (executing program) 2022/04/29 23:40:06 fetching corpus: 3400, signal 255211/332784 (executing program) 2022/04/29 23:40:06 fetching corpus: 3450, signal 256553/334937 (executing program) 2022/04/29 23:40:06 fetching corpus: 3500, signal 257763/336923 (executing program) 2022/04/29 23:40:06 fetching corpus: 3550, signal 260310/340010 (executing program) 2022/04/29 23:40:07 fetching corpus: 3600, signal 263042/343180 (executing program) 2022/04/29 23:40:07 fetching corpus: 3650, signal 264418/345324 (executing program) 2022/04/29 23:40:07 fetching corpus: 3700, signal 266213/347776 (executing program) 2022/04/29 23:40:07 fetching corpus: 3750, signal 267248/349619 (executing program) 2022/04/29 23:40:07 fetching corpus: 3800, signal 268512/351675 (executing program) 2022/04/29 23:40:08 fetching corpus: 3850, signal 269973/353829 (executing program) 2022/04/29 23:40:08 fetching corpus: 3900, signal 270862/355538 (executing program) 2022/04/29 23:40:08 fetching corpus: 3950, signal 271925/357394 (executing program) 2022/04/29 23:40:08 fetching corpus: 4000, signal 273556/359666 (executing program) 2022/04/29 23:40:08 fetching corpus: 4050, signal 274435/361356 (executing program) 2022/04/29 23:40:08 fetching corpus: 4100, signal 275786/363409 (executing program) 2022/04/29 23:40:09 fetching corpus: 4150, signal 276830/365189 (executing program) 2022/04/29 23:40:09 fetching corpus: 4200, signal 277574/366771 (executing program) 2022/04/29 23:40:09 fetching corpus: 4250, signal 278547/368518 (executing program) [ 83.222065][ T1345] ieee802154 phy0 wpan0: encryption failed: -22 [ 83.241051][ T1345] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/29 23:40:09 fetching corpus: 4300, signal 279609/370314 (executing program) 2022/04/29 23:40:09 fetching corpus: 4350, signal 280393/371930 (executing program) 2022/04/29 23:40:09 fetching corpus: 4400, signal 281122/373524 (executing program) 2022/04/29 23:40:10 fetching corpus: 4450, signal 282620/375615 (executing program) 2022/04/29 23:40:10 fetching corpus: 4500, signal 284076/377653 (executing program) 2022/04/29 23:40:10 fetching corpus: 4550, signal 285415/379556 (executing program) 2022/04/29 23:40:10 fetching corpus: 4600, signal 286685/381482 (executing program) 2022/04/29 23:40:11 fetching corpus: 4650, signal 287881/383294 (executing program) 2022/04/29 23:40:11 fetching corpus: 4700, signal 290013/385764 (executing program) 2022/04/29 23:40:11 fetching corpus: 4750, signal 290862/387329 (executing program) 2022/04/29 23:40:11 fetching corpus: 4800, signal 292132/389161 (executing program) 2022/04/29 23:40:11 fetching corpus: 4850, signal 292770/390588 (executing program) 2022/04/29 23:40:12 fetching corpus: 4900, signal 293651/392160 (executing program) 2022/04/29 23:40:12 fetching corpus: 4950, signal 294965/394052 (executing program) 2022/04/29 23:40:12 fetching corpus: 5000, signal 296093/395784 (executing program) 2022/04/29 23:40:12 fetching corpus: 5050, signal 297196/397507 (executing program) 2022/04/29 23:40:12 fetching corpus: 5100, signal 297963/398992 (executing program) 2022/04/29 23:40:12 fetching corpus: 5150, signal 298785/400566 (executing program) 2022/04/29 23:40:13 fetching corpus: 5200, signal 299443/401900 (executing program) 2022/04/29 23:40:13 fetching corpus: 5250, signal 300207/403364 (executing program) 2022/04/29 23:40:13 fetching corpus: 5300, signal 301189/404967 (executing program) 2022/04/29 23:40:13 fetching corpus: 5350, signal 302252/406567 (executing program) 2022/04/29 23:40:13 fetching corpus: 5400, signal 303414/408288 (executing program) 2022/04/29 23:40:14 fetching corpus: 5450, signal 304043/409643 (executing program) 2022/04/29 23:40:14 fetching corpus: 5500, signal 304857/411133 (executing program) 2022/04/29 23:40:14 fetching corpus: 5550, signal 305744/412634 (executing program) 2022/04/29 23:40:14 fetching corpus: 5600, signal 306316/413934 (executing program) 2022/04/29 23:40:14 fetching corpus: 5650, signal 307155/415430 (executing program) 2022/04/29 23:40:14 fetching corpus: 5700, signal 307912/416896 (executing program) 2022/04/29 23:40:15 fetching corpus: 5750, signal 308592/418284 (executing program) 2022/04/29 23:40:15 fetching corpus: 5800, signal 309248/419647 (executing program) 2022/04/29 23:40:15 fetching corpus: 5850, signal 310315/421230 (executing program) 2022/04/29 23:40:15 fetching corpus: 5900, signal 311364/422756 (executing program) 2022/04/29 23:40:15 fetching corpus: 5950, signal 312302/424287 (executing program) 2022/04/29 23:40:15 fetching corpus: 6000, signal 313435/425856 (executing program) 2022/04/29 23:40:16 fetching corpus: 6050, signal 314386/427306 (executing program) 2022/04/29 23:40:16 fetching corpus: 6100, signal 316191/429255 (executing program) 2022/04/29 23:40:17 fetching corpus: 6150, signal 316875/430599 (executing program) 2022/04/29 23:40:17 fetching corpus: 6200, signal 317630/431925 (executing program) 2022/04/29 23:40:17 fetching corpus: 6250, signal 318438/433338 (executing program) 2022/04/29 23:40:17 fetching corpus: 6300, signal 319342/434800 (executing program) 2022/04/29 23:40:17 fetching corpus: 6350, signal 320114/436193 (executing program) 2022/04/29 23:40:17 fetching corpus: 6400, signal 320954/437556 (executing program) 2022/04/29 23:40:18 fetching corpus: 6450, signal 321686/438899 (executing program) 2022/04/29 23:40:18 fetching corpus: 6500, signal 322369/440213 (executing program) 2022/04/29 23:40:18 fetching corpus: 6550, signal 323563/441781 (executing program) 2022/04/29 23:40:18 fetching corpus: 6600, signal 324573/443175 (executing program) 2022/04/29 23:40:18 fetching corpus: 6650, signal 325240/444438 (executing program) 2022/04/29 23:40:19 fetching corpus: 6700, signal 326015/445750 (executing program) 2022/04/29 23:40:19 fetching corpus: 6750, signal 326625/446978 (executing program) 2022/04/29 23:40:19 fetching corpus: 6800, signal 327648/448473 (executing program) 2022/04/29 23:40:19 fetching corpus: 6850, signal 328926/450027 (executing program) 2022/04/29 23:40:20 fetching corpus: 6900, signal 329296/451111 (executing program) 2022/04/29 23:40:20 fetching corpus: 6950, signal 329926/452324 (executing program) 2022/04/29 23:40:20 fetching corpus: 7000, signal 331278/453895 (executing program) 2022/04/29 23:40:20 fetching corpus: 7050, signal 331914/455086 (executing program) 2022/04/29 23:40:20 fetching corpus: 7100, signal 332537/456304 (executing program) 2022/04/29 23:40:21 fetching corpus: 7150, signal 333325/457545 (executing program) 2022/04/29 23:40:21 fetching corpus: 7200, signal 334046/458798 (executing program) 2022/04/29 23:40:21 fetching corpus: 7250, signal 334739/459997 (executing program) 2022/04/29 23:40:21 fetching corpus: 7300, signal 335814/461416 (executing program) 2022/04/29 23:40:21 fetching corpus: 7350, signal 336487/462579 (executing program) 2022/04/29 23:40:22 fetching corpus: 7400, signal 337154/463772 (executing program) 2022/04/29 23:40:22 fetching corpus: 7450, signal 338179/465077 (executing program) 2022/04/29 23:40:22 fetching corpus: 7500, signal 339007/466321 (executing program) 2022/04/29 23:40:22 fetching corpus: 7550, signal 339487/467381 (executing program) 2022/04/29 23:40:23 fetching corpus: 7600, signal 340343/468597 (executing program) 2022/04/29 23:40:23 fetching corpus: 7650, signal 340887/469665 (executing program) 2022/04/29 23:40:23 fetching corpus: 7700, signal 341623/470881 (executing program) 2022/04/29 23:40:23 fetching corpus: 7750, signal 342519/472096 (executing program) 2022/04/29 23:40:23 fetching corpus: 7800, signal 343138/473226 (executing program) 2022/04/29 23:40:24 fetching corpus: 7850, signal 344087/474488 (executing program) 2022/04/29 23:40:24 fetching corpus: 7900, signal 344988/475712 (executing program) 2022/04/29 23:40:24 fetching corpus: 7950, signal 345762/476891 (executing program) 2022/04/29 23:40:24 fetching corpus: 8000, signal 346366/477969 (executing program) 2022/04/29 23:40:25 fetching corpus: 8050, signal 347081/479143 (executing program) 2022/04/29 23:40:25 fetching corpus: 8100, signal 347784/480277 (executing program) 2022/04/29 23:40:25 fetching corpus: 8150, signal 348373/481373 (executing program) 2022/04/29 23:40:25 fetching corpus: 8200, signal 348959/482448 (executing program) 2022/04/29 23:40:25 fetching corpus: 8250, signal 349459/483539 (executing program) 2022/04/29 23:40:26 fetching corpus: 8300, signal 350278/484686 (executing program) 2022/04/29 23:40:26 fetching corpus: 8350, signal 350877/485744 (executing program) 2022/04/29 23:40:26 fetching corpus: 8400, signal 351578/486878 (executing program) 2022/04/29 23:40:26 fetching corpus: 8450, signal 352360/487988 (executing program) 2022/04/29 23:40:26 fetching corpus: 8500, signal 352896/489010 (executing program) 2022/04/29 23:40:26 fetching corpus: 8550, signal 353458/490020 (executing program) 2022/04/29 23:40:27 fetching corpus: 8600, signal 354355/491187 (executing program) 2022/04/29 23:40:27 fetching corpus: 8650, signal 354989/492257 (executing program) 2022/04/29 23:40:27 fetching corpus: 8700, signal 355925/493427 (executing program) 2022/04/29 23:40:27 fetching corpus: 8750, signal 356688/494503 (executing program) 2022/04/29 23:40:28 fetching corpus: 8800, signal 357448/495548 (executing program) 2022/04/29 23:40:28 fetching corpus: 8850, signal 357999/496577 (executing program) 2022/04/29 23:40:28 fetching corpus: 8900, signal 358931/497729 (executing program) 2022/04/29 23:40:28 fetching corpus: 8950, signal 359656/498784 (executing program) 2022/04/29 23:40:28 fetching corpus: 9000, signal 360130/499719 (executing program) 2022/04/29 23:40:28 fetching corpus: 9050, signal 360579/500617 (executing program) 2022/04/29 23:40:29 fetching corpus: 9100, signal 361080/501534 (executing program) 2022/04/29 23:40:29 fetching corpus: 9150, signal 361814/502571 (executing program) 2022/04/29 23:40:29 fetching corpus: 9200, signal 362263/503487 (executing program) 2022/04/29 23:40:29 fetching corpus: 9250, signal 363036/504563 (executing program) 2022/04/29 23:40:29 fetching corpus: 9300, signal 363652/505514 (executing program) [ 103.708539][ T34] cfg80211: failed to load regulatory.db 2022/04/29 23:40:30 fetching corpus: 9350, signal 364159/506462 (executing program) 2022/04/29 23:40:30 fetching corpus: 9400, signal 364577/507362 (executing program) 2022/04/29 23:40:30 fetching corpus: 9450, signal 365135/508302 (executing program) 2022/04/29 23:40:30 fetching corpus: 9500, signal 365564/509222 (executing program) 2022/04/29 23:40:30 fetching corpus: 9550, signal 365996/510073 (executing program) 2022/04/29 23:40:31 fetching corpus: 9600, signal 366526/511003 (executing program) 2022/04/29 23:40:31 fetching corpus: 9650, signal 367087/511927 (executing program) 2022/04/29 23:40:31 fetching corpus: 9700, signal 367684/512892 (executing program) 2022/04/29 23:40:31 fetching corpus: 9750, signal 368108/513793 (executing program) 2022/04/29 23:40:31 fetching corpus: 9800, signal 368634/514716 (executing program) 2022/04/29 23:40:32 fetching corpus: 9850, signal 369033/515596 (executing program) 2022/04/29 23:40:32 fetching corpus: 9900, signal 369575/516518 (executing program) 2022/04/29 23:40:32 fetching corpus: 9950, signal 370125/517414 (executing program) 2022/04/29 23:40:32 fetching corpus: 10000, signal 370931/518404 (executing program) 2022/04/29 23:40:32 fetching corpus: 10050, signal 371740/519377 (executing program) 2022/04/29 23:40:32 fetching corpus: 10100, signal 372613/520408 (executing program) 2022/04/29 23:40:33 fetching corpus: 10150, signal 373083/521260 (executing program) 2022/04/29 23:40:33 fetching corpus: 10200, signal 375175/522609 (executing program) 2022/04/29 23:40:33 fetching corpus: 10250, signal 375809/523494 (executing program) 2022/04/29 23:40:33 fetching corpus: 10300, signal 376865/524510 (executing program) 2022/04/29 23:40:33 fetching corpus: 10350, signal 378265/525615 (executing program) 2022/04/29 23:40:34 fetching corpus: 10400, signal 379132/526584 (executing program) 2022/04/29 23:40:34 fetching corpus: 10450, signal 379842/527508 (executing program) 2022/04/29 23:40:34 fetching corpus: 10500, signal 380310/528352 (executing program) 2022/04/29 23:40:34 fetching corpus: 10550, signal 380760/529185 (executing program) 2022/04/29 23:40:34 fetching corpus: 10600, signal 382629/530441 (executing program) 2022/04/29 23:40:35 fetching corpus: 10650, signal 383249/531249 (executing program) 2022/04/29 23:40:35 fetching corpus: 10700, signal 383829/532072 (executing program) 2022/04/29 23:40:35 fetching corpus: 10750, signal 384412/532939 (executing program) 2022/04/29 23:40:35 fetching corpus: 10800, signal 384864/533747 (executing program) 2022/04/29 23:40:36 fetching corpus: 10850, signal 387234/534994 (executing program) 2022/04/29 23:40:36 fetching corpus: 10900, signal 387967/535851 (executing program) 2022/04/29 23:40:36 fetching corpus: 10950, signal 388759/536745 (executing program) 2022/04/29 23:40:37 fetching corpus: 11000, signal 389358/537534 (executing program) 2022/04/29 23:40:37 fetching corpus: 11050, signal 390066/538472 (executing program) 2022/04/29 23:40:37 fetching corpus: 11100, signal 390480/539244 (executing program) 2022/04/29 23:40:37 fetching corpus: 11150, signal 390935/540032 (executing program) 2022/04/29 23:40:37 fetching corpus: 11200, signal 391593/540851 (executing program) 2022/04/29 23:40:37 fetching corpus: 11250, signal 392107/541638 (executing program) 2022/04/29 23:40:38 fetching corpus: 11300, signal 392650/542424 (executing program) 2022/04/29 23:40:38 fetching corpus: 11350, signal 393036/543114 (executing program) 2022/04/29 23:40:38 fetching corpus: 11400, signal 393787/543907 (executing program) 2022/04/29 23:40:38 fetching corpus: 11450, signal 394335/544648 (executing program) 2022/04/29 23:40:39 fetching corpus: 11500, signal 394798/545377 (executing program) 2022/04/29 23:40:39 fetching corpus: 11550, signal 395394/546159 (executing program) 2022/04/29 23:40:39 fetching corpus: 11600, signal 396013/546914 (executing program) 2022/04/29 23:40:39 fetching corpus: 11650, signal 396469/547641 (executing program) 2022/04/29 23:40:40 fetching corpus: 11700, signal 396849/548381 (executing program) 2022/04/29 23:40:40 fetching corpus: 11750, signal 397371/549149 (executing program) 2022/04/29 23:40:40 fetching corpus: 11800, signal 398057/549947 (executing program) 2022/04/29 23:40:41 fetching corpus: 11850, signal 398543/550682 (executing program) 2022/04/29 23:40:41 fetching corpus: 11900, signal 399020/551398 (executing program) 2022/04/29 23:40:41 fetching corpus: 11950, signal 399613/552123 (executing program) 2022/04/29 23:40:41 fetching corpus: 12000, signal 400108/552849 (executing program) 2022/04/29 23:40:41 fetching corpus: 12050, signal 400543/553572 (executing program) 2022/04/29 23:40:42 fetching corpus: 12100, signal 401860/554436 (executing program) 2022/04/29 23:40:42 fetching corpus: 12150, signal 402265/555135 (executing program) 2022/04/29 23:40:42 fetching corpus: 12200, signal 402745/555853 (executing program) 2022/04/29 23:40:42 fetching corpus: 12250, signal 403405/556553 (executing program) 2022/04/29 23:40:42 fetching corpus: 12300, signal 403739/557250 (executing program) 2022/04/29 23:40:43 fetching corpus: 12350, signal 404187/557929 (executing program) 2022/04/29 23:40:43 fetching corpus: 12400, signal 404760/558665 (executing program) 2022/04/29 23:40:43 fetching corpus: 12450, signal 405138/559382 (executing program) 2022/04/29 23:40:43 fetching corpus: 12500, signal 405496/560030 (executing program) 2022/04/29 23:40:43 fetching corpus: 12550, signal 405878/560728 (executing program) 2022/04/29 23:40:43 fetching corpus: 12600, signal 406406/561413 (executing program) 2022/04/29 23:40:44 fetching corpus: 12650, signal 407302/562142 (executing program) 2022/04/29 23:40:44 fetching corpus: 12700, signal 407780/562803 (executing program) 2022/04/29 23:40:44 fetching corpus: 12750, signal 408163/563458 (executing program) 2022/04/29 23:40:44 fetching corpus: 12800, signal 408451/564080 (executing program) 2022/04/29 23:40:45 fetching corpus: 12850, signal 408962/564724 (executing program) 2022/04/29 23:40:45 fetching corpus: 12900, signal 409853/565399 (executing program) 2022/04/29 23:40:45 fetching corpus: 12950, signal 410574/566048 (executing program) 2022/04/29 23:40:45 fetching corpus: 13000, signal 410908/566692 (executing program) 2022/04/29 23:40:46 fetching corpus: 13050, signal 411314/567375 (executing program) 2022/04/29 23:40:46 fetching corpus: 13100, signal 411953/568029 (executing program) 2022/04/29 23:40:46 fetching corpus: 13150, signal 412376/568665 (executing program) 2022/04/29 23:40:46 fetching corpus: 13200, signal 412851/569302 (executing program) 2022/04/29 23:40:46 fetching corpus: 13250, signal 413365/569942 (executing program) 2022/04/29 23:40:47 fetching corpus: 13300, signal 414250/570631 (executing program) 2022/04/29 23:40:47 fetching corpus: 13350, signal 414742/571258 (executing program) 2022/04/29 23:40:47 fetching corpus: 13400, signal 415186/571898 (executing program) 2022/04/29 23:40:47 fetching corpus: 13450, signal 416159/572533 (executing program) 2022/04/29 23:40:48 fetching corpus: 13500, signal 416488/573142 (executing program) 2022/04/29 23:40:49 fetching corpus: 13550, signal 416793/573721 (executing program) 2022/04/29 23:40:49 fetching corpus: 13600, signal 417305/574352 (executing program) 2022/04/29 23:40:49 fetching corpus: 13650, signal 417916/574981 (executing program) 2022/04/29 23:40:49 fetching corpus: 13700, signal 418475/575572 (executing program) 2022/04/29 23:40:49 fetching corpus: 13750, signal 418893/576165 (executing program) 2022/04/29 23:40:50 fetching corpus: 13800, signal 419423/576787 (executing program) 2022/04/29 23:40:50 fetching corpus: 13850, signal 419734/577354 (executing program) 2022/04/29 23:40:50 fetching corpus: 13900, signal 420052/577949 (executing program) 2022/04/29 23:40:50 fetching corpus: 13950, signal 420431/578541 (executing program) 2022/04/29 23:40:50 fetching corpus: 14000, signal 420851/579129 (executing program) 2022/04/29 23:40:50 fetching corpus: 14050, signal 421311/579736 (executing program) 2022/04/29 23:40:51 fetching corpus: 14100, signal 421792/580297 (executing program) 2022/04/29 23:40:51 fetching corpus: 14150, signal 422112/580879 (executing program) 2022/04/29 23:40:51 fetching corpus: 14200, signal 422651/581466 (executing program) 2022/04/29 23:40:51 fetching corpus: 14250, signal 423096/582059 (executing program) 2022/04/29 23:40:52 fetching corpus: 14300, signal 423559/582658 (executing program) 2022/04/29 23:40:52 fetching corpus: 14350, signal 423945/583222 (executing program) 2022/04/29 23:40:52 fetching corpus: 14400, signal 424342/583786 (executing program) 2022/04/29 23:40:52 fetching corpus: 14450, signal 424782/584349 (executing program) 2022/04/29 23:40:53 fetching corpus: 14500, signal 425059/584908 (executing program) 2022/04/29 23:40:53 fetching corpus: 14550, signal 425530/585443 (executing program) 2022/04/29 23:40:53 fetching corpus: 14600, signal 425851/585971 (executing program) 2022/04/29 23:40:53 fetching corpus: 14650, signal 426161/585971 (executing program) 2022/04/29 23:40:53 fetching corpus: 14700, signal 426622/585971 (executing program) 2022/04/29 23:40:54 fetching corpus: 14750, signal 427237/585971 (executing program) 2022/04/29 23:40:54 fetching corpus: 14800, signal 427576/585971 (executing program) 2022/04/29 23:40:54 fetching corpus: 14850, signal 428036/585971 (executing program) 2022/04/29 23:40:54 fetching corpus: 14900, signal 428439/585971 (executing program) 2022/04/29 23:40:54 fetching corpus: 14950, signal 428920/585971 (executing program) 2022/04/29 23:40:55 fetching corpus: 15000, signal 429302/585971 (executing program) 2022/04/29 23:40:55 fetching corpus: 15050, signal 429721/585971 (executing program) 2022/04/29 23:40:55 fetching corpus: 15100, signal 430047/585971 (executing program) 2022/04/29 23:40:55 fetching corpus: 15150, signal 430404/585971 (executing program) 2022/04/29 23:40:55 fetching corpus: 15200, signal 430815/585971 (executing program) 2022/04/29 23:40:56 fetching corpus: 15250, signal 431242/585971 (executing program) 2022/04/29 23:40:56 fetching corpus: 15300, signal 431525/585971 (executing program) 2022/04/29 23:40:57 fetching corpus: 15350, signal 431973/585971 (executing program) 2022/04/29 23:40:57 fetching corpus: 15400, signal 432443/585971 (executing program) 2022/04/29 23:40:57 fetching corpus: 15450, signal 432700/585971 (executing program) 2022/04/29 23:40:57 fetching corpus: 15500, signal 433098/585971 (executing program) 2022/04/29 23:40:57 fetching corpus: 15550, signal 433516/585971 (executing program) 2022/04/29 23:40:58 fetching corpus: 15600, signal 433978/585971 (executing program) 2022/04/29 23:40:58 fetching corpus: 15650, signal 434292/585971 (executing program) 2022/04/29 23:40:58 fetching corpus: 15700, signal 434577/585971 (executing program) 2022/04/29 23:40:58 fetching corpus: 15750, signal 435413/585971 (executing program) 2022/04/29 23:40:58 fetching corpus: 15800, signal 435965/585971 (executing program) 2022/04/29 23:40:59 fetching corpus: 15850, signal 436297/585971 (executing program) 2022/04/29 23:40:59 fetching corpus: 15900, signal 436731/585971 (executing program) 2022/04/29 23:40:59 fetching corpus: 15950, signal 436965/585971 (executing program) 2022/04/29 23:40:59 fetching corpus: 16000, signal 437554/585971 (executing program) 2022/04/29 23:40:59 fetching corpus: 16050, signal 438091/585971 (executing program) 2022/04/29 23:40:59 fetching corpus: 16100, signal 438356/585971 (executing program) 2022/04/29 23:41:00 fetching corpus: 16150, signal 438709/585971 (executing program) 2022/04/29 23:41:00 fetching corpus: 16200, signal 439259/585971 (executing program) 2022/04/29 23:41:00 fetching corpus: 16250, signal 439768/585971 (executing program) 2022/04/29 23:41:00 fetching corpus: 16300, signal 440098/585971 (executing program) 2022/04/29 23:41:00 fetching corpus: 16350, signal 440432/585971 (executing program) 2022/04/29 23:41:00 fetching corpus: 16400, signal 440778/585971 (executing program) 2022/04/29 23:41:01 fetching corpus: 16450, signal 441059/585971 (executing program) 2022/04/29 23:41:01 fetching corpus: 16500, signal 441710/585971 (executing program) 2022/04/29 23:41:01 fetching corpus: 16550, signal 442115/585971 (executing program) 2022/04/29 23:41:01 fetching corpus: 16600, signal 442564/585971 (executing program) 2022/04/29 23:41:02 fetching corpus: 16650, signal 448974/585971 (executing program) 2022/04/29 23:41:02 fetching corpus: 16700, signal 449320/585971 (executing program) 2022/04/29 23:41:02 fetching corpus: 16750, signal 449663/585971 (executing program) 2022/04/29 23:41:02 fetching corpus: 16800, signal 449953/585971 (executing program) 2022/04/29 23:41:02 fetching corpus: 16850, signal 450308/585971 (executing program) 2022/04/29 23:41:02 fetching corpus: 16900, signal 450787/585971 (executing program) 2022/04/29 23:41:03 fetching corpus: 16950, signal 451140/585971 (executing program) 2022/04/29 23:41:03 fetching corpus: 17000, signal 451528/585971 (executing program) 2022/04/29 23:41:03 fetching corpus: 17050, signal 451823/585971 (executing program) 2022/04/29 23:41:03 fetching corpus: 17100, signal 452115/585971 (executing program) 2022/04/29 23:41:04 fetching corpus: 17150, signal 452562/585971 (executing program) 2022/04/29 23:41:04 fetching corpus: 17200, signal 452869/585971 (executing program) 2022/04/29 23:41:04 fetching corpus: 17250, signal 453158/585971 (executing program) 2022/04/29 23:41:04 fetching corpus: 17300, signal 453521/585971 (executing program) 2022/04/29 23:41:04 fetching corpus: 17350, signal 453868/585971 (executing program) 2022/04/29 23:41:05 fetching corpus: 17400, signal 454214/585971 (executing program) 2022/04/29 23:41:05 fetching corpus: 17450, signal 454427/585971 (executing program) 2022/04/29 23:41:05 fetching corpus: 17500, signal 454888/585971 (executing program) 2022/04/29 23:41:05 fetching corpus: 17550, signal 455252/585971 (executing program) 2022/04/29 23:41:05 fetching corpus: 17600, signal 455493/585971 (executing program) 2022/04/29 23:41:06 fetching corpus: 17650, signal 455932/585971 (executing program) 2022/04/29 23:41:06 fetching corpus: 17700, signal 456286/585971 (executing program) 2022/04/29 23:41:06 fetching corpus: 17750, signal 456543/585971 (executing program) 2022/04/29 23:41:06 fetching corpus: 17800, signal 456869/585971 (executing program) 2022/04/29 23:41:07 fetching corpus: 17850, signal 457206/585971 (executing program) 2022/04/29 23:41:07 fetching corpus: 17900, signal 457565/585971 (executing program) 2022/04/29 23:41:07 fetching corpus: 17950, signal 457941/585971 (executing program) 2022/04/29 23:41:07 fetching corpus: 18000, signal 458215/585971 (executing program) 2022/04/29 23:41:08 fetching corpus: 18050, signal 458684/585971 (executing program) 2022/04/29 23:41:08 fetching corpus: 18100, signal 459129/585971 (executing program) 2022/04/29 23:41:08 fetching corpus: 18150, signal 459583/585971 (executing program) 2022/04/29 23:41:08 fetching corpus: 18200, signal 459878/585971 (executing program) 2022/04/29 23:41:08 fetching corpus: 18250, signal 460254/585971 (executing program) 2022/04/29 23:41:09 fetching corpus: 18300, signal 460605/585971 (executing program) 2022/04/29 23:41:09 fetching corpus: 18350, signal 460943/585971 (executing program) 2022/04/29 23:41:09 fetching corpus: 18400, signal 461313/585971 (executing program) 2022/04/29 23:41:09 fetching corpus: 18450, signal 461587/585971 (executing program) 2022/04/29 23:41:10 fetching corpus: 18500, signal 461979/585971 (executing program) 2022/04/29 23:41:10 fetching corpus: 18550, signal 462283/585971 (executing program) 2022/04/29 23:41:10 fetching corpus: 18600, signal 462596/585971 (executing program) 2022/04/29 23:41:10 fetching corpus: 18650, signal 462844/585971 (executing program) 2022/04/29 23:41:10 fetching corpus: 18700, signal 463195/585971 (executing program) 2022/04/29 23:41:10 fetching corpus: 18750, signal 463553/585971 (executing program) [ 144.661324][ T1345] ieee802154 phy0 wpan0: encryption failed: -22 [ 144.673394][ T1345] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/29 23:41:11 fetching corpus: 18800, signal 463835/585971 (executing program) 2022/04/29 23:41:11 fetching corpus: 18850, signal 464079/585971 (executing program) 2022/04/29 23:41:11 fetching corpus: 18900, signal 464445/585971 (executing program) 2022/04/29 23:41:11 fetching corpus: 18950, signal 464771/585971 (executing program) 2022/04/29 23:41:11 fetching corpus: 19000, signal 465109/585971 (executing program) 2022/04/29 23:41:11 fetching corpus: 19050, signal 465364/585971 (executing program) 2022/04/29 23:41:11 fetching corpus: 19100, signal 465720/585971 (executing program) 2022/04/29 23:41:12 fetching corpus: 19150, signal 465977/585971 (executing program) 2022/04/29 23:41:12 fetching corpus: 19200, signal 466365/585971 (executing program) 2022/04/29 23:41:12 fetching corpus: 19250, signal 466727/585971 (executing program) 2022/04/29 23:41:12 fetching corpus: 19300, signal 467114/585971 (executing program) 2022/04/29 23:41:12 fetching corpus: 19350, signal 467390/585971 (executing program) 2022/04/29 23:41:13 fetching corpus: 19400, signal 467705/585971 (executing program) 2022/04/29 23:41:13 fetching corpus: 19450, signal 468027/585971 (executing program) 2022/04/29 23:41:13 fetching corpus: 19500, signal 468412/585971 (executing program) 2022/04/29 23:41:13 fetching corpus: 19550, signal 468978/585971 (executing program) 2022/04/29 23:41:13 fetching corpus: 19600, signal 469237/585971 (executing program) 2022/04/29 23:41:14 fetching corpus: 19650, signal 469631/585971 (executing program) 2022/04/29 23:41:14 fetching corpus: 19700, signal 469921/585971 (executing program) 2022/04/29 23:41:14 fetching corpus: 19750, signal 470398/585971 (executing program) 2022/04/29 23:41:14 fetching corpus: 19800, signal 470649/585971 (executing program) 2022/04/29 23:41:14 fetching corpus: 19850, signal 471044/585971 (executing program) 2022/04/29 23:41:15 fetching corpus: 19900, signal 471294/585971 (executing program) 2022/04/29 23:41:15 fetching corpus: 19950, signal 471561/585971 (executing program) 2022/04/29 23:41:15 fetching corpus: 20000, signal 471847/585971 (executing program) 2022/04/29 23:41:15 fetching corpus: 20050, signal 472302/585971 (executing program) 2022/04/29 23:41:15 fetching corpus: 20100, signal 472668/585971 (executing program) 2022/04/29 23:41:16 fetching corpus: 20150, signal 472958/585971 (executing program) 2022/04/29 23:41:16 fetching corpus: 20200, signal 473343/585971 (executing program) 2022/04/29 23:41:16 fetching corpus: 20250, signal 473629/585971 (executing program) 2022/04/29 23:41:16 fetching corpus: 20300, signal 473937/585971 (executing program) 2022/04/29 23:41:17 fetching corpus: 20350, signal 474246/585971 (executing program) 2022/04/29 23:41:17 fetching corpus: 20400, signal 474612/585971 (executing program) 2022/04/29 23:41:17 fetching corpus: 20450, signal 474921/585971 (executing program) 2022/04/29 23:41:17 fetching corpus: 20500, signal 475217/585971 (executing program) 2022/04/29 23:41:17 fetching corpus: 20550, signal 475553/585971 (executing program) 2022/04/29 23:41:18 fetching corpus: 20600, signal 475798/585971 (executing program) 2022/04/29 23:41:18 fetching corpus: 20650, signal 476167/585971 (executing program) 2022/04/29 23:41:18 fetching corpus: 20700, signal 476425/585971 (executing program) 2022/04/29 23:41:18 fetching corpus: 20750, signal 476841/585971 (executing program) 2022/04/29 23:41:18 fetching corpus: 20800, signal 477243/585971 (executing program) 2022/04/29 23:41:19 fetching corpus: 20850, signal 477466/585971 (executing program) 2022/04/29 23:41:19 fetching corpus: 20900, signal 478012/585971 (executing program) 2022/04/29 23:41:19 fetching corpus: 20950, signal 478437/585971 (executing program) 2022/04/29 23:41:19 fetching corpus: 21000, signal 478665/585971 (executing program) 2022/04/29 23:41:19 fetching corpus: 21050, signal 479295/585971 (executing program) 2022/04/29 23:41:20 fetching corpus: 21100, signal 479567/585971 (executing program) 2022/04/29 23:41:20 fetching corpus: 21150, signal 480088/585971 (executing program) 2022/04/29 23:41:20 fetching corpus: 21200, signal 480391/585971 (executing program) 2022/04/29 23:41:20 fetching corpus: 21250, signal 480682/585971 (executing program) 2022/04/29 23:41:20 fetching corpus: 21300, signal 480890/585971 (executing program) 2022/04/29 23:41:20 fetching corpus: 21350, signal 481354/585971 (executing program) 2022/04/29 23:41:21 fetching corpus: 21400, signal 481595/585971 (executing program) 2022/04/29 23:41:21 fetching corpus: 21450, signal 481958/585971 (executing program) 2022/04/29 23:41:21 fetching corpus: 21500, signal 482377/585971 (executing program) 2022/04/29 23:41:21 fetching corpus: 21550, signal 482589/585971 (executing program) 2022/04/29 23:41:21 fetching corpus: 21600, signal 482829/585971 (executing program) 2022/04/29 23:41:22 fetching corpus: 21650, signal 483071/585971 (executing program) 2022/04/29 23:41:22 fetching corpus: 21700, signal 483341/585971 (executing program) 2022/04/29 23:41:22 fetching corpus: 21750, signal 483635/585971 (executing program) 2022/04/29 23:41:22 fetching corpus: 21800, signal 483982/585971 (executing program) 2022/04/29 23:41:22 fetching corpus: 21850, signal 484271/585971 (executing program) 2022/04/29 23:41:23 fetching corpus: 21900, signal 484636/585971 (executing program) 2022/04/29 23:41:23 fetching corpus: 21950, signal 484912/585971 (executing program) 2022/04/29 23:41:23 fetching corpus: 22000, signal 485248/585971 (executing program) 2022/04/29 23:41:23 fetching corpus: 22050, signal 485503/585971 (executing program) 2022/04/29 23:41:23 fetching corpus: 22100, signal 485802/585971 (executing program) 2022/04/29 23:41:24 fetching corpus: 22150, signal 486094/585971 (executing program) 2022/04/29 23:41:24 fetching corpus: 22200, signal 486380/585971 (executing program) 2022/04/29 23:41:24 fetching corpus: 22250, signal 486693/585971 (executing program) 2022/04/29 23:41:24 fetching corpus: 22300, signal 487070/585971 (executing program) 2022/04/29 23:41:25 fetching corpus: 22350, signal 487387/585971 (executing program) 2022/04/29 23:41:25 fetching corpus: 22400, signal 487670/585971 (executing program) 2022/04/29 23:41:25 fetching corpus: 22450, signal 487976/585971 (executing program) 2022/04/29 23:41:25 fetching corpus: 22500, signal 488258/585971 (executing program) 2022/04/29 23:41:25 fetching corpus: 22550, signal 488549/585971 (executing program) 2022/04/29 23:41:26 fetching corpus: 22600, signal 488877/585971 (executing program) 2022/04/29 23:41:26 fetching corpus: 22650, signal 489154/585971 (executing program) 2022/04/29 23:41:26 fetching corpus: 22700, signal 489462/585971 (executing program) 2022/04/29 23:41:26 fetching corpus: 22750, signal 489823/585971 (executing program) 2022/04/29 23:41:26 fetching corpus: 22800, signal 490212/585971 (executing program) 2022/04/29 23:41:27 fetching corpus: 22850, signal 490466/585971 (executing program) 2022/04/29 23:41:27 fetching corpus: 22900, signal 490676/585971 (executing program) 2022/04/29 23:41:27 fetching corpus: 22950, signal 491025/585971 (executing program) 2022/04/29 23:41:27 fetching corpus: 23000, signal 491292/585971 (executing program) 2022/04/29 23:41:27 fetching corpus: 23050, signal 491542/585971 (executing program) 2022/04/29 23:41:28 fetching corpus: 23100, signal 491733/585971 (executing program) 2022/04/29 23:41:28 fetching corpus: 23150, signal 492084/585971 (executing program) 2022/04/29 23:41:28 fetching corpus: 23200, signal 492402/585971 (executing program) 2022/04/29 23:41:28 fetching corpus: 23250, signal 492597/585971 (executing program) 2022/04/29 23:41:29 fetching corpus: 23300, signal 493271/585971 (executing program) 2022/04/29 23:41:29 fetching corpus: 23350, signal 493462/585971 (executing program) 2022/04/29 23:41:29 fetching corpus: 23400, signal 493719/585971 (executing program) 2022/04/29 23:41:29 fetching corpus: 23450, signal 494068/585971 (executing program) 2022/04/29 23:41:30 fetching corpus: 23500, signal 494265/585971 (executing program) 2022/04/29 23:41:30 fetching corpus: 23550, signal 494440/585971 (executing program) 2022/04/29 23:41:30 fetching corpus: 23600, signal 494616/585971 (executing program) 2022/04/29 23:41:30 fetching corpus: 23650, signal 494930/585971 (executing program) 2022/04/29 23:41:30 fetching corpus: 23700, signal 495166/585971 (executing program) 2022/04/29 23:41:31 fetching corpus: 23750, signal 495486/585971 (executing program) 2022/04/29 23:41:31 fetching corpus: 23800, signal 495780/585971 (executing program) 2022/04/29 23:41:31 fetching corpus: 23850, signal 496120/585971 (executing program) 2022/04/29 23:41:31 fetching corpus: 23900, signal 496365/585971 (executing program) 2022/04/29 23:41:31 fetching corpus: 23950, signal 496708/585971 (executing program) 2022/04/29 23:41:31 fetching corpus: 24000, signal 497055/585971 (executing program) 2022/04/29 23:41:32 fetching corpus: 24050, signal 497452/585971 (executing program) 2022/04/29 23:41:32 fetching corpus: 24100, signal 497770/585971 (executing program) 2022/04/29 23:41:32 fetching corpus: 24150, signal 498076/585971 (executing program) 2022/04/29 23:41:32 fetching corpus: 24200, signal 498288/585971 (executing program) 2022/04/29 23:41:32 fetching corpus: 24250, signal 498584/585971 (executing program) 2022/04/29 23:41:33 fetching corpus: 24300, signal 499159/585971 (executing program) 2022/04/29 23:41:33 fetching corpus: 24350, signal 499676/585971 (executing program) 2022/04/29 23:41:33 fetching corpus: 24400, signal 499974/585971 (executing program) 2022/04/29 23:41:33 fetching corpus: 24450, signal 500255/585971 (executing program) 2022/04/29 23:41:33 fetching corpus: 24500, signal 500601/585971 (executing program) 2022/04/29 23:41:34 fetching corpus: 24550, signal 500864/585971 (executing program) 2022/04/29 23:41:34 fetching corpus: 24600, signal 501154/585971 (executing program) 2022/04/29 23:41:34 fetching corpus: 24650, signal 501408/585971 (executing program) 2022/04/29 23:41:34 fetching corpus: 24700, signal 501785/585971 (executing program) 2022/04/29 23:41:34 fetching corpus: 24750, signal 502078/585971 (executing program) 2022/04/29 23:41:35 fetching corpus: 24800, signal 502384/585971 (executing program) 2022/04/29 23:41:35 fetching corpus: 24850, signal 502682/585971 (executing program) 2022/04/29 23:41:35 fetching corpus: 24900, signal 502932/585971 (executing program) 2022/04/29 23:41:35 fetching corpus: 24950, signal 503214/585971 (executing program) 2022/04/29 23:41:35 fetching corpus: 25000, signal 503535/585971 (executing program) 2022/04/29 23:41:36 fetching corpus: 25050, signal 503774/585971 (executing program) 2022/04/29 23:41:36 fetching corpus: 25100, signal 504053/585971 (executing program) 2022/04/29 23:41:36 fetching corpus: 25150, signal 504263/585971 (executing program) 2022/04/29 23:41:36 fetching corpus: 25200, signal 504636/585971 (executing program) 2022/04/29 23:41:36 fetching corpus: 25250, signal 504914/585971 (executing program) 2022/04/29 23:41:37 fetching corpus: 25300, signal 505238/585971 (executing program) 2022/04/29 23:41:37 fetching corpus: 25350, signal 505586/585971 (executing program) 2022/04/29 23:41:37 fetching corpus: 25400, signal 505764/585971 (executing program) 2022/04/29 23:41:37 fetching corpus: 25450, signal 506002/585971 (executing program) 2022/04/29 23:41:37 fetching corpus: 25500, signal 506190/585971 (executing program) 2022/04/29 23:41:38 fetching corpus: 25550, signal 506435/585971 (executing program) 2022/04/29 23:41:38 fetching corpus: 25600, signal 506761/585971 (executing program) 2022/04/29 23:41:38 fetching corpus: 25650, signal 507031/585971 (executing program) 2022/04/29 23:41:38 fetching corpus: 25700, signal 507290/585971 (executing program) 2022/04/29 23:41:38 fetching corpus: 25750, signal 507490/585971 (executing program) 2022/04/29 23:41:39 fetching corpus: 25800, signal 507727/585971 (executing program) 2022/04/29 23:41:39 fetching corpus: 25850, signal 508034/585971 (executing program) 2022/04/29 23:41:39 fetching corpus: 25900, signal 508275/585971 (executing program) 2022/04/29 23:41:39 fetching corpus: 25950, signal 508857/585971 (executing program) 2022/04/29 23:41:39 fetching corpus: 26000, signal 509075/585971 (executing program) 2022/04/29 23:41:40 fetching corpus: 26050, signal 509410/585971 (executing program) 2022/04/29 23:41:40 fetching corpus: 26100, signal 509615/585971 (executing program) 2022/04/29 23:41:40 fetching corpus: 26150, signal 509879/585971 (executing program) 2022/04/29 23:41:40 fetching corpus: 26200, signal 510150/585971 (executing program) 2022/04/29 23:41:40 fetching corpus: 26250, signal 510312/585971 (executing program) 2022/04/29 23:41:40 fetching corpus: 26300, signal 510593/585971 (executing program) 2022/04/29 23:41:41 fetching corpus: 26350, signal 510942/585971 (executing program) 2022/04/29 23:41:41 fetching corpus: 26400, signal 511150/585971 (executing program) 2022/04/29 23:41:41 fetching corpus: 26450, signal 511384/585971 (executing program) 2022/04/29 23:41:41 fetching corpus: 26500, signal 511592/585971 (executing program) 2022/04/29 23:41:41 fetching corpus: 26550, signal 511799/585971 (executing program) 2022/04/29 23:41:42 fetching corpus: 26600, signal 512264/585971 (executing program) 2022/04/29 23:41:42 fetching corpus: 26650, signal 512481/585971 (executing program) 2022/04/29 23:41:42 fetching corpus: 26700, signal 512802/585971 (executing program) 2022/04/29 23:41:42 fetching corpus: 26750, signal 513049/585971 (executing program) 2022/04/29 23:41:42 fetching corpus: 26800, signal 513358/585971 (executing program) 2022/04/29 23:41:43 fetching corpus: 26850, signal 513691/585971 (executing program) 2022/04/29 23:41:43 fetching corpus: 26900, signal 514425/585971 (executing program) 2022/04/29 23:41:43 fetching corpus: 26950, signal 514642/585971 (executing program) 2022/04/29 23:41:43 fetching corpus: 27000, signal 514976/585971 (executing program) 2022/04/29 23:41:43 fetching corpus: 27050, signal 515203/585971 (executing program) 2022/04/29 23:41:44 fetching corpus: 27100, signal 515437/585971 (executing program) 2022/04/29 23:41:44 fetching corpus: 27150, signal 515671/585971 (executing program) 2022/04/29 23:41:44 fetching corpus: 27200, signal 515874/585971 (executing program) 2022/04/29 23:41:44 fetching corpus: 27250, signal 516116/585971 (executing program) 2022/04/29 23:41:44 fetching corpus: 27300, signal 516352/585971 (executing program) 2022/04/29 23:41:45 fetching corpus: 27350, signal 516714/585971 (executing program) 2022/04/29 23:41:45 fetching corpus: 27400, signal 517036/585971 (executing program) 2022/04/29 23:41:45 fetching corpus: 27450, signal 517402/585971 (executing program) 2022/04/29 23:41:45 fetching corpus: 27500, signal 517591/585971 (executing program) 2022/04/29 23:41:45 fetching corpus: 27550, signal 517846/585971 (executing program) 2022/04/29 23:41:45 fetching corpus: 27600, signal 518073/585971 (executing program) 2022/04/29 23:41:45 fetching corpus: 27650, signal 518359/585971 (executing program) 2022/04/29 23:41:46 fetching corpus: 27700, signal 518550/585971 (executing program) 2022/04/29 23:41:46 fetching corpus: 27750, signal 518965/585971 (executing program) 2022/04/29 23:41:46 fetching corpus: 27800, signal 519384/585971 (executing program) 2022/04/29 23:41:46 fetching corpus: 27850, signal 519565/585971 (executing program) 2022/04/29 23:41:46 fetching corpus: 27900, signal 519774/585971 (executing program) 2022/04/29 23:41:47 fetching corpus: 27950, signal 519998/585971 (executing program) 2022/04/29 23:41:47 fetching corpus: 28000, signal 520160/585971 (executing program) 2022/04/29 23:41:47 fetching corpus: 28050, signal 520370/585971 (executing program) 2022/04/29 23:41:47 fetching corpus: 28100, signal 520593/585971 (executing program) 2022/04/29 23:41:48 fetching corpus: 28150, signal 520854/585971 (executing program) 2022/04/29 23:41:48 fetching corpus: 28200, signal 522001/585971 (executing program) 2022/04/29 23:41:48 fetching corpus: 28250, signal 522262/585971 (executing program) 2022/04/29 23:41:48 fetching corpus: 28300, signal 522481/585971 (executing program) 2022/04/29 23:41:48 fetching corpus: 28350, signal 522658/585971 (executing program) 2022/04/29 23:41:49 fetching corpus: 28400, signal 522825/585971 (executing program) 2022/04/29 23:41:49 fetching corpus: 28450, signal 523028/585971 (executing program) 2022/04/29 23:41:49 fetching corpus: 28500, signal 523244/585971 (executing program) 2022/04/29 23:41:49 fetching corpus: 28550, signal 523456/585971 (executing program) 2022/04/29 23:41:49 fetching corpus: 28600, signal 523660/585971 (executing program) 2022/04/29 23:41:50 fetching corpus: 28650, signal 523825/585971 (executing program) 2022/04/29 23:41:50 fetching corpus: 28700, signal 524024/585971 (executing program) 2022/04/29 23:41:50 fetching corpus: 28750, signal 524313/585971 (executing program) 2022/04/29 23:41:50 fetching corpus: 28800, signal 524531/585971 (executing program) 2022/04/29 23:41:51 fetching corpus: 28850, signal 524764/585971 (executing program) 2022/04/29 23:41:51 fetching corpus: 28900, signal 525025/585971 (executing program) 2022/04/29 23:41:51 fetching corpus: 28950, signal 525363/585971 (executing program) 2022/04/29 23:41:51 fetching corpus: 29000, signal 525690/585971 (executing program) 2022/04/29 23:41:52 fetching corpus: 29050, signal 526061/585971 (executing program) 2022/04/29 23:41:52 fetching corpus: 29100, signal 526243/585971 (executing program) 2022/04/29 23:41:52 fetching corpus: 29150, signal 526545/585971 (executing program) 2022/04/29 23:41:52 fetching corpus: 29200, signal 526791/585971 (executing program) 2022/04/29 23:41:52 fetching corpus: 29250, signal 527094/585971 (executing program) 2022/04/29 23:41:53 fetching corpus: 29300, signal 527353/585971 (executing program) 2022/04/29 23:41:53 fetching corpus: 29350, signal 527512/585971 (executing program) 2022/04/29 23:41:54 fetching corpus: 29400, signal 527692/585971 (executing program) 2022/04/29 23:41:54 fetching corpus: 29450, signal 527950/585971 (executing program) 2022/04/29 23:41:54 fetching corpus: 29500, signal 528188/585971 (executing program) 2022/04/29 23:41:54 fetching corpus: 29550, signal 528407/585971 (executing program) 2022/04/29 23:41:54 fetching corpus: 29600, signal 528598/585971 (executing program) 2022/04/29 23:41:54 fetching corpus: 29650, signal 528757/585971 (executing program) 2022/04/29 23:41:55 fetching corpus: 29700, signal 529080/585971 (executing program) 2022/04/29 23:41:55 fetching corpus: 29750, signal 529301/585971 (executing program) 2022/04/29 23:41:55 fetching corpus: 29800, signal 529532/585971 (executing program) 2022/04/29 23:41:56 fetching corpus: 29850, signal 529764/585971 (executing program) 2022/04/29 23:41:56 fetching corpus: 29900, signal 529975/585971 (executing program) 2022/04/29 23:41:56 fetching corpus: 29950, signal 530234/585971 (executing program) 2022/04/29 23:41:56 fetching corpus: 30000, signal 530482/585971 (executing program) 2022/04/29 23:41:57 fetching corpus: 30050, signal 530670/585971 (executing program) 2022/04/29 23:41:57 fetching corpus: 30100, signal 530876/585971 (executing program) 2022/04/29 23:41:57 fetching corpus: 30150, signal 531274/585971 (executing program) 2022/04/29 23:41:57 fetching corpus: 30200, signal 531521/585971 (executing program) 2022/04/29 23:41:57 fetching corpus: 30250, signal 531785/585971 (executing program) 2022/04/29 23:41:58 fetching corpus: 30300, signal 531929/585971 (executing program) 2022/04/29 23:41:58 fetching corpus: 30350, signal 532151/585971 (executing program) 2022/04/29 23:41:58 fetching corpus: 30400, signal 532717/585971 (executing program) 2022/04/29 23:41:58 fetching corpus: 30450, signal 533040/585971 (executing program) 2022/04/29 23:41:58 fetching corpus: 30500, signal 533183/585971 (executing program) 2022/04/29 23:41:59 fetching corpus: 30550, signal 533348/585971 (executing program) 2022/04/29 23:41:59 fetching corpus: 30600, signal 533707/585971 (executing program) 2022/04/29 23:41:59 fetching corpus: 30650, signal 533964/585971 (executing program) 2022/04/29 23:41:59 fetching corpus: 30700, signal 534183/585971 (executing program) 2022/04/29 23:42:00 fetching corpus: 30750, signal 534385/585971 (executing program) 2022/04/29 23:42:00 fetching corpus: 30800, signal 534657/585971 (executing program) 2022/04/29 23:42:00 fetching corpus: 30850, signal 534806/585971 (executing program) 2022/04/29 23:42:00 fetching corpus: 30900, signal 535085/585971 (executing program) 2022/04/29 23:42:00 fetching corpus: 30950, signal 535359/585971 (executing program) 2022/04/29 23:42:00 fetching corpus: 31000, signal 535509/585971 (executing program) 2022/04/29 23:42:01 fetching corpus: 31050, signal 535754/585971 (executing program) 2022/04/29 23:42:01 fetching corpus: 31100, signal 536037/585971 (executing program) 2022/04/29 23:42:01 fetching corpus: 31150, signal 536347/585971 (executing program) 2022/04/29 23:42:01 fetching corpus: 31200, signal 536555/585971 (executing program) 2022/04/29 23:42:01 fetching corpus: 31250, signal 536815/585971 (executing program) 2022/04/29 23:42:02 fetching corpus: 31300, signal 537062/585971 (executing program) 2022/04/29 23:42:02 fetching corpus: 31350, signal 537361/585971 (executing program) 2022/04/29 23:42:02 fetching corpus: 31400, signal 537603/585971 (executing program) 2022/04/29 23:42:02 fetching corpus: 31450, signal 537919/585971 (executing program) 2022/04/29 23:42:03 fetching corpus: 31500, signal 538115/585971 (executing program) 2022/04/29 23:42:03 fetching corpus: 31550, signal 538330/585971 (executing program) 2022/04/29 23:42:03 fetching corpus: 31600, signal 538494/585971 (executing program) 2022/04/29 23:42:03 fetching corpus: 31650, signal 538653/585971 (executing program) 2022/04/29 23:42:04 fetching corpus: 31700, signal 538844/585971 (executing program) 2022/04/29 23:42:04 fetching corpus: 31750, signal 539043/585971 (executing program) 2022/04/29 23:42:04 fetching corpus: 31800, signal 539256/585971 (executing program) 2022/04/29 23:42:04 fetching corpus: 31850, signal 539445/585971 (executing program) 2022/04/29 23:42:05 fetching corpus: 31900, signal 539624/585971 (executing program) 2022/04/29 23:42:05 fetching corpus: 31950, signal 539810/585971 (executing program) 2022/04/29 23:42:05 fetching corpus: 32000, signal 539964/585971 (executing program) 2022/04/29 23:42:05 fetching corpus: 32050, signal 540220/585971 (executing program) 2022/04/29 23:42:06 fetching corpus: 32100, signal 540422/585971 (executing program) 2022/04/29 23:42:06 fetching corpus: 32150, signal 540727/585971 (executing program) 2022/04/29 23:42:06 fetching corpus: 32200, signal 540903/585971 (executing program) 2022/04/29 23:42:06 fetching corpus: 32250, signal 541060/585971 (executing program) 2022/04/29 23:42:06 fetching corpus: 32300, signal 541284/585971 (executing program) 2022/04/29 23:42:06 fetching corpus: 32350, signal 541464/585971 (executing program) 2022/04/29 23:42:07 fetching corpus: 32400, signal 541709/585971 (executing program) 2022/04/29 23:42:07 fetching corpus: 32450, signal 541884/585971 (executing program) 2022/04/29 23:42:07 fetching corpus: 32500, signal 542150/585971 (executing program) 2022/04/29 23:42:07 fetching corpus: 32550, signal 542318/585971 (executing program) 2022/04/29 23:42:07 fetching corpus: 32600, signal 542551/585971 (executing program) 2022/04/29 23:42:07 fetching corpus: 32650, signal 542707/585971 (executing program) 2022/04/29 23:42:08 fetching corpus: 32700, signal 542934/585971 (executing program) 2022/04/29 23:42:08 fetching corpus: 32750, signal 543156/585971 (executing program) 2022/04/29 23:42:08 fetching corpus: 32800, signal 543331/585971 (executing program) 2022/04/29 23:42:08 fetching corpus: 32850, signal 543579/585971 (executing program) 2022/04/29 23:42:09 fetching corpus: 32900, signal 543741/585971 (executing program) 2022/04/29 23:42:09 fetching corpus: 32950, signal 544033/585971 (executing program) 2022/04/29 23:42:09 fetching corpus: 33000, signal 544235/585971 (executing program) 2022/04/29 23:42:09 fetching corpus: 33050, signal 544416/585971 (executing program) 2022/04/29 23:42:10 fetching corpus: 33100, signal 544697/585971 (executing program) 2022/04/29 23:42:10 fetching corpus: 33150, signal 544946/585971 (executing program) 2022/04/29 23:42:10 fetching corpus: 33200, signal 545221/585971 (executing program) 2022/04/29 23:42:10 fetching corpus: 33250, signal 545378/585971 (executing program) 2022/04/29 23:42:11 fetching corpus: 33300, signal 545666/585971 (executing program) 2022/04/29 23:42:11 fetching corpus: 33350, signal 545880/585971 (executing program) 2022/04/29 23:42:11 fetching corpus: 33400, signal 546087/585971 (executing program) 2022/04/29 23:42:11 fetching corpus: 33450, signal 546323/585971 (executing program) 2022/04/29 23:42:11 fetching corpus: 33500, signal 546610/585971 (executing program) 2022/04/29 23:42:11 fetching corpus: 33550, signal 547960/585971 (executing program) 2022/04/29 23:42:12 fetching corpus: 33600, signal 548252/585971 (executing program) [ 206.089351][ T1345] ieee802154 phy0 wpan0: encryption failed: -22 [ 206.099122][ T1345] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/29 23:42:12 fetching corpus: 33650, signal 548488/585971 (executing program) 2022/04/29 23:42:12 fetching corpus: 33700, signal 548654/585971 (executing program) 2022/04/29 23:42:12 fetching corpus: 33750, signal 548883/585971 (executing program) 2022/04/29 23:42:13 fetching corpus: 33800, signal 549120/585971 (executing program) 2022/04/29 23:42:13 fetching corpus: 33850, signal 549272/585971 (executing program) 2022/04/29 23:42:13 fetching corpus: 33900, signal 549438/585971 (executing program) 2022/04/29 23:42:13 fetching corpus: 33950, signal 549613/585971 (executing program) 2022/04/29 23:42:13 fetching corpus: 34000, signal 549827/585971 (executing program) 2022/04/29 23:42:13 fetching corpus: 34050, signal 550047/585971 (executing program) 2022/04/29 23:42:14 fetching corpus: 34100, signal 550238/585971 (executing program) 2022/04/29 23:42:14 fetching corpus: 34150, signal 550428/585971 (executing program) 2022/04/29 23:42:14 fetching corpus: 34200, signal 550623/585971 (executing program) 2022/04/29 23:42:14 fetching corpus: 34250, signal 550854/585971 (executing program) 2022/04/29 23:42:15 fetching corpus: 34300, signal 551084/585971 (executing program) 2022/04/29 23:42:15 fetching corpus: 34350, signal 551323/585971 (executing program) 2022/04/29 23:42:15 fetching corpus: 34400, signal 551483/585971 (executing program) 2022/04/29 23:42:15 fetching corpus: 34450, signal 551700/585971 (executing program) 2022/04/29 23:42:16 fetching corpus: 34500, signal 552030/585971 (executing program) 2022/04/29 23:42:16 fetching corpus: 34550, signal 552308/585971 (executing program) 2022/04/29 23:42:16 fetching corpus: 34600, signal 552483/585971 (executing program) 2022/04/29 23:42:16 fetching corpus: 34650, signal 552670/585971 (executing program) 2022/04/29 23:42:16 fetching corpus: 34700, signal 552852/585971 (executing program) 2022/04/29 23:42:17 fetching corpus: 34750, signal 553090/585971 (executing program) 2022/04/29 23:42:17 fetching corpus: 34800, signal 553343/585971 (executing program) 2022/04/29 23:42:17 fetching corpus: 34850, signal 553551/585971 (executing program) 2022/04/29 23:42:17 fetching corpus: 34900, signal 553746/585971 (executing program) 2022/04/29 23:42:17 fetching corpus: 34950, signal 553935/585971 (executing program) 2022/04/29 23:42:18 fetching corpus: 35000, signal 554193/585971 (executing program) 2022/04/29 23:42:18 fetching corpus: 35050, signal 554367/585971 (executing program) 2022/04/29 23:42:18 fetching corpus: 35100, signal 554619/585971 (executing program) 2022/04/29 23:42:18 fetching corpus: 35150, signal 554923/585971 (executing program) 2022/04/29 23:42:18 fetching corpus: 35200, signal 555114/585971 (executing program) 2022/04/29 23:42:19 fetching corpus: 35250, signal 555301/585971 (executing program) 2022/04/29 23:42:20 fetching corpus: 35300, signal 555518/585971 (executing program) 2022/04/29 23:42:20 fetching corpus: 35350, signal 555725/585971 (executing program) 2022/04/29 23:42:20 fetching corpus: 35400, signal 555966/585971 (executing program) 2022/04/29 23:42:20 fetching corpus: 35450, signal 556143/585971 (executing program) 2022/04/29 23:42:21 fetching corpus: 35500, signal 556333/585971 (executing program) 2022/04/29 23:42:21 fetching corpus: 35550, signal 556502/585971 (executing program) 2022/04/29 23:42:21 fetching corpus: 35600, signal 556678/585971 (executing program) 2022/04/29 23:42:21 fetching corpus: 35650, signal 556796/585971 (executing program) 2022/04/29 23:42:22 fetching corpus: 35700, signal 556989/585971 (executing program) 2022/04/29 23:42:22 fetching corpus: 35750, signal 557174/585971 (executing program) 2022/04/29 23:42:22 fetching corpus: 35800, signal 557380/585971 (executing program) 2022/04/29 23:42:22 fetching corpus: 35850, signal 557580/585971 (executing program) 2022/04/29 23:42:23 fetching corpus: 35900, signal 557794/585971 (executing program) 2022/04/29 23:42:23 fetching corpus: 35950, signal 557973/585971 (executing program) 2022/04/29 23:42:24 fetching corpus: 36000, signal 558176/585971 (executing program) 2022/04/29 23:42:24 fetching corpus: 36050, signal 558308/585971 (executing program) 2022/04/29 23:42:24 fetching corpus: 36100, signal 558590/585971 (executing program) 2022/04/29 23:42:24 fetching corpus: 36110, signal 558617/585971 (executing program) 2022/04/29 23:42:24 fetching corpus: 36110, signal 558617/585971 (executing program) 2022/04/29 23:42:28 starting 4 fuzzer processes 23:42:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x9, 0x1f, 0x8, 0xfff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 23:42:28 executing program 1: bpf$MAP_CREATE(0xc01000000000000, &(0x7f0000000680)=@base={0xa, 0x1f, 0x8, 0xfff}, 0x48) 23:42:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x1df, 0xe, 0x0, &(0x7f0000000280)="5f39868de2639b12c1a2ff010602", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:42:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x5, 0x1f, 0x8, 0xfff}, 0x48) [ 223.389749][ T3708] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 223.403204][ T3712] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 223.403229][ T3708] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 223.413268][ T3712] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 223.423456][ T3708] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 223.425218][ T3714] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 223.432349][ T3712] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 223.441142][ T3714] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 223.441360][ T3714] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 223.459148][ T3714] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 223.469887][ T3708] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 223.475186][ T3716] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 223.475757][ T3714] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 223.476249][ T3714] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 223.476785][ T3714] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 223.477069][ T3714] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 223.477227][ T3714] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 223.494132][ T3708] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 223.526512][ T3716] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 223.535753][ T3708] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 223.543712][ T3716] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 223.582965][ T3716] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 223.592451][ T3716] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 223.600727][ T3716] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 223.754136][ T3704] chnl_net:caif_netlink_parms(): no params data found [ 223.777062][ T3705] chnl_net:caif_netlink_parms(): no params data found [ 223.976711][ T3705] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.987290][ T3705] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.999124][ T3705] device bridge_slave_0 entered promiscuous mode [ 224.058402][ T3704] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.065343][ T3704] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.075277][ T3704] device bridge_slave_0 entered promiscuous mode [ 224.110125][ T3705] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.120032][ T3705] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.132020][ T3705] device bridge_slave_1 entered promiscuous mode [ 224.142039][ T3704] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.149392][ T3704] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.157526][ T3704] device bridge_slave_1 entered promiscuous mode [ 224.273721][ T3703] chnl_net:caif_netlink_parms(): no params data found [ 224.292900][ T3705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.310867][ T3704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.331400][ T3704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.350142][ T3705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.452973][ T3705] team0: Port device team_slave_0 added [ 224.507675][ T3705] team0: Port device team_slave_1 added [ 224.538622][ T3704] team0: Port device team_slave_0 added [ 224.560856][ T3706] chnl_net:caif_netlink_parms(): no params data found [ 224.589759][ T3705] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.596816][ T3705] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.626888][ T3705] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.645858][ T3704] team0: Port device team_slave_1 added [ 224.750043][ T3705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.757985][ T3705] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.785593][ T3705] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.903269][ T3703] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.913415][ T3703] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.930282][ T3703] device bridge_slave_0 entered promiscuous mode [ 224.982897][ T3704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.991830][ T3704] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.022842][ T3704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.036802][ T3703] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.044508][ T3703] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.053156][ T3703] device bridge_slave_1 entered promiscuous mode [ 225.065309][ T3705] device hsr_slave_0 entered promiscuous mode [ 225.072897][ T3705] device hsr_slave_1 entered promiscuous mode [ 225.096366][ T3704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.103683][ T3704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.137162][ T3704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.227765][ T3703] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.245315][ T3703] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.348337][ T3706] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.358915][ T3706] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.369595][ T3706] device bridge_slave_0 entered promiscuous mode [ 225.385335][ T3706] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.393159][ T3706] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.402949][ T3706] device bridge_slave_1 entered promiscuous mode [ 225.435930][ T3703] team0: Port device team_slave_0 added [ 225.472148][ T3704] device hsr_slave_0 entered promiscuous mode [ 225.480112][ T3704] device hsr_slave_1 entered promiscuous mode [ 225.490962][ T3704] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.499508][ T3704] Cannot create hsr debugfs directory [ 225.507442][ T3703] team0: Port device team_slave_1 added [ 225.525040][ T34] Bluetooth: hci2: command 0x0409 tx timeout [ 225.525041][ T38] Bluetooth: hci0: command 0x0409 tx timeout [ 225.591077][ T3703] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.599396][ T3703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.604612][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 225.633813][ T3703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.677427][ T3706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.686026][ T821] Bluetooth: hci3: command 0x0409 tx timeout [ 225.693607][ T3706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.707597][ T3703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.715397][ T3703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.741183][ T3703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.827094][ T3706] team0: Port device team_slave_0 added [ 225.876652][ T3706] team0: Port device team_slave_1 added [ 225.916776][ T3703] device hsr_slave_0 entered promiscuous mode [ 225.924664][ T3703] device hsr_slave_1 entered promiscuous mode [ 225.931890][ T3703] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.941092][ T3703] Cannot create hsr debugfs directory [ 226.036696][ T3706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.045184][ T3706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.070444][ T3706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.120447][ T3706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.130153][ T3706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.163409][ T3706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.250319][ T3706] device hsr_slave_0 entered promiscuous mode [ 226.259069][ T3706] device hsr_slave_1 entered promiscuous mode [ 226.271817][ T3706] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.281034][ T3706] Cannot create hsr debugfs directory [ 226.303315][ T3705] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 226.318348][ T3705] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 226.369434][ T3705] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 226.414491][ T3705] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 226.542601][ T3704] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 226.561932][ T3704] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 226.579596][ T3704] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 226.600330][ T3704] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 226.660573][ T3703] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 226.672489][ T3703] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 226.695546][ T3703] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 226.707300][ T3703] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 226.746524][ T3706] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 226.768771][ T3706] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 226.779818][ T3706] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 226.809196][ T3705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.818361][ T3706] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 226.885153][ T3704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.905577][ T821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.918570][ T821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.938565][ T3705] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.982411][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.991216][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.000341][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.010955][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.020312][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.028187][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.038302][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.048691][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.058327][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.066327][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.074707][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.086757][ T3704] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.121342][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.129707][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.139330][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.149137][ T3737] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.156425][ T3737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.165967][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.175588][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.187987][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.198111][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.220748][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.230740][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.239991][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.249115][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.258053][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.266837][ T3739] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.275001][ T3739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.373622][ T3703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.382963][ T173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.397984][ T173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.410933][ T173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.419294][ T173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.440644][ T3703] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.450291][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.460418][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.471619][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.483281][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.502865][ T3706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.536498][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.548346][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.561682][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.570634][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.581668][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.593037][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.602256][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.611867][ T3740] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.621056][ T3740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.631089][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.642208][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.651506][ T3740] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.659507][ T3740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.672215][ T3737] Bluetooth: hci2: command 0x041b tx timeout [ 227.680266][ T3737] Bluetooth: hci0: command 0x041b tx timeout [ 227.694726][ T3706] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.702105][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.711210][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.721562][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.730587][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.741338][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.751738][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.760200][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.770376][ T3740] Bluetooth: hci1: command 0x041b tx timeout [ 227.774540][ T821] Bluetooth: hci3: command 0x041b tx timeout [ 227.780567][ T3704] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.799383][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.815434][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.825166][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.844500][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.855241][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.865088][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.875674][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.885359][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.912749][ T3704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.923303][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.933195][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.942481][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.952275][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.962163][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.973083][ T3738] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.981580][ T3738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.990968][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.000169][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.009869][ T3738] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.018707][ T3738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.028551][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.037664][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.045895][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.080133][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.093776][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.110724][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.120641][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.129330][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.138118][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.157811][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.169844][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.185330][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.198244][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.208163][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.218585][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.233203][ T3705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.259132][ T821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.268170][ T821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.281556][ T821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.292490][ T821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.315284][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.334073][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.343498][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.358433][ T3703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.377156][ T173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.388664][ T173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.428582][ T3704] device veth0_vlan entered promiscuous mode [ 228.438541][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.454007][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.464090][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.477140][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.493025][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.504721][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.521159][ T3706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.544844][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.553363][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.570087][ T3704] device veth1_vlan entered promiscuous mode [ 228.602035][ T3705] device veth0_vlan entered promiscuous mode [ 228.616055][ T173] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.625577][ T173] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.634299][ T173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.642816][ T173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.652214][ T173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.661892][ T173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.672923][ T173] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.681413][ T173] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.698889][ T3705] device veth1_vlan entered promiscuous mode [ 228.722415][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.732167][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.742281][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.752160][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.773211][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.784891][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.796713][ T3703] device veth0_vlan entered promiscuous mode [ 228.804635][ T3704] device veth0_macvtap entered promiscuous mode [ 228.814746][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.822535][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.833163][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.849331][ T3704] device veth1_macvtap entered promiscuous mode [ 228.875590][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.887507][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.899338][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.911836][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.925800][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.939249][ T3705] device veth0_macvtap entered promiscuous mode [ 228.960121][ T3703] device veth1_vlan entered promiscuous mode [ 228.968312][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.979738][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.991474][ T3705] device veth1_macvtap entered promiscuous mode [ 229.022244][ T3705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.044724][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.056336][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.081197][ T3705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.091680][ T3704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.105729][ T3704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.118059][ T3704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.127288][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.137222][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.148489][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.160228][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.170606][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.183000][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.197978][ T3705] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.213587][ T3705] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.225452][ T3705] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.235496][ T3705] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.255475][ T3706] device veth0_vlan entered promiscuous mode [ 229.263935][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.274883][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.292322][ T3704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.302501][ T3704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.317089][ T3704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.340736][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.351541][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.362338][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.371951][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.386853][ T3704] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.398268][ T3704] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.410855][ T3704] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.423199][ T3704] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.449764][ T3703] device veth0_macvtap entered promiscuous mode [ 229.463827][ T3703] device veth1_macvtap entered promiscuous mode [ 229.475956][ T3706] device veth1_vlan entered promiscuous mode [ 229.565982][ T3706] device veth0_macvtap entered promiscuous mode [ 229.574688][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.584028][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.595057][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.602713][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.611664][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.620550][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.633473][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.664056][ T3703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.675828][ T3703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.687201][ T3738] Bluetooth: hci2: command 0x040f tx timeout [ 229.687707][ T3703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.705206][ T3703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.717665][ T3703] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.727923][ T3706] device veth1_macvtap entered promiscuous mode [ 229.764476][ T3738] Bluetooth: hci0: command 0x040f tx timeout [ 229.773155][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.787742][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.801421][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.819933][ T3703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.834114][ T3703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.847695][ T3703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.854524][ T38] Bluetooth: hci3: command 0x040f tx timeout [ 229.873903][ T38] Bluetooth: hci1: command 0x040f tx timeout [ 229.874457][ T3703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.894851][ T3703] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.916104][ T3729] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.928514][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.931400][ T3729] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.939416][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.958657][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.993125][ T3729] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.999753][ T3706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.009232][ T3729] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.019402][ T3706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.040370][ T3706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.054509][ T3706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.070585][ T3706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.086163][ T3706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.102400][ T3706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.115870][ T3703] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.125918][ T3703] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.137700][ T3703] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.149321][ T3703] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.174547][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.183886][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.198313][ T820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.217136][ T3706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.218338][ T3729] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.232566][ T3706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.232587][ T3706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.232606][ T3706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.232623][ T3706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.232638][ T3706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.234813][ T3706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.242230][ T3729] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.261908][ T3706] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.339406][ T3706] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.349577][ T3706] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.360770][ T3706] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.394548][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.405472][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.421726][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.526344][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.543213][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.559580][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.578465][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.588959][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.606522][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:42:36 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb8, 0xdd, 0x62, 0x20, 0x403, 0xec88, 0xa8d9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x0, 0x89, 0xc8, 0x12}}]}}]}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) [ 230.651735][ T3729] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.663084][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.679917][ T3728] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.680111][ T3729] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.680435][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.681968][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.698214][ T3728] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.711690][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.754693][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:42:37 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000500)={'tunl0\x00', &(0x7f0000000480)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}) 23:42:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8929, &(0x7f0000000000)={'wg2\x00'}) 23:42:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40045565) 23:42:37 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80108906, 0x0) 23:42:37 executing program 0: symlinkat(&(0x7f00000000c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:42:37 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index, 0x0, 0x0, 0x0, {}, 0x1}, 0x3d719ec5) sync() syz_io_uring_submit(0x0, 0x0, 0x0, 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x17, 0x30, 0xffffffffffffffff, 0x8000000) 23:42:37 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000740)={'erspan0\x00', 0x0}) [ 230.940049][ T3794] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 230.994999][ T820] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 231.244334][ T820] usb 8-1: Using ep0 maxpacket: 32 [ 231.384699][ T820] usb 8-1: config 0 interface 0 has no altsetting 0 [ 231.554784][ T820] usb 8-1: New USB device found, idVendor=0403, idProduct=ec88, bcdDevice=a8.d9 [ 231.565873][ T820] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.575566][ T820] usb 8-1: Product: syz [ 231.579772][ T820] usb 8-1: Manufacturer: syz [ 231.585119][ T820] usb 8-1: SerialNumber: syz [ 231.597715][ T820] usb 8-1: config 0 descriptor?? [ 231.650167][ T820] ftdi_sio 8-1:0.0: FTDI USB Serial Device converter detected [ 231.664868][ T820] usb 8-1: Detected FT-X [ 231.764462][ T38] Bluetooth: hci2: command 0x0419 tx timeout [ 231.844480][ T38] Bluetooth: hci0: command 0x0419 tx timeout [ 231.867264][ T820] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 231.895197][ T820] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 231.924448][ T38] Bluetooth: hci1: command 0x0419 tx timeout [ 231.924783][ T820] ftdi_sio 8-1:0.0: GPIO initialisation failed: -71 [ 231.931821][ T38] Bluetooth: hci3: command 0x0419 tx timeout [ 231.942534][ T820] usb 8-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 231.960943][ T820] usb 8-1: USB disconnect, device number 2 [ 231.979460][ T820] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 231.989721][ T820] ftdi_sio 8-1:0.0: device disconnected 23:42:38 executing program 0: socketpair(0x2, 0x80006, 0x1609, &(0x7f0000000080)) 23:42:38 executing program 1: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0xb8, 0xdd, 0x62, 0x20, 0x403, 0xec88, 0xa8d9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x4, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x89, 0xc8, 0x12}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000200)={0xa}, 0x5, &(0x7f0000000240)={0x5, 0xf, 0x5}}) 23:42:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, '\x00', "d8320eba6968325ac60000001d00", "1a088000", "0172ffff0000b0b3"}, 0x38) 23:42:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4020940d, 0x0) 23:42:38 executing program 0: syz_usb_connect$uac1(0x0, 0x83, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x3, 0x1, 0x0, 0x20, 0x9, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x4, "cd7c"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x8, 0x2}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x0, 0x0, 0x8, {0x7, 0x25, 0x1, 0x0, 0x5a, 0x8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x3, 0x3, 0x0, {0x7, 0x25, 0x1, 0x3, 0x3f, 0x5}}}}}}}]}}, &(0x7f00000004c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0xe, 0xf8, 0x2, 0x10, 0x2}, 0x2a, &(0x7f0000000100)={0x5, 0xf, 0x2a, 0x4, [@ptm_cap={0x3}, @ptm_cap={0x3}, @ssp_cap={0x1c, 0x10, 0xa, 0x0, 0x4, 0x0, 0x0, 0xffe0, [0xff003f, 0xc0, 0x0, 0x0]}, @ptm_cap={0x3}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x280a}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x82c}}]}) 23:42:38 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}}, 0x3a) 23:42:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) 23:42:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a3, &(0x7f0000000000)={'wg2\x00'}) 23:42:38 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 232.666997][ T3438] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 232.704437][ T15] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 232.954507][ T15] usb 5-1: Using ep0 maxpacket: 16 [ 233.128104][ T3438] usb 6-1: not running at top speed; connect to a high speed hub [ 233.194395][ T15] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 233.207275][ T15] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 233.220583][ T15] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 233.384579][ T3438] usb 6-1: New USB device found, idVendor=0403, idProduct=ec88, bcdDevice=a8.d9 [ 233.398204][ T3438] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.409888][ T3438] usb 6-1: Product: syz [ 233.431327][ T3438] usb 6-1: Manufacturer: syz [ 233.437966][ T3438] usb 6-1: SerialNumber: syz [ 233.475032][ T15] usb 5-1: string descriptor 0 read error: -22 [ 233.484785][ T15] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 233.486561][ T3438] ftdi_sio 6-1:4.0: FTDI USB Serial Device converter detected [ 233.497509][ T15] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.509476][ T3438] usb 6-1: Detected FT-X [ 233.576048][ T15] usb 5-1: 0:2 : does not exist [ 233.704573][ T3438] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 233.724564][ T3438] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 233.754567][ T3438] ftdi_sio 6-1:4.0: GPIO initialisation failed: -71 [ 233.772258][ T820] usb 5-1: USB disconnect, device number 2 [ 233.788649][ T3438] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 233.846643][ T3438] usb 6-1: USB disconnect, device number 2 [ 233.861617][ T3438] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 233.872743][ T3438] ftdi_sio 6-1:4.0: device disconnected 23:42:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000900), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081270, &(0x7f0000000940)) 23:42:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@private2}, 0x14) 23:42:40 executing program 2: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x400500) 23:42:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8940, 0x0) 23:42:40 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0x9, 0x4) 23:42:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @remote}}) 23:42:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x300, 0xffffffff, 0x0, 0xd0, 0x1c8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'ip6_vti0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'veth0_virt_wifi\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) 23:42:40 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000740), 0x0) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000006c0)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) 23:42:40 executing program 3: bpf$MAP_CREATE(0xc, &(0x7f0000000080), 0x48) 23:42:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8942, &(0x7f0000000000)={'wg2\x00'}) 23:42:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x0, 0x0}) 23:42:40 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 23:42:40 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000740), 0x0) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000006c0)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) 23:42:40 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000580)='./file0\x00', 0x0, 0x2, &(0x7f0000001ac0)=[{&(0x7f0000001700)="2791", 0x2, 0x7fff}, {&(0x7f0000001a40)="1c", 0x1, 0xffffffffffffeb80}], 0x0, 0x0) 23:42:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x80086601) [ 234.463813][ T3842] loop2: detected capacity change from 0 to 264192 23:42:40 executing program 1: io_setup(0xd032, &(0x7f0000000040)=0x0) io_destroy(r0) 23:42:40 executing program 3: sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, 0x0, 0x0) 23:42:40 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000740), 0x0) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000006c0)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) 23:42:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x14, r1, 0x523}, 0x14}}, 0x0) 23:42:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891d, &(0x7f0000000000)={'wg2\x00'}) 23:42:40 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000740), 0x0) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000006c0)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) 23:42:40 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) write$FUSE_OPEN(r0, &(0x7f00000049c0)={0x20}, 0x20) 23:42:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8917, &(0x7f0000000000)={'wg2\x00'}) 23:42:41 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x20e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x19, &(0x7f0000000140)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "a099f93e342587700b36ca1d7c42f524"}]}}) 23:42:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x204, 0xffffffffffffffff, 0x5}, 0x48) 23:42:41 executing program 0: sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) ptrace(0x11, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008000}, 0x4) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f00000001c0)) syz_open_procfs$namespace(0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400), 0x2000, 0x0) socketpair(0xa, 0x800, 0x0, &(0x7f0000000440)) syz_open_procfs$namespace(0x0, 0x0) syz_clone(0x80000000, &(0x7f00000009c0)="d1bb", 0x2, &(0x7f0000000a80), 0x0, &(0x7f0000000b00)) 23:42:41 executing program 3: socketpair(0x1, 0x0, 0x30000, &(0x7f0000000040)) 23:42:41 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'sit0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @remote}}}) 23:42:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:42:41 executing program 3: timer_create(0x2, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) 23:42:41 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000840)='ns/user\x00') [ 235.044585][ T173] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 235.524694][ T173] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 235.695158][ T173] usb 6-1: New USB device found, idVendor=05ac, idProduct=020e, bcdDevice= 0.40 [ 235.706788][ T173] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.733511][ T173] usb 6-1: Product: syz [ 235.739260][ T173] usb 6-1: Manufacturer: syz [ 235.745042][ T173] usb 6-1: SerialNumber: syz [ 235.797070][ T173] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 235.996769][ T173] usb 6-1: USB disconnect, device number 3 23:42:42 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x840) read$usbmon(r0, 0x0, 0x0) 23:42:42 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000006c0)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) 23:42:42 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff}) inotify_add_watch(r0, 0x0, 0xc60004a2) 23:42:42 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x9208, &(0x7f0000000100)={0x0}) 23:42:42 executing program 0: syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x20e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff}}, [{{0x9, 0x5, 0x2, 0x3, 0x8}}]}}}]}}]}}, 0x0) 23:42:42 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, r0/1000+60000}}, &(0x7f0000000080)) 23:42:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40045569) 23:42:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80044501, &(0x7f0000000200)={0x0, 0x0, 0x0}) 23:42:42 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x181002, 0x0) read$usbmon(r0, 0x0, 0x0) 23:42:42 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x5ae1f874d314b670, 0xffffffffffffffff, 0x8000000) 23:42:42 executing program 2: sigaltstack(&(0x7f0000000000)={&(0x7f0000000500)=""/4096, 0x0, 0x1000}, 0x0) 23:42:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x3fb}], 0x0, &(0x7f0000000240)={[{@prjquota}, {@sysvgroups}], [{@fscontext={'fscontext', 0x3d, 'root'}}]}) [ 236.661310][ T3907] loop1: detected capacity change from 0 to 3 [ 236.669916][ T3907] ext4: Unknown parameter 'fscontext' [ 236.874412][ T173] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 237.254649][ T173] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 237.424460][ T173] usb 5-1: New USB device found, idVendor=05ac, idProduct=020e, bcdDevice= 0.40 [ 237.434338][ T173] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.443441][ T173] usb 5-1: Product: syz [ 237.449148][ T173] usb 5-1: Manufacturer: syz [ 237.455526][ T173] usb 5-1: SerialNumber: syz [ 237.506214][ T173] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 237.709290][ T173] usb 5-1: USB disconnect, device number 3 23:42:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000800)={&(0x7f0000000700), 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 23:42:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 23:42:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000240)) 23:42:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8982, 0x0) 23:42:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000000c0)) 23:42:44 executing program 2: syz_usb_connect(0x0, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb8, 0xdd, 0x62, 0x20, 0x403, 0xec88, 0xa8d9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x89, 0xc8, 0x12, 0x4, [@generic={0x2}, @uac_control={{}, [@mixer_unit={0x6, 0x24, 0x4, 0x0, 0x0, "e4"}, @mixer_unit={0x5, 0x24, 0x4, 0x0, 0x1}, @mixer_unit={0x5}]}], [{{0x9, 0x5, 0xa, 0x0, 0x0, 0x0, 0x0, 0xd9}}, {}, {{0x9, 0x5, 0xf, 0x0, 0x8}}]}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x300}, 0x0, 0x0}) 23:42:44 executing program 3: r0 = fsopen(&(0x7f00000002c0)='bpf\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 23:42:44 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000700)) timer_gettime(0x0, &(0x7f0000000000)) 23:42:44 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 23:42:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2020) ioctl$EVIOCSMASK(r0, 0x5452, &(0x7f0000000200)={0x0, 0x0, 0x0}) 23:42:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a2, &(0x7f0000000000)={'wg2\x00'}) 23:42:44 executing program 3: add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f00000002c0)={0x0, "97f97539ad9bfa3850a4177866f2bd21de50b65039093d5e6c8f36ddecd2b5462d4f1704e99c679cd641befcc5a8893c7ab83b32c733f68e0deddaa7e535d0f6"}, 0x48, 0x0) 23:42:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x454}, 0x48) [ 238.574405][ T3744] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 238.815370][ T3744] usb 7-1: Using ep0 maxpacket: 32 [ 238.934497][ T3744] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 238.946899][ T3744] usb 7-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 238.965773][ T3744] usb 7-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 239.135857][ T3744] usb 7-1: New USB device found, idVendor=0403, idProduct=ec88, bcdDevice=a8.d9 [ 239.146769][ T3744] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.156627][ T3744] usb 7-1: Product: syz [ 239.161167][ T3744] usb 7-1: Manufacturer: syz [ 239.167349][ T3744] usb 7-1: SerialNumber: syz [ 239.174793][ T3744] usb 7-1: config 0 descriptor?? [ 239.462499][ T3744] ftdi_sio 7-1:0.0: FTDI USB Serial Device converter detected [ 239.493779][ T3744] usb 7-1: Detected FT-X [ 239.514412][ T3744] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 239.534517][ T3744] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 239.554441][ T3744] ftdi_sio 7-1:0.0: GPIO initialisation failed: -71 [ 239.564702][ T3744] usb 7-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 239.575816][ T3744] usb 7-1: USB disconnect, device number 2 [ 239.587662][ T3744] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 239.598367][ T3744] ftdi_sio 7-1:0.0: device disconnected 23:42:46 executing program 0: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x24400) 23:42:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1204}, 0x48) 23:42:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891c, 0x0) 23:42:46 executing program 3: r0 = fsopen(&(0x7f00000002c0)='bpf\x00', 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:42:46 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f0000000b00)=[{}], 0x1, 0x0, 0x0, 0x0) 23:42:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x8, 0x0) ioctl$EVIOCSMASK(r0, 0x5452, &(0x7f0000000040)={0x5, 0x0, 0x0}) 23:42:46 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='norecovery,noacl,data_flush,heap,active\a']) 23:42:46 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 23:42:46 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000880)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 23:42:46 executing program 0: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00)={0x77359400}, 0x0) 23:42:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) 23:42:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2}, 0x48) 23:42:46 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40), r0) 23:42:46 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$msr(r0, 0x0, 0x0) 23:42:46 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'sit0\x00', 0x0}) 23:42:46 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000ac0), 0x200001, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000001e40)='mand\x00', 0x0, 0x0) 23:42:46 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/fd1', 0x220001, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 23:42:46 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)) 23:42:46 executing program 3: socketpair(0x1e, 0x0, 0xfff, &(0x7f0000000600)) 23:42:46 executing program 2: bpf$MAP_LOOKUP_ELEM(0x8, 0x0, 0x0) 23:42:46 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x20e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0xf, &(0x7f0000000140)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 23:42:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 23:42:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x0, 0x0, 0x0, 0x810}, 0x48) 23:42:46 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000001c0), 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 23:42:46 executing program 3: syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x9}, &(0x7f0000000180)={0x0, 0x2710}) 23:42:46 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000004c0)) 23:42:46 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 23:42:46 executing program 3: syz_usb_connect(0x0, 0x46, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb8, 0xdd, 0x62, 0x20, 0x403, 0xec88, 0xa8d9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x34, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x89, 0xc8, 0x12, 0x0, [], [{{0x9, 0x5, 0xa, 0x0, 0x8, 0x14}}, {{0x9, 0x5, 0x8}}, {{0x9, 0x5, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, 0x0) [ 240.474328][ T3737] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 240.574380][ T3438] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 240.854403][ T3438] usb 8-1: Using ep0 maxpacket: 32 [ 240.974513][ T3737] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 240.974643][ T3438] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 240.999770][ T3438] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 241.164904][ T3438] usb 8-1: New USB device found, idVendor=0403, idProduct=ec88, bcdDevice=a8.d9 [ 241.178385][ T3438] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.184856][ T3737] usb 6-1: New USB device found, idVendor=05ac, idProduct=020e, bcdDevice= 0.40 [ 241.198751][ T3438] usb 8-1: Product: syz [ 241.201479][ T3737] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.203697][ T3438] usb 8-1: Manufacturer: syz [ 241.203721][ T3438] usb 8-1: SerialNumber: syz [ 241.206173][ T3438] usb 8-1: config 0 descriptor?? [ 241.215120][ T3737] usb 6-1: Product: syz [ 241.238325][ T3737] usb 6-1: Manufacturer: syz [ 241.245251][ T3737] usb 6-1: SerialNumber: syz [ 241.258569][ T3438] ftdi_sio 8-1:0.0: FTDI USB Serial Device converter detected [ 241.269701][ T3438] usb 8-1: Detected FT-X [ 241.276070][ T3438] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 8 [ 241.287218][ T3438] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 13 [ 241.318210][ T3737] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 241.494766][ T3438] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 241.518340][ T3737] usb 6-1: USB disconnect, device number 4 [ 241.524523][ T3438] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 241.556694][ T3438] ftdi_sio 8-1:0.0: GPIO initialisation failed: -71 [ 241.565121][ T3438] usb 8-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 241.584414][ T3438] usb 8-1: USB disconnect, device number 3 [ 241.599875][ T3438] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 241.612509][ T3438] ftdi_sio 8-1:0.0: device disconnected 23:42:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80284504, &(0x7f0000000200)={0x0, 0x0, 0x0}) 23:42:48 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000240)={0x1f, 0x0, @fixed, 0x8000}, 0xe) 23:42:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x18, 0x6, &(0x7f0000002440)=@framed={{}, [@call, @call, @alu={0x7}]}, &(0x7f0000002480)='GPL\x00', 0x5, 0xda, &(0x7f00000024c0)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002600), 0x8, 0x10, 0x0}, 0x80) 23:42:48 executing program 3: syz_mount_image$f2fs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f0000000100)="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", 0xffb, 0x5}], 0x0, &(0x7f0000001600)) [ 242.045824][ T4001] loop3: detected capacity change from 0 to 8 23:42:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8981, 0x0) 23:42:48 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb8, 0xdd, 0x62, 0x20, 0x403, 0xec88, 0xa8d9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x89, 0xc8, 0x12, 0x0, [], [{{0x9, 0x5, 0xa}}]}}]}}]}}, 0x0) [ 242.062849][ T4001] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x9dd1221b) [ 242.076293][ T4001] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 242.092051][ T4001] F2FS-fs (loop3): Unable to read 2th superblock 23:42:48 executing program 0: syslog(0x2, &(0x7f0000000200)=""/101, 0x65) 23:42:48 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 23:42:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80084503, 0x0) [ 242.384356][ T6] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 242.645408][ T6] usb 6-1: Using ep0 maxpacket: 32 [ 242.780783][ T6] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 23:42:49 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000240)={0x1f, 0x0, @fixed, 0x8000}, 0xe) 23:42:49 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000b00)=[{}], 0x1, 0x0, &(0x7f0000000b40)={[0x800]}, 0x8) 23:42:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40284504, &(0x7f0000000200)={0x0, 0x0, 0x0}) 23:42:49 executing program 3: clock_gettime(0x0, &(0x7f0000000300)={0x0}) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000340)={r0}, 0x0) [ 242.944595][ T6] usb 6-1: New USB device found, idVendor=0403, idProduct=ec88, bcdDevice=a8.d9 [ 242.954791][ T6] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.963751][ T6] usb 6-1: Product: syz [ 242.968597][ T6] usb 6-1: Manufacturer: syz [ 242.992554][ T6] usb 6-1: SerialNumber: syz [ 243.003569][ T6] usb 6-1: config 0 descriptor?? [ 243.045842][ T6] ftdi_sio 6-1:0.0: FTDI USB Serial Device converter detected [ 243.057263][ T6] usb 6-1: Detected FT-X [ 243.062999][ T6] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 10 [ 243.269664][ T6] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 243.314632][ T6] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 243.344596][ T6] ftdi_sio 6-1:0.0: GPIO initialisation failed: -71 [ 243.354530][ T6] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 243.366062][ T6] usb 6-1: USB disconnect, device number 5 [ 243.378630][ T6] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 243.391924][ T6] ftdi_sio 6-1:0.0: device disconnected 23:42:50 executing program 1: bpf$MAP_LOOKUP_ELEM(0x6, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:42:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000240)={0x1f, 0x0, @fixed, 0x8000}, 0xe) 23:42:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x894c, 0x0) 23:42:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0xc020660b) 23:42:50 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) 23:42:50 executing program 0: getresuid(&(0x7f00000000c0), 0x0, 0x0) 23:42:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0xc06855c8) 23:42:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) 23:42:50 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000ac0), 0x200001, 0x0) epoll_pwait(r0, &(0x7f0000000b00)=[{}], 0x1, 0x0, &(0x7f0000000b40), 0x8) [ 244.094355][ T38] Bluetooth: hci3: command 0x0405 tx timeout 23:42:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000240)={0x1f, 0x0, @fixed, 0x8000}, 0xe) 23:42:50 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000001780)='.request_key_auth\x00', 0x0, 0x0) 23:42:50 executing program 0: bpf$MAP_LOOKUP_ELEM(0x14, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:42:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, &(0x7f0000000000)={'wg2\x00'}) 23:42:50 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={[], [{@obj_role}]}) 23:42:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0)=0x7, 0x4) 23:42:50 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, 0x0, 0x0) [ 244.662459][ T4052] tmpfs: Unknown parameter 'obj_role' 23:42:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) openat$incfs(r1, &(0x7f0000000380)='.log\x00', 0x200000, 0x0) 23:42:51 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x13, r0, 0x8000000) 23:42:51 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb8, 0xdd, 0x62, 0x20, 0x403, 0xec88, 0xa8d9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x89, 0xc8, 0x12}}]}}]}}, 0x0) 23:42:51 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 23:42:51 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x20e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff}}}}}]}}]}}, 0x0) 23:42:51 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x414201, 0x0) 23:42:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000040)={'wg0\x00'}) 23:42:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000600)=""/120) 23:42:51 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040)={0x881}, 0x0, 0x0, &(0x7f0000000140)={r0}, 0x0) 23:42:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a0, &(0x7f0000000000)={'wg2\x00'}) [ 245.784647][ T3738] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 245.814432][ T3744] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 246.044917][ T3738] usb 5-1: Using ep0 maxpacket: 32 [ 246.184597][ T3744] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 246.324566][ T3738] usb 5-1: New USB device found, idVendor=0403, idProduct=ec88, bcdDevice=a8.d9 [ 246.337336][ T3738] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.347812][ T3738] usb 5-1: Product: syz [ 246.352653][ T3738] usb 5-1: Manufacturer: syz [ 246.358628][ T3744] usb 7-1: New USB device found, idVendor=05ac, idProduct=020e, bcdDevice= 0.40 [ 246.370047][ T3738] usb 5-1: SerialNumber: syz [ 246.376520][ T3744] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.390253][ T3738] usb 5-1: config 0 descriptor?? [ 246.396400][ T3744] usb 7-1: Product: syz [ 246.401212][ T3744] usb 7-1: Manufacturer: syz [ 246.406886][ T3744] usb 7-1: SerialNumber: syz [ 246.446945][ T3738] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 246.457532][ T3738] usb 5-1: Detected FT-X [ 246.654456][ T3738] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 246.674366][ T3738] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 246.694551][ T3738] ftdi_sio 5-1:0.0: GPIO initialisation failed: -71 [ 246.703460][ T3738] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 246.714863][ T3744] usbhid 7-1:1.0: can't add hid device: -22 [ 246.727705][ T3738] usb 5-1: USB disconnect, device number 4 [ 246.737404][ T3744] usbhid: probe of 7-1:1.0 failed with error -22 [ 246.747288][ T3738] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 246.759630][ T3744] usb 7-1: USB disconnect, device number 3 [ 246.765997][ T3738] ftdi_sio 5-1:0.0: device disconnected 23:42:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x0, {0x0, 0xd2}}) 23:42:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8940, &(0x7f0000000000)={'wg2\x00'}) 23:42:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000005c0)={'gretap0\x00', 0x0}) 23:42:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000000)={'wg2\x00'}) 23:42:53 executing program 2: r0 = syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @extension_unit={0xb, 0x24, 0x8, 0x0, 0x0, 0x0, "4f87d7d2"}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}, @mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x41, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_control_io$uac1(r0, 0x0, 0x0) 23:42:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x0, 0x0, 0x0, 0x454}, 0x48) 23:42:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000000)={'wg2\x00'}) 23:42:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8932, &(0x7f0000000000)={'wg2\x00'}) 23:42:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000000)={'wg2\x00'}) 23:42:53 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 23:42:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000001c0)=""/234) 23:42:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000000)={'wg2\x00'}) [ 247.484444][ T173] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 247.894485][ T173] usb 7-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 247.911202][ T173] usb 7-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 247.936269][ T173] usb 7-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 247.948662][ T173] usb 7-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 248.244635][ T173] usb 7-1: string descriptor 0 read error: -22 [ 248.253032][ T173] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 248.265347][ T173] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.316936][ T173] usb 7-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 248.735707][ T34] usb 7-1: USB disconnect, device number 4 23:42:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 23:42:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000140)=""/39) 23:42:55 executing program 2: sigaltstack(&(0x7f0000000380)={0x0, 0x80000003}, 0x0) 23:42:55 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:42:55 executing program 1: syz_usb_connect$uac1(0x2, 0x98, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x86, 0x3, 0x1, 0x5, 0x20, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x40, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x9, 0x3, 0xff, 0x4, "cd7c"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x3, 0x3, 0x9, 0x7f, "6dd4", "30fcd3"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x9, 0x3, 0x8, 0x2, "df"}, @as_header={0x7, 0x24, 0x1, 0x3f, 0x1, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x3, 0x3, 0x0, {0x7, 0x25, 0x1, 0x3, 0x3f, 0x5}}}}}}}]}}, &(0x7f00000004c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0xe, 0xf8, 0x2, 0x10, 0x2}, 0x2e, &(0x7f0000000100)={0x5, 0xf, 0x2e, 0x4, [@ptm_cap={0x3}, @ptm_cap={0x3}, @ssp_cap={0x20, 0x10, 0xa, 0x5, 0x5, 0x40, 0x780, 0x0, [0xff003f, 0xc0, 0xff0000, 0xf, 0x0]}, @ptm_cap={0x3}]}, 0x6, [{0x0, 0x0}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x0, 0x0}, {0x4, &(0x7f00000003c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x280a}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x82c}}]}) 23:42:55 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) 23:42:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000000c0)) 23:42:55 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, 0x0, &(0x7f0000000580)) 23:42:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x2, &(0x7f0000000400)=@raw=[@cb_func], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:42:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x2, &(0x7f0000000000)={'wg2\x00'}) 23:42:55 executing program 2: sync() socket$inet_icmp_raw(0x2, 0x3, 0x1) 23:42:55 executing program 0: r0 = epoll_create(0x4cd) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000006c0)) [ 249.594367][ T3738] usb 6-1: new full-speed USB device number 6 using dummy_hcd [ 249.975233][ T3738] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 249.985839][ T3738] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 249.996506][ T3738] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 250.254447][ T3738] usb 6-1: string descriptor 0 read error: -22 [ 250.260492][ T3738] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 250.270680][ T3738] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.319136][ T3738] usb 6-1: 0:2 : does not exist [ 250.517830][ T3438] usb 6-1: USB disconnect, device number 6 23:42:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, 0x0) 23:42:57 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r0, 0xffffffffffffffff, 0x0) 23:42:57 executing program 0: socket(0x0, 0x8000d, 0x0) 23:42:57 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000200)) 23:42:57 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 23:42:57 executing program 2: memfd_create(0xffffffffffffffff, 0x4) 23:42:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x45c}, 0x48) 23:42:57 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, r0/1000+60000}}, 0x0) 23:42:57 executing program 0: r0 = socket(0x2, 0xa, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setresgid(0x0, 0xee01, 0x0) setresgid(0x0, 0xee00, r1) 23:42:57 executing program 1: sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') 23:42:57 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000240), 0x0, 0x20740) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1200006d) inotify_rm_watch(r1, r2) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x4b47, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f00000003c0)={&(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x3}) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={&(0x7f0000000080), &(0x7f0000000140)=""/79, 0x4f}) 23:42:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}, 0x300}, 0x0) 23:42:57 executing program 1: request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='(%-,\\:(:+\x00', 0x0) 23:42:57 executing program 0: r0 = getpgrp(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002100)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 23:42:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8993, &(0x7f0000000000)={'wg2\x00'}) 23:42:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) 23:42:57 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf}, 0x48) 23:42:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 23:42:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) 23:42:57 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6e6f7265636f7665726308ebc558a6c92eaec8efe00f2997c4389333aa96392c1cc561636c2c39c8b43319de811ea747b82b6b45fc69317a392e8c5658a5c85278e2b81997d5f65cd409132d633bbb2c2e3429d7b5e21e6b9b20a36a7b55804a017e71210c1379c4b49fe73564a4bf0e92b96ba1d5bc0aeae4c42a7e19e2533adcb5c62ffb10ed9357627f19567f1a7e27e54773f18a10340c6e2a6b999b409e8cbe4f80a76646e01a76ae5373c86b07fb10a6869bd269848470d1013ff8aa321f1163b475d3f3453a2902cd3e040e5b0fdabd0af02e2f722230"]) 23:42:57 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x20000002}) 23:42:57 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/ram11', 0x0, 0x0) 23:42:57 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 23:42:57 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000140)={0x0}}, 0x0) 23:42:57 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000700)) timer_settime(0x0, 0x1, &(0x7f0000000740)={{}, {0x77359400}}, 0x0) 23:42:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8921, &(0x7f0000000000)={'wg2\x00'}) 23:42:57 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000700)) timer_settime(0x0, 0x0, &(0x7f0000000740)={{0x77359400}, {0x77359400}}, 0x0) timer_delete(0x0) 23:42:57 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000140)={0x0}}, 0x0) 23:42:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000380)) 23:42:57 executing program 3: socket(0x10, 0x4, 0x1) r0 = syz_open_dev$usbmon(&(0x7f0000000240), 0x0, 0x20740) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1200006d) inotify_rm_watch(r1, r2) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x4b47, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={&(0x7f0000000080), &(0x7f0000000140)=""/79, 0x4f}) 23:42:57 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "578ec591a0eb5a43f6e17dbcf06bdbfac33a71094bb3f7e44781fcf60995ee3b843ba3e177226349e24ed4b4e6f69ed9b9ce1361310fc908077d773f3fc76b"}, 0x60) 23:42:57 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x9, &(0x7f0000000000)=@framed={{}, [@ldst, @cb_func, @generic, @generic, @alu]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:42:57 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000140)={0x0}}, 0x0) 23:42:57 executing program 3: syz_usb_connect(0x0, 0x54, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb8, 0xdd, 0x62, 0x20, 0x403, 0xec88, 0xa8d9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x89, 0xc8, 0x12, 0x0, [@uac_control={{}, [@mixer_unit={0x5}, @mixer_unit={0x5}, @mixer_unit={0x5}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xf, 0x0, "526350290d312bd610238c7a03"}]}}]}}]}}]}}, 0x0) 23:42:57 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000140)={0x0}}, 0x0) 23:42:57 executing program 0: fsopen(&(0x7f00000002c0)='bpf\x00', 0x1) 23:42:57 executing program 2: seccomp$SECCOMP_GET_NOTIF_SIZES(0x2, 0x0, &(0x7f0000000040)) 23:42:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x1000000}, 0x0) 23:42:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x18, 0x4, &(0x7f0000002440)=@framed={{}, [@call]}, &(0x7f0000002480)='GPL\x00', 0x5, 0xda, &(0x7f00000024c0)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:42:57 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f00000005c0)='Q', 0x1, 0x3}], 0x0, 0x0) 23:42:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000900), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x1262, 0x0) [ 251.635408][ T15] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 251.884484][ T15] usb 8-1: Using ep0 maxpacket: 32 [ 252.004586][ T15] usb 8-1: config 0 has an invalid descriptor of length 122, skipping remainder of the config [ 252.016005][ T15] usb 8-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 252.030442][ T15] usb 8-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 252.214600][ T15] usb 8-1: New USB device found, idVendor=0403, idProduct=ec88, bcdDevice=a8.d9 [ 252.225319][ T15] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.235857][ T15] usb 8-1: Product: syz [ 252.240938][ T15] usb 8-1: Manufacturer: syz [ 252.246511][ T15] usb 8-1: SerialNumber: syz [ 252.255301][ T15] usb 8-1: config 0 descriptor?? [ 252.295968][ T15] ftdi_sio 8-1:0.0: FTDI USB Serial Device converter detected [ 252.305443][ T15] usb 8-1: Detected FT-X [ 252.505328][ T15] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 252.544645][ T15] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 252.564554][ T15] ftdi_sio 8-1:0.0: GPIO initialisation failed: -71 [ 252.573844][ T15] usb 8-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 252.593601][ T15] usb 8-1: USB disconnect, device number 4 [ 252.606849][ T15] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 252.619192][ T15] ftdi_sio 8-1:0.0: device disconnected 23:42:59 executing program 3: request_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0xfffffffffffffffa) 23:42:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8911, &(0x7f0000000000)={'wg2\x00'}) 23:42:59 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'veth1_virt_wifi\x00'}) 23:42:59 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb8, 0xdd, 0x62, 0x20, 0x403, 0xec88, 0xa8d9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x89, 0xc8, 0x12, 0x0, [], [{{0x9, 0x5, 0xa}}, {{0x9, 0x5, 0x8}}]}}]}}]}}, 0x0) [ 253.027085][ T4213] veth1_virt_wifi: mtu less than device minimum 23:42:59 executing program 0: clock_gettime(0x0, &(0x7f0000000040)) gettid() r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000880)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) clock_nanosleep(0x7, 0x1, &(0x7f0000000100), &(0x7f0000000140)) 23:42:59 executing program 1: r0 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x25, 0x1}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x8, 0x0, 0x0, 0x0, {0x40}}, 0x3d719ec5) sync() sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x2, 0x70bd2d, 0x0, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004004}, 0x20040091) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x10010, 0xffffffffffffffff, 0x10000000) r2 = fsopen(&(0x7f00000002c0)='bpf\x00', 0x1) syz_io_uring_submit(0x0, r1, &(0x7f0000000300)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r2, 0x2, 0x0, 0x1}, 0x1) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000340)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) openat$incfs(r4, &(0x7f0000000380)='.log\x00', 0x200000, 0x24) pwritev2(r2, &(0x7f0000001800)=[{0x0}, {0x0}, {&(0x7f0000000500)="16d84cf6db2c6294a0d75e37d905d262844b1dc6c43066e4ea125d4b9fb095f35cd7f047e2db022087aa6208d72f0744f06ade89eed7c5df09d0e1e9e6d605aa591591f540426a830b9821cbc90815151a8b200f41122900a17d7426a9a72c0ddccbe163aa476e85cf5a9b82720a178c67efdf08dc9a719ab73a6ec224cad3d60fafaf6254eab13378fd97625f7085da7159e28d31b43f71dcbb1d038f17ba400d7adfdf73579c0611c97f5a067714a17e6a126b90915b4190a533c6fdfa5af0365db102b1fd489a5fe46eedd0aeedf14c44a1761e98e7290623c92e4a89708c049b52bcd533a7ce09ac35888358f2e460b99cb5c170d242b8ef932367c273ae03a3697e235696cce1887189ee098abb8b05f5f949c8ff3437ce35b2796ff78ae96e8357b294aed4ff2cfd839b588324ad5b852c3fccb18402375ccbd48dad67cf95269b92bbfa81758f6523bdf4426cdbfb9b086a3f1a4c77772fede92ff79c9c3800e2fc5aa4580959d58c59186cf23fd9dd998f64e705b359173a351d8b7028284a54ea1471036f9cc2cb7b9649e7390d3d49b323d954e462ce560e25a1a7cf66383a431aac09fded035001bb0497e0c0643fc42de6ee70891cfd77b063f2f5379026a25426bda43c2124906320af5cf00d1999d88f4fdaaa43324f74b56f749725582ab40f6c4514905311e6f3d53d668f19bf468d17411a3be6b452b4b6e98ec86c61c077923d2d5a4456237b933553edf5233bf874dc4b9a6a7e73260c608640772646fa1d5fb30e134ced197b31fb18ac99100ca5c9bd5437ac0e323f5d36de80dba2d616211a8761252e835084c9993043b67043bd5ae0369f692e594428f27734ccd4bb24d5ae09f2bc927ce7b9fec412633e8f6b67a5743cee0cc9ca3021c07491856faf1561ee693d627bdb06b1392bb0f47ad35086a8a18141a2fcca027d8c1da6e4ed052e975e233abc32f0767a4c6c1a4e877114adf72dc9e162c2240f8633b2b6480b0c8e088f3dcbe2d43f6cc013efdef712fe46ef633a305f0c5261044b0c084d720da2a3d54f26c85624560c6a26ec2762171f6acb26004f1c4503705b4c9fe1c075415ec9f33220fcf959febc02083770f4573fb014b2f1e6559ff36bd558584a396a196b64725102fd5e0f0d6f004129e2599dbc7a1e1683b7eddf41df1651ff46d7909ff293f9f9ec9ff0aee58e06b43dee2398dd87f4ed48bc86da8352cc2fe4cf3f2a24ba5e3a213b3f34010b895a882878ea477cea6a11b159c0373dbc68eb40cdc013b9254f5c618c261588a70ce0367c17a4321101a244f425326a0a3873449de3ed1c9d97d36cbca66a1e5c1cf218c756bfd6f432d273d4f1c524a75cfe6dc5632009ba405bb3736e39660f5f4642ac930065f32d292a8132165e7abade7add384a733d9c550685dd9ff06b1bc81bc7447c1f8d01906770b87323d92ab218db6e6207c1b45b0a305649bd28fdbdecf2c1bce86ab1229cae2479a645599485bb5f5f70a2ff00ef7882bbaf039b7d89decfdbd90a765a27131e79b515d17cf33f9092b784a59c76346c5820308ce6fb2a4555dc21c1664d60684022bc60f893119f2c12dae2e36cf77f4e5f9d669a6242653685419fb14882395261bf976dd415926578770216aac2656501fb11a0984effff70f003cf3804623c37a22e6e0564ff6729fcaa31e6fb6469efc5ea6e13adcc3c3245900e073891628ff40a26e5d55ad3a790f3f7e4d61381318b4dd13a5cd12deb3adc00cf45f8dde97b714eaf7f0f0fdb6ca56654da76adeaae00637ffc1eda463e3f1ae1242cc28cf69ab3273f0201af0f037bddd48a07fa94eed7a946a44fc4c9e5c3e13ee30c92c9348cc67c308d9ebdaa1de3af9d0271b944a083e8f58fbf7cf560043a858b0922103e215e2df6a3302ecd6692390aa0182df0e6be6691e1d3caa80dd2810c3ae1a5ce44c41d7876d81b1b640a62717892b0b7374425521ef93081d6d8cdd8a7aad6d0b3cea7d888873ffec155f23a938aa1f10b918fb07bfc2ef0f6eba27bb70042e831374192f96adda3c0e6e9f042ebe01c929e41875c174567b8c07eb6351fa9baae3dd1879b6c67cc4e3b3a9debe97c329ecf1cd6bd12a1a550a50e513d99778d9efb6f8b523a973d8cf55b8085f55ca7cac7244121dd0fe95a790ce0b82322450163e93b78de11abd6888f4a1ea9e9b27a7effd8f6e2e27650cf9aaeae57935b9d0d67ae09052499374f77491cf20f76385a7c9581cce6d59f16c6fb7d2c97bf7dbb3368cd5bd2fce5e2d976f725ea2c0666db4d83a5c1963d1f055ce4cbca46cc54206d53962ed4d9641c3e34379f92c1058106e227fbb7c9898408b6d226367397a396f41df91ffa59937ddb432860ae83a980e3ffe16711e0cfa750650694309c2447352099a5256344c3ac44e63d12768d1db4bad02b0328270baca3e4732d32cb54613efbb15f370fde549bb90cfc137457c93b1eaf4e888e9c5c835751483134954dc0294c68b60b0f4c4f3a0fdc9efae07c550ad041ef329223b364620cca2f4e3dcc0ff5e5bfe2fca5a29135f2cda01b8108ec18e468ea1e3f29cfce87d451a669e9d9c74d6450cb3afc28cdb86e3a52e9e605f4de2f2d60c58d40bff64769570226323baf15c3b1aa7e9016bb9c957aa60c75b32012a4666c91d8126b08678a5c87219f6ac82600f1d2a3748d70a3e53738591012bc70ae0869c4650ef19320c48d45df67668cf6c1fb72aa1e68276212ea7dfe5a7fe59d9feb8149bedc794cb012cc48f94aeb70bf7d56ed53972d061affc9a677a76f7fa451132a0230ee04f6cfd63535659a9f9d5d5b1bb75384e94e92c0d28a2d10b6892b6b6cdaa3ecfcde0839e00440c22126fe7462e3d8e1af917bb11f370b32c2108e376b471e31f34a59f8cab72adf757e03cff6014e518b668233c7b66375181b4e5d4072c4553b88e8d43a541f05d608bc5c6e9da4aa0eb80a8f2a6c5bb58e64b189c6c828fa8c8d802392ea3ab0b25621340b861a898b3511108db4bcf57bd4cdc39179a5d80e58b7b84c3cb05cc30f564452906be15d6d3ffe716e0477d558842e4082f41fadea5bd2906089058da117e0fcbf8a8714ecab62e5f52e62092258baf06552d1f4bee4e663e133f5dcc28a1788af9a2afdf171a80a68ffa6cf3b8ac322417404809c49d4a30a94e5a3b644e3d4308337d12cf2879fbfba6e5072c493ceb35bea790748b2ba2b1eaaebf9b18b1af08324cffbbf6f4ac1d3e812872d93a5fe071f16d02a20d6837ccfde06f6cc4ae2d53be5ae1b84fcf3df358c186277fd29cca3b3ca613493ffc542c9b3d45a5953e61b1e77a79723c3e2bb615a5f0da59fd139f7cfe156f8e1776a02dd9fc16665c30876e2985165811cccd466ba8341d5b669c6574407f54c97b99b1e6602b55f19c0591645d09db427ce9cecde24cb27e1114a4746064bd6bfcfb1d18052e6afbd470894f050b0c08deaca1ae1d7d64429e2893b1fe612fab8df0d87b26f758dfbcc7701349807758599626e9a9d839016258684121013d38fff97a2deff5093e5593cb9f559e65f7b42ee0d7ba9f1c6c4a4fb5e72d1ee064bb0304ce46eb236dabefc6385470c3a11bb4ad67bfa49f769d0d4e1c8086895ac44a790dd1ae63c2c0d3a169ad1987df2fb74301921ce7bd1d932b58450ba628d7ed3ea737d2f51adb6f1458a33bec00f7ccbf41f4134fd40e3f926b0889c648504e25fcfc2f17d8081ca7380018e0313397a90150b088496b752cfdb63088f60924ad836b1848f2741cf498b0cbe59c1afd4e97ba67579b4554941eb8024bdbafed758494dc26fd1f0ca55d67172a68b4d34635b471b0ea949d589b7823aea714040ec4fed5df1cdb4189b4cac9bcff034b3da4b44e91b650a242fba81d5b7d249a9b8b2ed2def727492c683847f184a64571cd01f8145b29344988b86ba706508e306ed77687c4dd990a7c157c71c6854d38806d5d40407cf7de14ae828402fee7dd5ee03aae42166c1468ad370673b7c7f3253ff5c5a41adaa83ea3ddc2c6396b2b814ee5252b2a206243c240f75d0def1977d42318b3b26bd3af8455fdc6bfa757c7f3931b82110dfb996fb49704c988b0ff274c0f99d9751f59357840ad2f240715c60eddec07b666d54d756e7c5edaaac4f34da5132da0b307e1f0c839b8b63a944d5f95c95d2cdf1d90f4307781b583666eeec93a9c9bfacacce52e9118e2bd425c2acde171f2c6ddb1c0357b745a6fb7090c2135a940c5ca342f932888b5219dd00a302dbbf2069ff5735fc856e3688dc7d140e00bcbbd9ccce5b3ee8fc36d86eb7ce3f8cbb2734e83c47475b3023c5ddc4bc915fd714b08dd3517ffb76dc86f87c62d0d17fd0b27a515eaeda915c17727294c109a8ebd4579da6ff67d31e5e32a49242b47d669fddd19d576f52a32d6105b416f6ae0178f52b2a5a25002bd50530780b4a388a4281057f7197b5d1f177c9319b88f6f2a8c1ff90f6b4f428682ad9b1ec07d8adebc72bd5760646235a932bdbbfb8f231ebbe0f3ae46698d71e2a7f858708242096643ddf1cff677f82eb79d23a3f8ef87d797573c80b5b7b28f8576c6d14733c40ad3ad266238c1e40e02e46429669ef08d0e3ac64e9021ddcadf520ea5529de9869619bbbe25d74cdbf527a575825010ce92414effa5dc67fd59eede6fecb12914a3e75e78b1d60911f89c577896145dfb72327b8889b1c72b23bb58a467773615d28a341b4ae5027cae197c8daf5ae8a334f0831f7834a0e059f6107359b6e6f59d6b6f064bff0ef7db3e945d6f815f22697410260535891a5ca8202ef8755c3cfbc4892aff98931aada3580dac71ad42ba945ae5f158ac0f522ad52024a3c7c7b3167cc7233277c688733f29ab15c9829a358390db8fe3749e57e8e62be176e0fce840ac3572f55605b0bc1aec55e18dbc41a4a1775e4ffbb1d31f44b1f478f79c3e5c061976b6e9db95009046669d0983245a55864fe7ba1ce0c07befdd744df26cb715194ae6d11874652c4615a5db775e537464507b9a3b9ae0f292517da1c2c2b8d0b53932c6dc13296afbe78be609c288775b7f18554cc68dd97b5ce20fbba7bdffe2f978c03754f101e52d316a3565b2bcc06c82d286de47387fb5faee2694c8ea02d0b278c19ae62c3f0743a3db4149eec9a975ea64bf37601fd2dfd2f6ddf9d3283183555615ce1d90438e397213c43098c7f81ae0daa06ffab7995258a571f40bb2dfd3389e3b7faee1e931a2131cea091925920fbc9e87001513a69c6fbc78bb1e5603dfdfc753d63370d993928aa0bee2d3585d96755f93908df1d5a35b200e8665bc8ecb8baea3dc7098e09b999b4890095474ea658e2b25230fc6ea94beb7cbe91a77d8dc4faefe895531a0b320929b3d9ed960f4e77e5f7bf9a9791e59fc6c7f33375f3ee9d22a390508ff537e9877b8c84d92e470aecff25f833034c1394f7d1b39a0ffe4686bd9f04a81f65e11c0c4481235fa43afdeb3d783f113d8941d48780a2c53c99890849d2f75947eb66ace0c67affad2dd582bf79b39ca0bb4c2cb7e76cc37cd846dde421562668394ff6cb700beba2584c65950b3a63f0f259b44a6346d585fbae35ade42ebb4ea38ac9329c94911853685d786ad011958e90810f0d0a409fe185f377d2abc85b1ae4428a2abfffebfd922706", 0xfc0}, {0x0}, {&(0x7f0000001640)}, {&(0x7f0000001740)="4ad5fe89a3d729f92656ca81f88bf7182f196e7914bb40bc0623448e617a2e27d41a262570777981a3079b25a4750252063f6f4131a585453735d24a60092a3617a97474af055f98db7ac0e8d9fe6525c4dd8f7fbe46df6b6604513d7f364d2e6e3a1d5c05af84227b36172935fb399de0e73807b9a92c3703317b780dadb88fae", 0x81}], 0x6, 0x82, 0x0, 0x22) 23:42:59 executing program 3: socketpair(0x22, 0x0, 0x0, &(0x7f0000001200)) 23:42:59 executing program 0: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x3}, 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 23:42:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x8167) [ 253.294307][ T3438] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 253.564979][ T3438] usb 7-1: Using ep0 maxpacket: 32 [ 253.704777][ T3438] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 253.722493][ T3438] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 253.905104][ T3438] usb 7-1: New USB device found, idVendor=0403, idProduct=ec88, bcdDevice=a8.d9 [ 253.915078][ T3438] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.923617][ T3438] usb 7-1: Product: syz [ 253.928539][ T3438] usb 7-1: Manufacturer: syz [ 253.933693][ T3438] usb 7-1: SerialNumber: syz [ 253.950613][ T3438] usb 7-1: config 0 descriptor?? [ 254.009111][ T3438] ftdi_sio 7-1:0.0: FTDI USB Serial Device converter detected [ 254.021740][ T3438] usb 7-1: Detected FT-X [ 254.027009][ T3438] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 10 [ 254.039577][ T3438] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 8 [ 254.224612][ T3438] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 254.254509][ T3438] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 254.294395][ T3438] ftdi_sio 7-1:0.0: GPIO initialisation failed: -71 [ 254.311214][ T3438] usb 7-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 254.339340][ T3438] usb 7-1: USB disconnect, device number 5 [ 254.351488][ T3438] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 254.362671][ T3438] ftdi_sio 7-1:0.0: device disconnected 23:43:01 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, 0x0, 0x0) 23:43:01 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/vtconsole', 0xa312e3aa7169eb86, 0x0) 23:43:01 executing program 1: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000200)="ea", 0x1}], 0x0, 0x0) 23:43:01 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r1, r0, 0x80000) 23:43:01 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0xfd) 23:43:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8903, &(0x7f0000000000)={'wg2\x00'}) 23:43:01 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000007c0)={0x14, 0x453, 0x0, 0x0, 0x0, '6'}, 0x14}}, 0x0) 23:43:01 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {r0}}, &(0x7f0000000100)) 23:43:01 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002580)={0x2020}, 0xfffffffffffffcba) 23:43:01 executing program 3: r0 = socket(0x10, 0x2, 0x6) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) [ 254.789246][ T39] audit: type=1107 audit(1651275781.073:2): pid=4239 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='6' 23:43:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) 23:43:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40045568) 23:43:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40044590, 0x0) 23:43:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) 23:43:01 executing program 2: ptrace(0x11, 0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=';') 23:43:01 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb8, 0xdd, 0x62, 0x20, 0x403, 0xec88, 0xa8d9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x4, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x89, 0xc8, 0x12, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb5}}]}}]}}]}}, 0x0) [ 255.154706][ T3738] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 255.394393][ T3738] usb 5-1: Using ep0 maxpacket: 32 [ 255.515631][ T3738] usb 5-1: config 4 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 255.704778][ T3738] usb 5-1: New USB device found, idVendor=0403, idProduct=ec88, bcdDevice=a8.d9 [ 255.716807][ T3738] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.728210][ T3738] usb 5-1: Product: syz [ 255.734387][ T3738] usb 5-1: Manufacturer: syz [ 255.739773][ T3738] usb 5-1: SerialNumber: syz 23:43:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) preadv(r0, 0x0, 0x0, 0x0, 0x0) 23:43:02 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 23:43:02 executing program 2: timer_create(0x2, 0x0, &(0x7f00000001c0)) 23:43:02 executing program 3: bpf$MAP_LOOKUP_ELEM(0xd, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:43:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{0x2}, {}]}) [ 255.789573][ T3738] ftdi_sio 5-1:4.0: FTDI USB Serial Device converter detected [ 255.798776][ T3738] usb 5-1: Detected FT-X 23:43:02 executing program 1: socket(0x10, 0x0, 0x6) 23:43:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8947, &(0x7f0000000000)={'wg2\x00'}) [ 256.016211][ T3738] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 256.035455][ T3738] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 256.064408][ T3738] ftdi_sio 5-1:4.0: GPIO initialisation failed: -71 [ 256.073001][ T3738] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 256.095962][ T3738] usb 5-1: USB disconnect, device number 5 [ 256.107780][ T3738] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 256.118092][ T3738] ftdi_sio 5-1:4.0: device disconnected 23:43:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz0\x00') 23:43:02 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) 23:43:02 executing program 3: syz_usb_connect$uac1(0x0, 0x9a, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x88, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @extension_unit={0xb, 0x24, 0x8, 0x0, 0x0, 0x0, "4f87d7d2"}, @feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}, @mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:43:02 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/pid_for_children\x00') 23:43:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="26cfca5d18b36ea666690d583fb7e58e", 0x10) 23:43:02 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000180)={@hyper}) 23:43:02 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)) 23:43:02 executing program 2: socketpair(0x2, 0x3, 0x5, &(0x7f00000001c0)) 23:43:02 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) 23:43:02 executing program 0: syz_mount_image$erofs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 256.854519][ T24] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 257.214635][ T24] usb 8-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 257.226065][ T24] usb 8-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 257.240683][ T24] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 257.253872][ T24] usb 8-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 257.424757][ T24] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 257.435870][ T24] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.447163][ T24] usb 8-1: Product: syz [ 257.452979][ T24] usb 8-1: Manufacturer: syz [ 257.458835][ T24] usb 8-1: SerialNumber: syz [ 257.774503][ T24] usb 8-1: 0:2 : does not exist [ 257.783222][ T24] usb 8-1: USB disconnect, device number 5 [ 257.804247][ T3990] udevd[3990]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb8/8-1/8-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 23:43:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x80108906, 0x0) 23:43:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000240)={0x1f, 0x1, @fixed, 0x8000}, 0xe) 23:43:04 executing program 0: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000), 0xfffffffffffffde7) 23:43:04 executing program 1: syz_mount_image$erofs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) 23:43:04 executing program 0: bpf$MAP_LOOKUP_ELEM(0xf, 0x0, 0x0) 23:43:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:43:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 23:43:04 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000540), 0x0, 0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f00000005c0)='Q', 0x1}], 0x0, &(0x7f0000001d00)) 23:43:04 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={0x0, 0x0, 0x18}, 0x10) 23:43:04 executing program 1: sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:43:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80084504, 0x0) 23:43:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) 23:43:04 executing program 0: sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x0) io_setup(0x0, &(0x7f0000001d80)) 23:43:04 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0xffffffff00000000}, 0x20) 23:43:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8913, &(0x7f0000000000)={'wg2\x00'}) 23:43:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:43:04 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000240)={0xfffffffffffffe56}, 0x931eb7e52790e004) 23:43:04 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0, 0x0) 23:43:04 executing program 3: io_setup(0x8, &(0x7f0000001e80)) 23:43:04 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x20e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x10, &(0x7f0000000140)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) 23:43:04 executing program 1: fsopen(&(0x7f0000000180)='ocfs2\x00', 0x0) 23:43:04 executing program 3: syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x243) 23:43:04 executing program 3: memfd_create(&(0x7f0000000200)='/:^+@+[{!\xf7$>:\x00', 0x0) 23:43:04 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0xc10101, 0x0) [ 258.734462][ T3744] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 259.184808][ T3744] usb 7-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 23:43:05 executing program 0: io_setup(0xfe7, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:43:05 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0x50, &(0x7f0000000040)="7305d3f3d3ca36ad3fc671d933465f8b499b1855f04f759c896b9092ef0c64363dd49ca7740c0fdb68100b2e4c025053c3bce0b60b383dc0b9fcd929370e0f1d85a826215610792a93d1af669a3789cb"}) 23:43:05 executing program 3: clock_gettime(0x2, &(0x7f0000001280)) [ 259.368409][ T3744] usb 7-1: New USB device found, idVendor=05ac, idProduct=020e, bcdDevice= 0.40 [ 259.381915][ T3744] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.394134][ T3744] usb 7-1: Product: syz [ 259.399739][ T3744] usb 7-1: Manufacturer: syz [ 259.405329][ T3744] usb 7-1: SerialNumber: syz [ 259.454564][ T3744] usbhid 7-1:1.0: couldn't find an input interrupt endpoint [ 259.649087][ T3737] usb 7-1: USB disconnect, device number 6 23:43:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x0, 0x3, &(0x7f0000002440)=@framed, &(0x7f0000002480)='GPL\x00', 0x0, 0xda, &(0x7f00000024c0)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002600), 0x8, 0x10, &(0x7f0000002640)={0x4, 0x9, 0x80, 0x2}, 0x10}, 0x80) 23:43:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "578ec591a0eb5a43f6e17dbcf06bdbfac33a71094bb3f7e44781fcf60995ee3b843ba3e177226349e24ed4b4e6f69ed9b9ce1361310fc908077d773f3fc76b", 0x14}, 0x60) 23:43:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5460) 23:43:06 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 23:43:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "578ec591a0eb5a43f6e17dbcf06bdbfac33a71094bb3f7e44781fcf60995ee3b843ba3e177226349e24ed4b4e6f69ed9b9ce1361310fc908077d773f3fc76b", 0x14}, 0x60) 23:43:06 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x8a8c00) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0}) 23:43:06 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001600), 0xffffffffffffffff) 23:43:06 executing program 0: socketpair(0x4, 0x0, 0x0, &(0x7f0000000380)) 23:43:06 executing program 2: syz_mount_image$erofs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000380)=[{0x0}, {0x0, 0x0, 0x80000001}, {0x0}], 0x0, &(0x7f0000000400)={[{@nouser_xattr}, {@noacl}], [{@dont_measure}]}) 23:43:06 executing program 3: socketpair(0x10, 0x3, 0x6a2, &(0x7f0000000040)) 23:43:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "578ec591a0eb5a43f6e17dbcf06bdbfac33a71094bb3f7e44781fcf60995ee3b843ba3e177226349e24ed4b4e6f69ed9b9ce1361310fc908077d773f3fc76b", 0x14}, 0x60) [ 260.256425][ T4366] loop2: detected capacity change from 0 to 264192 23:43:06 executing program 3: pselect6(0x40, &(0x7f0000000040)={0x881}, 0x0, 0x0, 0x0, 0x0) [ 260.272059][ T4366] erofs: Unknown parameter 'dont_measure' 23:43:06 executing program 0: syz_usb_connect$uac1(0x0, 0xa2, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x90, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @extension_unit={0xb, 0x24, 0x8, 0x0, 0x0, 0x0, "4f87d7d2"}, @feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}, @mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:43:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "578ec591a0eb5a43f6e17dbcf06bdbfac33a71094bb3f7e44781fcf60995ee3b843ba3e177226349e24ed4b4e6f69ed9b9ce1361310fc908077d773f3fc76b", 0x14}, 0x60) 23:43:06 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:43:06 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 23:43:06 executing program 2: io_setup(0x0, &(0x7f0000001e80)) 23:43:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) connect$tipc(r1, &(0x7f00000000c0)=@name, 0x10) 23:43:06 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000dc0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0}) 23:43:06 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_mount_image$erofs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x312, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@nouser_xattr}]}) [ 260.386426][ T4387] loop2: detected capacity change from 0 to 1 [ 260.399473][ T4387] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock [ 260.574342][ T15] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 260.657618][ T24] usb 8-1: new high-speed USB device number 6 using dummy_hcd [ 260.914479][ T24] usb 8-1: Using ep0 maxpacket: 8 [ 260.974524][ T15] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 260.983449][ T15] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 260.993279][ T15] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 261.005672][ T15] usb 5-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 261.054532][ T24] usb 8-1: unable to get BOS descriptor or descriptor too short [ 261.134671][ T24] usb 8-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 261.145145][ T24] usb 8-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 261.158134][ T24] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 261.184584][ T15] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 261.196541][ T15] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.206673][ T15] usb 5-1: Product: syz [ 261.212864][ T15] usb 5-1: Manufacturer: syz [ 261.219161][ T15] usb 5-1: SerialNumber: syz [ 261.354559][ T24] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 261.366630][ T24] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.385030][ T24] usb 8-1: Product: syz [ 261.390528][ T24] usb 8-1: Manufacturer: syz [ 261.395614][ T24] usb 8-1: SerialNumber: syz [ 261.544542][ T15] usb 5-1: 0:2 : does not exist [ 261.584982][ T15] usb 5-1: USB disconnect, device number 6 [ 261.724532][ T24] usb 8-1: 0:2 : does not exist [ 261.738133][ T24] usb 8-1: USB disconnect, device number 6 [ 261.766930][ T3991] udevd[3991]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb8/8-1/8-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory 23:43:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002000)={'ip6tnl0\x00', &(0x7f0000001f80)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 23:43:08 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'veth0_virt_wifi\x00'}) 23:43:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8955, 0x0) [ 261.984488][ T4392] veth0_virt_wifi: mtu less than device minimum 23:43:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00'}, 0x45c) 23:43:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) 23:43:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, 0x0, 0x305, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 23:43:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3}]}) 23:43:08 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/fd1', 0x220001, 0x0) 23:43:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x10000000000015) 23:43:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890c, 0x0) 23:43:08 executing program 1: fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) 23:43:08 executing program 2: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x10, 0x0) 23:43:08 executing program 3: getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x401}], 0x0, &(0x7f0000000300)={[{@extent_cache}, {@adaptive_mode}, {@whint_mode_user}], [{@hash}, {@obj_user}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) [ 262.210086][ T4413] loop3: detected capacity change from 0 to 4 23:43:08 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000dc0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000fc0)={0x0, 0x0, 0xc, &(0x7f0000000f00)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) [ 262.221682][ T4413] F2FS-fs (loop3): Unable to read 1th superblock [ 262.229417][ T4413] F2FS-fs (loop3): Unable to read 2th superblock 23:43:08 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0x7a, &(0x7f0000000040)="7305d3f3d3ca36ad3fc671d933465f8b499b1855f04f759c896b9092ef0c64363dd49ca7740c0fdb68100b2e4c025053c3bce0b60b383dc0b9fcd929370e0f1d85a826215610792a93d1af669a3789cb36d4254b588b2d018d14c44e98d69a63fb4b7c1d179676e41e399e55953a935a61bfcfc0e2aedc1a4732"}) 23:43:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1204, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf}, 0x48) 23:43:08 executing program 3: socketpair(0x23, 0x0, 0x0, &(0x7f00000000c0)) 23:43:08 executing program 0: socketpair(0x5c5e3b1fa25c892, 0x0, 0x0, &(0x7f0000000100)) 23:43:08 executing program 2: io_setup(0xfe7, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 23:43:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80108906, 0x0) 23:43:08 executing program 0: timer_create(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x6, @thr={0x0, 0x0}}, 0x0) [ 262.524869][ T34] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 262.774465][ T34] usb 6-1: Using ep0 maxpacket: 8 [ 262.984503][ T34] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 262.994948][ T34] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 263.007041][ T34] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 263.195384][ T34] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 263.206823][ T34] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.215729][ T34] usb 6-1: Product: syz [ 263.220231][ T34] usb 6-1: Manufacturer: syz [ 263.226638][ T34] usb 6-1: SerialNumber: syz [ 263.574483][ T34] usb 6-1: 0:2 : does not exist [ 263.584984][ T34] usb 6-1: USB disconnect, device number 7 [ 263.603151][ T3990] udevd[3990]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 23:43:10 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)) 23:43:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x89a1, 0x0) 23:43:10 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(0xffffffffffffffff, r0, 0x0) 23:43:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8955, &(0x7f0000000000)={'wg2\x00'}) 23:43:10 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(0xffffffffffffffff, r0, 0x0) 23:43:10 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000001740)=0x3) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0xc0189436, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x13a0, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_OURS={0x1008, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x5}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xca}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xffffff00}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x40}, @ETHTOOL_A_LINKMODES_OURS={0x12c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_BITS={0x120, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'custom1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x57}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'custom1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x4}]}]}, @ETHTOOL_A_LINKMODES_OURS={0x230, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xc8, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\'+&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\\]-[^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xebfc}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '^&#}{+/!&[\\\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x86, 0x5, "23473ed8b01aed5d848d57cb419c953669a75c430b02ce6c7de14dfbdab66bdca07c4993ddd6f9668eba4cd133bc4825031c7345e2ba77940a6995145c9fb48e516636e392aaccdeac97d0121ff334dc24a3e0de581e13beef6bf5657ec6d651f14a6ab2aab2909b45c8eb2539a234c15801a339cfbd99f800710ac51925dfc1ba03"}, @ETHTOOL_A_BITSET_BITS={0xdc, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x18a}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x98}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'custom1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6d}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1e, 0x2, './binderfs/binder-control\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '#\x80\'#*\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x1e, 0x2, './binderfs/binder-control\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x81}]}, 0x13a0}, 0x1, 0x0, 0x0, 0x4008801}, 0x4000) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x800, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000c02}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x34, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x0, 0x8, 0x5]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10000}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$BINDER_CTL_ADD(r1, 0xc1086201, &(0x7f0000000040)={'custom1\x00'}) 23:43:10 executing program 1: fsopen(&(0x7f0000000400)='vxfs\x00', 0x0) 23:43:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5452, 0x0) 23:43:10 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(0xffffffffffffffff, r0, 0x0) 23:43:10 executing program 1: socket(0xa, 0x6, 0x401) 23:43:10 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(0xffffffffffffffff, r0, 0x0) 23:43:10 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000740)={{}, {0x0, 0x3938700}}, 0x0) 23:43:10 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f00000005c0), 0x0, 0x3}], 0x124c6, &(0x7f0000001d00)={[{@huge_advise}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@nr_inodes={'nr_inodes', 0x3d, [0x78]}}], [{@context={'context', 0x3d, 'root'}}, {@hash}, {@audit}]}) 23:43:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, &(0x7f0000000000)={'wg2\x00'}) 23:43:10 executing program 1: pipe2(&(0x7f0000003840)={0xffffffffffffffff}, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, 0x0) 23:43:10 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000140)='S', 0x1, 0x5eee}], 0x0, 0x0) [ 264.203259][ T4457] ======================================================= [ 264.203259][ T4457] WARNING: The mand mount option has been deprecated and 23:43:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000001e40)=@nfc, 0x80) [ 264.203259][ T4457] and is ignored by this kernel. Remove the mand [ 264.203259][ T4457] option from the mount to silence this warning. [ 264.203259][ T4457] ======================================================= [ 264.228180][ T4463] loop0: detected capacity change from 0 to 94 23:43:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40284504, 0x0) 23:43:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89b1, &(0x7f0000000000)={'wg2\x00'}) 23:43:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{0x2}, {0x6}]}) [ 264.301683][ T39] audit: type=1326 audit(1651275790.583:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4470 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f98549 code=0x0 23:43:10 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 23:43:10 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 23:43:10 executing program 0: pipe2(&(0x7f0000003840)={0xffffffffffffffff}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000004, 0x10, r0, 0x8000000) 23:43:10 executing program 2: clock_gettime(0x0, 0x0) setitimer(0x2, 0x0, &(0x7f0000000080)) 23:43:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@timestamp, @timestamp, @timestamp, @timestamp], 0x4) 23:43:10 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 264.370432][ T4477] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 23:43:10 executing program 3: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00'}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) 23:43:10 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "4c14212a4126e76f80394ddc898168da9bef0043906eb7a4e18cdd75a2ccc5ec2b4ecbf68a8041d0d07df8d5d20ec2aaf71f0a718181445a6ca0777e39aec43b"}, 0x48, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000040)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0) 23:43:10 executing program 0: bpf$MAP_LOOKUP_ELEM(0x12, 0x0, 0x0) 23:43:10 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:43:10 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000080)=""/243, 0x26, 0xf3, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x10) 23:43:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz0\x00'}, 0x45c) 23:43:10 executing program 3: syz_clone(0x4080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)="0ee926a773da9f36d8d46eae0dbe2a8e866e97f4dd2cb0bac1a5bb687e6bb24eaea76029a22783b29be92f39c5eaefef2d35782ba8932955f03c7eb020072baf7627eeed846da196af03ff89f2a97d6af34e9b7d6673c8d9e7ae73581b9814a1360e232f77460770f0a0dfe1859b9809a79bd27d1817f3e9c012ca3b5ba20ee7e179380ed38e34dd4aebe63cf2a898e232522393ea41b84e9e1f10") 23:43:10 executing program 0: io_setup(0xfe7, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x3f]}, 0x8}) 23:43:10 executing program 1: clock_getres(0x2, &(0x7f00000000c0)) 23:43:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0xa000000}, 0x4) 23:43:10 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)) 23:43:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{}, {0x6}]}) 23:43:10 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 264.522323][ T39] audit: type=1326 audit(1651275790.803:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4507 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f36549 code=0x0 23:43:10 executing program 1: socket$inet(0x2, 0x5, 0x1) 23:43:10 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000dc0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x4, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000fc0)={0x0, 0x0, 0x12, &(0x7f0000000f00)={0x5, 0xf, 0x12, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0xa}, @ptm_cap={0x3}, @ptm_cap={0x3}]}}) 23:43:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_DESTROY(r0, 0x5502) 23:43:10 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0}) 23:43:10 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, r0/1000+60000}}, &(0x7f0000000080)) 23:43:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8927, &(0x7f0000000000)={'wg2\x00'}) 23:43:10 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x24a001, 0x0) 23:43:11 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x9208, 0x0) 23:43:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000140)=@framed={{}, [@btf_id, @generic, @generic]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 264.944372][ T15] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 264.974362][ T3744] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 265.194423][ T15] usb 7-1: Using ep0 maxpacket: 16 [ 265.214544][ T3744] usb 8-1: Using ep0 maxpacket: 8 [ 265.365026][ T15] usb 7-1: unable to get BOS descriptor or descriptor too short [ 265.415545][ T3744] usb 8-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 265.426257][ T3744] usb 8-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 265.438738][ T3744] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 265.454550][ T15] usb 7-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 265.465804][ T15] usb 7-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 265.477066][ T15] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 265.635832][ T3744] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 265.645364][ T15] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 265.647178][ T3744] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.662291][ T15] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.668143][ T3744] usb 8-1: Product: syz [ 265.668168][ T3744] usb 8-1: Manufacturer: syz [ 265.668186][ T3744] usb 8-1: SerialNumber: syz [ 265.696554][ T15] usb 7-1: Product: syz [ 265.700785][ T15] usb 7-1: Manufacturer: syz [ 265.705812][ T15] usb 7-1: SerialNumber: syz [ 266.004131][ T3744] usb 8-1: 0:2 : does not exist [ 266.016147][ T3744] usb 8-1: USB disconnect, device number 7 [ 266.104754][ T15] usb 7-1: 0:2 : does not exist [ 266.125883][ T15] usb 7-1: USB disconnect, device number 7 23:43:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891e, &(0x7f0000000000)={'wg2\x00'}) 23:43:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8934, &(0x7f0000000000)={'wg2\x00'}) 23:43:12 executing program 2: semget(0x0, 0x0, 0x602) 23:43:12 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000180) 23:43:12 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 23:43:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) 23:43:12 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmmsg$sock(r0, 0x0, 0x0, 0x400c010) 23:43:12 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x0, 0x7fff}, 0x0) 23:43:12 executing program 2: getresuid(&(0x7f0000001040), 0x0, 0x0) 23:43:12 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x5452, 0x0) 23:43:12 executing program 0: socket(0x0, 0x0, 0x8000) 23:43:12 executing program 3: syz_open_dev$mouse(&(0x7f0000000000), 0x588, 0x80800) 23:43:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) 23:43:12 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x200240, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, 0x0, 0x0) 23:43:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x3, 0xf0, &(0x7f0000000180)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:12 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/module/pnp', 0x0, 0x0) pipe2(&(0x7f0000000c00), 0x0) 23:43:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) 23:43:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0xffffff00, 0x0, 0x81}, 0x48) 23:43:12 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x23, 0x0, 0x0) 23:43:12 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$sock(r0, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000000280)="e8", 0x1}], 0x2}}], 0x1, 0x0) 23:43:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x6, 0x20, 0x0, 0x1}, 0x48) 23:43:12 executing program 0: r0 = socket(0x18, 0x0, 0x1) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 23:43:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x4}, @call]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0xffffff00, 0x0, 0x81, 0x40}, 0x48) 23:43:12 executing program 3: ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) 23:43:13 executing program 1: socket(0x22, 0x2, 0x1) 23:43:13 executing program 0: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x1, &(0x7f00000016c0)=[{&(0x7f0000001380)="3bca", 0x2, 0x7fffffff}], 0x0, 0x0) 23:43:13 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 23:43:13 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, 0x0, 0x0) 23:43:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) [ 266.739326][ T4584] loop0: detected capacity change from 0 to 264192 23:43:13 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 23:43:13 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x5460, 0x0) 23:43:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 23:43:13 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 23:43:13 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x5460, 0x0) 23:43:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 23:43:13 executing program 3: socket(0x8a489ab4a2e1e1a5, 0x0, 0x0) 23:43:13 executing program 1: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:43:13 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 23:43:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) 23:43:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x800}]}) [ 266.882785][ T4609] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:43:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x9, &(0x7f0000000180)=@framed={{}, [@cb_func, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @cb_func]}, &(0x7f0000000240)='syzkaller\x00', 0x6, 0xf1, &(0x7f0000000280)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:13 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x7ff, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000080)="b40d6a08462b3297f1543ea83eed812e72ab4e5311a6654fe644f88179112f0e3a3e28ce116f060069e77c54719ee31389074031048f1d99", 0x38, 0x3ff}, {0x0, 0x0, 0x7}], 0x8000, &(0x7f0000000240)={[{']&['}, {'}[-'}, {'($:\\)!^\xd5'}, {'!#\'){@}@('}, {':&%'}, {}, {'\'([]'}, {'&8\\'}], [{@obj_user}, {@fowner_gt={'fowner>', 0xee01}}]}) 23:43:13 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x700) [ 267.009471][ T4620] loop2: detected capacity change from 0 to 3 [ 267.017774][ T4620] squashfs: Unknown parameter ']&[' 23:43:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:43:13 executing program 1: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:43:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[], 0x3c}}, 0x0) 23:43:13 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, 0x0) 23:43:13 executing program 2: r0 = socket(0x22, 0x2, 0x1) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0xfdf491be24d5b6da) 23:43:13 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) 23:43:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 23:43:13 executing program 0: syz_mount_image$hpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[], [{@appraise}]}) fchownat(0xffffffffffffff9c, &(0x7f0000004c80)='./file0/../file0\x00', 0x0, 0x0, 0x0) 23:43:13 executing program 2: io_uring_setup(0x25cf, &(0x7f0000001a80)) [ 267.152292][ T4642] hpfs: bad mount options. 23:43:13 executing program 1: syz_mount_image$udf(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10c20c0, &(0x7f00000005c0)) 23:43:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)="89", 0x1}, {&(0x7f00000001c0)="cf", 0x1}], 0x3, &(0x7f00000002c0)=[{0x18, 0x0, 0x0, "0f"}, {0x10}], 0x28}, 0x0) 23:43:13 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x161802, 0x0) 23:43:13 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000300), 0x0, 0x0) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x25cf, &(0x7f0000001a80)={0x0, 0x0, 0x10}) 23:43:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 23:43:13 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:43:13 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0xc0045878, 0x0) [ 267.251725][ T4654] ntfs: (device loop3): parse_options(): Unrecognized mount option . 23:43:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8, 0x20, 0x180, 0x1}, 0x48) 23:43:13 executing program 2: r0 = memfd_secret(0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 23:43:13 executing program 0: r0 = socket(0x22, 0x2, 0x1) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 23:43:13 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000300), 0x0, 0x0) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x25cf, &(0x7f0000001a80)={0x0, 0x0, 0x10}) 23:43:13 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000300), 0x0, 0x0) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x25cf, &(0x7f0000001a80)={0x0, 0x0, 0x10}) 23:43:13 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x18, &(0x7f0000000140)={0x0}}, 0x20000000) 23:43:13 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) 23:43:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x2000c001) [ 267.415919][ T4669] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 267.453474][ T4671] ntfs: (device loop0): parse_options(): Unrecognized mount option . 23:43:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@private1, @loopback, @loopback, 0x0, 0x0, 0x6}) 23:43:13 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x40049409, 0x0) [ 267.530076][ T1345] ieee802154 phy0 wpan0: encryption failed: -22 23:43:13 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000300), 0x0, 0x0) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x25cf, &(0x7f0000001a80)={0x0, 0x0, 0x10}) [ 267.538491][ T1345] ieee802154 phy1 wpan1: encryption failed: -22 23:43:13 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$pptp(r0, 0x0, 0x0) 23:43:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {}]}) 23:43:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) 23:43:13 executing program 2: syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000580)={[{@mode}, {@dmode}, {@nostrict}]}) 23:43:13 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000), 0xffffffffffffffff, 0x0) [ 267.629733][ T4692] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 23:43:13 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x2000, &(0x7f00000001c0)) [ 267.647475][ T4697] ntfs: (device loop3): parse_options(): Unrecognized mount option . 23:43:13 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) [ 267.670049][ T4692] UDF-fs: Scanning with blocksize 512 failed [ 267.682856][ T4692] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 267.694051][ T4692] UDF-fs: Scanning with blocksize 1024 failed [ 267.703650][ T4692] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 267.718447][ T4692] UDF-fs: Scanning with blocksize 2048 failed [ 267.732780][ T4692] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 267.741187][ T4692] UDF-fs: Scanning with blocksize 4096 failed 23:43:14 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000300), 0x0, 0x0) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x25cf, &(0x7f0000001a80)={0x0, 0x0, 0x10}) 23:43:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8, 0x2000000, 0x0, 0x1}, 0x48) 23:43:14 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0xb701, 0x0) 23:43:14 executing program 1: getresuid(&(0x7f0000001040), &(0x7f0000001080), 0x0) 23:43:14 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x210001, 0x0) 23:43:14 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/nbd15', 0x602942, 0x0) [ 267.851270][ T4710] ntfs: (device loop3): parse_options(): Unrecognized mount option . 23:43:14 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x5451, 0x0) 23:43:14 executing program 1: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/217, 0xd9) 23:43:14 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000300), 0x0, 0x0) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 268.006429][ T4721] ntfs: (device loop3): parse_options(): Unrecognized mount option . 23:43:14 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 23:43:14 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:14 executing program 1: syz_mount_image$hpfs(&(0x7f0000004280), &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, 0x0, 0x211420, &(0x7f0000004980)) 23:43:14 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, 0x0, 0x0) 23:43:14 executing program 1: pipe2$9p(&(0x7f0000001a00), 0x0) 23:43:14 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x4e100, 0x0) 23:43:14 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, &(0x7f0000001200)) 23:43:14 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000300), 0x0, 0x0) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) 23:43:14 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) [ 268.143500][ T4736] ntfs: (device loop3): parse_options(): Unrecognized mount option . 23:43:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1, 0x6, 0x2, 0x10000}, 0x48) 23:43:14 executing program 1: syz_io_uring_setup(0x5d16, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x44a4, &(0x7f0000000140), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 23:43:14 executing program 2: pipe2(&(0x7f0000000580), 0x84080) 23:43:14 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@mft_zone_multiplier}]}) 23:43:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:43:14 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000300), 0x0, 0x0) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400), 0x0) syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) [ 268.265441][ T4749] ntfs: (device loop2): parse_options(): Unrecognized mount option . [ 268.277995][ T4752] Zero length message leads to an empty skb 23:43:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) 23:43:14 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000300), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) 23:43:14 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000100)={'exec ', 'nl80211\x00'}, 0xd) 23:43:14 executing program 2: socket(0x0, 0xa00, 0x0) 23:43:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:14 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) 23:43:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8, 0x20, 0x4, 0x1}, 0x48) 23:43:14 executing program 3: syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) 23:43:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x1, [@empty]}) 23:43:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 23:43:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000200), 0x8) 23:43:14 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) read$snapshot(r0, &(0x7f0000000300)=""/127, 0x7f) 23:43:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @private0, 0x1}, 0x1c) 23:43:14 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 23:43:14 executing program 3: syz_mount_image$ntfs(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) 23:43:14 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001840)='/sys/module/dvb_usb_m920x', 0x4841, 0x0) 23:43:14 executing program 1: ioctl$PTP_EXTTS_REQUEST(0xffffffffffffffff, 0x40103d02, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000440)) 23:43:14 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 23:43:14 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/reserved_size', 0x181002, 0x0) 23:43:14 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x144c0, 0x0) 23:43:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x14}], {0x14}}, 0x3c}}, 0x0) 23:43:14 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 23:43:15 executing program 3: syz_mount_image$ntfs(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) 23:43:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) 23:43:15 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, 0x0) 23:43:15 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x1) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@fuse={0xc}, 0x0, 0x0) 23:43:15 executing program 0: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 23:43:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8, 0x20, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x0, 0xa}, 0x48) 23:43:15 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x401c5820, 0x0) 23:43:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 23:43:15 executing program 2: syz_mount_image$hpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000004180), 0x0, &(0x7f0000004240)) 23:43:15 executing program 1: r0 = socket(0x18, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:43:15 executing program 3: syz_mount_image$ntfs(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) 23:43:15 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000540)='/sys/block/nbd8', 0x121000, 0x0) 23:43:15 executing program 1: syz_mount_image$udf(&(0x7f00000019c0), &(0x7f0000001a00)='./file0\x00', 0x0, 0x0, 0x0, 0x20030, &(0x7f0000001f00)) 23:43:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 268.969304][ T4820] gfs2: not a GFS2 filesystem 23:43:15 executing program 0: socket(0x0, 0xe, 0x0) 23:43:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3c}}, 0x0) 23:43:15 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0x10000) 23:43:15 executing program 2: syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f0000001400)={[{@partition}], [{@uid_lt={'uid<', 0xffffffffffffffff}}]}) [ 269.055834][ T4835] UDF-fs: bad mount option "uid<18446744073709551615" or missing value 23:43:15 executing program 3: syz_mount_image$ntfs(&(0x7f0000000580), 0x0, 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) 23:43:15 executing program 0: r0 = memfd_secret(0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) 23:43:15 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, &(0x7f0000000140)) 23:43:15 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) 23:43:15 executing program 0: ioctl$PTP_PIN_GETFUNC2(0xffffffffffffffff, 0xc0603d0f, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, 0x0) syz_open_dev$video(&(0x7f0000000300), 0x0, 0x551040) socket$inet_mptcp(0x2, 0x1, 0x106) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000440)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x6}, 0x0, 0x18, 0x0, 0x12345}, 0x0) syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x2, &(0x7f00000016c0)=[{&(0x7f0000000600)="89", 0x1}, {0x0}], 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {@errors_recover}, {@gid={'gid', 0x3d, 0xee01}}, {@show_sys_files_yes}, {@uid={'uid', 0x3d, 0xee00}}, {@case_sensitive_no}]}) 23:43:15 executing program 2: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) 23:43:15 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000780)) 23:43:15 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x4020940d, 0x0) 23:43:15 executing program 3: syz_mount_image$ntfs(&(0x7f0000000580), 0x0, 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) 23:43:15 executing program 0: ioctl$PTP_PIN_GETFUNC2(0xffffffffffffffff, 0xc0603d0f, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, 0x0) syz_open_dev$video(&(0x7f0000000300), 0x0, 0x551040) socket$inet_mptcp(0x2, 0x1, 0x106) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000440)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x6}, 0x0, 0x18, 0x0, 0x12345}, 0x0) syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x2, &(0x7f00000016c0)=[{&(0x7f0000000600)="89", 0x1}, {0x0}], 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {@errors_recover}, {@gid={'gid', 0x3d, 0xee01}}, {@show_sys_files_yes}, {@uid={'uid', 0x3d, 0xee00}}, {@case_sensitive_no}]}) 23:43:15 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:43:15 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x18, 0x0, 0x0) 23:43:15 executing program 2: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000280), 0x9, 0x0) [ 269.408796][ T4857] __ntfs_error: 6 callbacks suppressed [ 269.408808][ T4857] ntfs: (device loop0): parse_options(): Unrecognized mount option . 23:43:15 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 23:43:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 23:43:15 executing program 3: syz_mount_image$ntfs(&(0x7f0000000580), 0x0, 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) 23:43:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 23:43:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0xfffffffe, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:43:15 executing program 3: syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) 23:43:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x9, &(0x7f0000000180)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x5}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @cb_func]}, &(0x7f0000000240)='syzkaller\x00', 0x6, 0xf1, &(0x7f0000000280)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x2, &(0x7f0000000700)=@raw=[@initr0], &(0x7f0000000780)='syzkaller\x00', 0x297, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 23:43:15 executing program 3: syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) 23:43:15 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, 0x0) syz_open_dev$video(&(0x7f0000000300), 0x0, 0x551040) socket$inet_mptcp(0x2, 0x1, 0x106) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x1, &(0x7f00000016c0)=[{&(0x7f00000006c0)="afa8bbaddfa20fb61a4ee4c056c60727a0c6c0bd140b65326de5b71ae819429fe81e7e6a15582e999178f4d1c15d73ee27fd543ee67b6147d95020158b6b4ae3934312320ae29125abb185f11fce125e167bdb23f2016fdfaa7758e3f7b266f24d07e8642e32ea2f87aa572bdbbdb2a140a266792a624e97995f472cfe8ee3993206e254ea1d4eb3a15ce3aac9b30b2dd3f8195a0d3fd72630e7816bca88544c1eeabcad7d0cb62644b09275d885924612c9fb18f11c36561d597ab42cb4c493abdf35f43d67e2b03b1ed12e2ce4880ce9c63272aae20aee33a245efad971560c3cbd8183878d1acaa567960e0cc7f457927e64764f9b3365e37f4b8a198afcc07f170a5b2216c3de65e6b1ef8ae8d47ebf595f938f23556204f74d5cba8946522c22f3382073715ed64b010bbc1c08c4ab5095453979e77b70f24eab249f2e82279f10c67390423e63bcd5256fe49e81e4f544d8803cd8b132664bf389e325ca61138b6755b877d6e06bd7e7f321e79a78c08e51dcd5baadbc2439f4f9c3af66b904828c0224a1fa0ebf1df8029f8c728594909473f7291e192458fd80c0cdaa875a0e44a46f8fbc091277e569d702ef4a7eb8c9321877ddec660751a87423ad95409b198dd8dc8e189843ba9e840da112532f34a82012f83b1d930714eb0adbda25ee92e6f8cf23b0b657492cbe96fb2be6d8a987b32f84621dceb853a4cb58e613487d53df71b1c00deddea4f583f3685bdae5aa73d7f09b24e1dbbe68bd227051d6b1784ee363d466477cb67f1ea251b242dcada572beb9717ff797136b214d15db041866d96e7282f478b8b9905fed48969ae16bc3e7f56787a13034df990dafc34f098bae7d9f7e6bb8640c5d32366ce4cc1db8df5632620a697c2d1069726f61d3e4b67ed22d09405fcc28a62f3bfce2fa3216a246fc1007d4acb0d8b0b3b8c54ebd9651e426683645eea6b2256839892e5b926a27318751f31bd8fbd36dc0b19be7e510e2735f23c32cd2982dd3fcd3414e674272829b683ca8d8172e1f3791c109835a38b665ca3e47c7c83a6d7fd6c290595bcdabc7730fce71807596f6beb964fa277a8d896b47118815f7f8a7a26a30c93157596b50b91aee3031f6c7afa163d58799ddbe07b0244f275985a77c84e217222d98335120fe1c7b4b5fd345ca59b87018164f7f7ccf9b6afd9fb19c1a9f5bdcbcedbe0d1e03b57a0f66f793b8a1b53a39dea747028a14a38ee26d4352626eedb364eccb2631ba6e795529a5154f9f07b5a1336dc67584e1bbba07b4ab5dcc31efc46ba464eefabaddbe4cb3568a844505f3c13577b94b32bdb60891557b8647844a726bc02904712348e390ded6d3695a93097f5514f36374a3fc229e71a282cd16bd542d86dc3941326678d575f051513190937acc255aacc2afdc15c83291635d0f635b0f15724f846bb47b32101564e013bcecd6d150caf44fbfe0d1dcd803e094eb13bb3535ab3893c130331d4759efad25ef3d288f5295160c47d176cdb2b770c51cab2f1af17f743a637db13ad2e3ef7c8ddf8507a722387cdd8d893ce225e507d3118af45110e82eefea111d9ccacb9ca20387a8d25b31dd4e3c89a5c55ec072f56b474723d0c92ebb9145c2c219ac5981a5405cb03ba7f642bab25db127113b04d9e0a62ed1951bcd12373aa462c8e45d1e8f4aa81644e7a4c24e7c4a7d7b6275ac98d4305d89479ad119f3e702b62acfdc8636a7803dbfbe87b629abbc9d72eb72256ce5e415d00744e074afc6670d20563cfb654e1550bafc18375d613975302b94d60e5597fe89bc1a16c7db93554201b13ada891d8a101d9c4746fc4206c8c5d2a4be9bb5dba7c5e2cf4b63045807e6436309981bd50f97859fd9e557e9dec754469e9a36d705cb2bbf741871af1cd4735978715646dabcd97ee6aa56ef4aff500a9eade0f1e1c7a503ba7b912c195b2772ecf8c3526fa92b6877081b84b79043c99fa9fae33113b41383835670a7348290cccb5d4e00c2b3735af57acd47ae208bbc9381725ffb3ada7400a68dfa9044de35e07dafab28eee418627fd6e802888ea19fba0d8969fc784ae1b48dfc9a5017b69d90dba9f9cecd68c3cddc6c7a3b0f9bd135430f5d9f6bcaef1a53f86063e126fd98b12dd386c0491b7acbfc1b010aa9b2017bdb3f412e3b1ea6a13e8b5e529c16f6ed6a1ff3ae614a37637e4672d483ce29fc60f386f6da506b971bcc395758aace444d4a58bfe5f8c731eee41f94957010f15b0ff8d6c16a88c2b5f411f1194e665c9f486c8f0c837bdcae2246c2edd435d178fac23e5efa5743c61c502afeee6dc1d3ce9fb8e45f56a4e75e90d2bb70b9f3957cf07558243e0ac1d01f966ea5a632b4b7d166caf448732bc64f84104105b0cbb20d96573a71f8acdca5c7bde5105effd9381cf0591879af7584a5ff2e0f6d89cc367bbee40f21ea7fbb6ae9e36cf84a131fc1d70b64b9e933d173f87fbc5c6cffcc80e7151d5f71acd6fb4b33d787fdb1ab5092ec1a2f3dd91692b2bc0955d3550e3b3301ffc7ea7b65b920fe99a64e29bb8b9bb6812c5dc75f9eb0155e81be7413daa117750730047d2a64b18de884171d22a377c3571941291f3b6e7ad5993dcef8764d05e7881bdf84d2bac0cbed73374647faefc8ee4ada2056a13ce008b96f345aafd8bdde5f6d214c0b6e45ef1532192aa101100998c10eb6a4ca0597b69deb2bf8a76e8b3ab1aa6ad755c98b1b1cca6aa00e0cc21626ae20958cbc0dd067558f4ca355579f2fc8056687d07d9530e430be29ccf80cd744759ee6f226a4ecf288817521d4d6f871aeb2706f16b524ad83da68c6b22e494b14d4c6ae0bfe36a3452d8c0bee7bc49e4f55cdcd1f2073177651e264fd9238838ecca62783288c1f51396a04bf82b75c73305bb47eb249169da2e8e7da730a1748dafc23103a91f66d50447db6adef163c40e1088b8d417cae7ef3d1816b14090b99f48d361382e801cddbcbb78d22400cc42fa8a91ffe0803e118f20299268946d436ac0b2e917254eeac1e444cad66374d9e97000c57c07e920357044133e0ef65f7cf49660c1c6986481cdc32e029b984f9175fe07683e3e32a8642aacf571a8bc8a0c983e1de34e372b400e4174ffc86f21c046a6f63d90b194177ae520d9c3b3800cb4fd39fee97f1efd94827d622d360bac0c65dc141df266c8065a9b3e268a615ec073a7cc1b1d52aa6c1b4a7e0cb178b55dd64f1a79da0b7c23e0fd4df5516898f2cc6ca51e85a8f31a369e6789f2b9600bb458c6879a3197a4438b67a829de570b53e080aacc4c36785ede3fab5c33646300c6901d20a3da18821d785f89d5e08580e2891cbde657e58665f3cd311f23ee16415d41bed09a4de1fe4fc0629f30da74b210a03b9037d78424777e08a74c5c6ba3d38e61af9d593eb5d7b95df5d1b13e708e7e3a9335b717b98926d5e7be66688bf943cdd516e05522b88345a82451ee8ecc0e9daa2a2122fa211db57b61400ca39d924bc510edb046de12976fad563aeca13a1c8e7a0e4cfae190a8117160d58fe30efb80b88aa56ee7aece908715ea189b9f93db1974200148b3822312108d1a52cdfcea740cd7fe54d6d87255bcd32e44e4af2f846e1f6054b6735941ec01107888ba5428c18e7df855f91424aedadce0ded9b77e072b5d768fae1a49aa552b1d2636386f1a0d102c8c163df347cd351969ddde8a97626713d43c5bc7e7b6f748a7420cc07a6ebe52be30a952acaf0c55f4e10ac9c6c2a831547ba98a556cde8d3e2fb9386778f9b226403aabf67bd278d7d53c1a7c4aa17ae6cae6ada6c908577dbb52aae6f8a772296fa849f694e8a7d600894de80455eefa7ecf3a23316fcdde9ebdd3bc89b7686588762d4b5832f288532f0adac414bbb8fc076f73d241d5c16f8cd38d4c5bf1400c9ca8d2229c284790c944e78c4106363f438e8e7d2956cd48f705c56a92a9053e8fbc512d716989f83cf9b580d7c6c3f898b8fcb310bff679c7aa6a8ff9240736800d3e25fff9f7a7b8e9aa3ef1aa2e61a5208a8aeff9d344a1bed9a26a8301f00ddbbd5222473b79e0a58b658b1cde04cb9ac997e7aff4745a026b94af5c653dd44e94545c16ce4f3627f719d548447890b506057693ef2579af0c5129505b33d3b5dd35ec895a8b66329745b8a40e5aa59dacbd0cef987aaf559c99c30104bbab6b2d89522414641338304cec75a44993965f38f22a65a79ad62fe75316509aafaaafd6420f096fd59458e10035700dd4d299ee2bc05338f18948909ccd19adceb9ade360c00f55a544eb46d682c628ca02105e1ce0f61da6a9990945c44bdf63957c1d4a38f378721928bf8bb05f80a0cfc8f4cb03b44f092aa9fc5fea5e33a6eef3e8544bdb85f3d5f6647089cc19a8e1e3ce090df4785f438e1926a078bee9bb0ba2268f8dae5d16dfdaea1e0625031d69d7a4f04325eded7d89ba62f4505a886ef8dbcc5e24f9c922cbe965cfbe7ec14fa4cce4d12378f7b574122b41599c3f8fe2e6556da7a380db6ac8b9ff757d7d0b095313bf92fa813fa77245bb4b4dec6be1d775cd770546b703ad983d6083932225d2f96721248ea6ef9faaa54e9b40466c8de60c70716098d819a892fa2405178d64813fc3a73d0d51932776abb9cb4e6b6703958f526d", 0xcec, 0xd6}], 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {@errors_recover}, {}, {@case_sensitive_no}]}) io_uring_setup(0x25cf, &(0x7f0000001a80)={0x0, 0x0, 0x10, 0x3}) 23:43:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x80) 23:43:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 23:43:15 executing program 1: syz_mount_image$gfs2(0x0, &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:43:15 executing program 3: syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}, {@case_sensitive_no}]}) [ 269.628655][ T4889] loop0: detected capacity change from 0 to 6 [ 269.638436][ T4889] ntfs: (device loop0): parse_options(): Unrecognized mount option . 23:43:15 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1e, 0x0, 0x0) 23:43:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}], {0x14}}, 0x3c}}, 0x0) 23:43:15 executing program 2: socket(0x0, 0x800, 0x8000) 23:43:15 executing program 3: syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, 0x0) 23:43:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x1020) 23:43:16 executing program 1: syz_mount_image$adfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB=':']) 23:43:16 executing program 2: syz_mount_image$hpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000004180)=[{0x0, 0x0, 0x10001}], 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) [ 269.750285][ T4911] ADFS-fs (loop1): unrecognised mount option ":" or missing value 23:43:16 executing program 0: syz_mount_image$ntfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x40808, &(0x7f00000018c0)) [ 269.761719][ T4913] loop2: detected capacity change from 0 to 256 [ 269.774929][ T4913] gfs2: not a GFS2 filesystem 23:43:16 executing program 3: syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, 0x0) 23:43:16 executing program 1: mq_open(&(0x7f0000000000)='\xb3:+-,\x00', 0x0, 0x0, 0x0) 23:43:16 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f00000000c0), 0x18) 23:43:16 executing program 2: syz_mount_image$hpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000004180)=[{0x0, 0x0, 0x10001}], 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) 23:43:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{}]}) 23:43:16 executing program 1: syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x300}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) [ 269.853539][ T4921] loop2: detected capacity change from 0 to 256 23:43:16 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/kexec_loaded', 0x0, 0x0) [ 269.867442][ T4921] gfs2: not a GFS2 filesystem 23:43:16 executing program 1: io_uring_setup(0x5234, &(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:43:16 executing program 0: io_uring_setup(0x5234, &(0x7f0000000140)={0x0, 0x0, 0x4}) 23:43:16 executing program 2: syz_mount_image$hpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000004180)=[{0x0, 0x0, 0x10001}], 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) 23:43:16 executing program 3: syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, 0x0) 23:43:16 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x24501, 0x0) [ 270.056540][ T4937] loop2: detected capacity change from 0 to 256 23:43:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@rand_addr=' \x01\x00'}, 0x0, @in=@empty}}, 0xe8) 23:43:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2da29d57a2553a1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 270.075604][ T4937] gfs2: not a GFS2 filesystem 23:43:16 executing program 0: syz_mount_image$hpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x5, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{'&-\'!.+)'}, {}], [{@appraise}, {@appraise}]}) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x7, 0x2, &(0x7f0000004180)=[{0x0}, {&(0x7f0000004040)="accda7d07e4afb1f3b14edd03494ae82b4bb509c4ba082b0c7b071af1fd29c10200dfefb1228505539eeb75ac31d054530c99c443cc187e53a0ad00648869b7e053dc5174456ecf91d3ff69ac2", 0x4d, 0x77e}], 0x0, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}, {@quota_off}]}) 23:43:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8, 0x13000000, 0x0, 0x1}, 0x48) [ 270.111674][ T4945] hpfs: bad mount options. 23:43:16 executing program 2: syz_mount_image$hpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000004180)=[{0x0, 0x0, 0x10001}], 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) [ 270.163066][ T4949] loop2: detected capacity change from 0 to 256 [ 270.178330][ T4949] gfs2: not a GFS2 filesystem [ 270.198027][ T4945] loop0: detected capacity change from 0 to 7 [ 270.210432][ T4945] syz-executor.0: attempt to access beyond end of device [ 270.210432][ T4945] loop0: rw=4096, want=136, limit=7 [ 270.226055][ T4945] gfs2: error 10 reading superblock 23:43:16 executing program 2: syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000004180)=[{0x0, 0x0, 0x10001}], 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) 23:43:16 executing program 3: syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {}]}) 23:43:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xec, &(0x7f0000000080)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 270.343847][ T4953] loop2: detected capacity change from 0 to 256 23:43:16 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000600), 0x18100, 0x0) 23:43:16 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x9, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x1}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x400}}}}}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000080)={0xa}, 0x0, 0x0}) 23:43:16 executing program 2: syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000004180)=[{0x0, 0x0, 0x10001}], 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) [ 270.498082][ T4961] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 270.503708][ T4963] loop2: detected capacity change from 0 to 256 [ 270.734930][ T3438] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 270.984621][ T3438] usb 5-1: Using ep0 maxpacket: 16 [ 271.165462][ T3438] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 271.194327][ T3438] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 271.234283][ T3438] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 271.264395][ T3438] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 271.279091][ T3438] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 271.587490][ T4967] ntfs: (device loop3): parse_options(): Unrecognized mount option . 23:43:17 executing program 2: syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000004180)=[{0x0, 0x0, 0x10001}], 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) 23:43:17 executing program 3: syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}]}) 23:43:17 executing program 1: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 271.601314][ T4968] loop2: detected capacity change from 0 to 256 23:43:17 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$video(&(0x7f0000000300), 0x0, 0x551040) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x1, &(0x7f00000016c0)=[{&(0x7f00000006c0)="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", 0xf1c}], 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {@errors_recover}, {}, {@case_sensitive_no}]}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) io_uring_setup(0x25cf, &(0x7f0000001a80)={0x0, 0x0, 0x10, 0x3}) 23:43:17 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000004180)=[{0x0, 0x0, 0x10001}], 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) [ 271.629427][ T4971] loop1: detected capacity change from 0 to 7 [ 271.638062][ T3438] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 271.649414][ T4971] ntfs: (device loop1): parse_options(): Unrecognized mount option . [ 271.650098][ T3438] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.669010][ T3438] usb 5-1: Product: syz [ 271.685293][ T3438] usb 5-1: Manufacturer: syz [ 271.691961][ T3438] usb 5-1: SerialNumber: syz [ 271.692933][ T4974] loop2: detected capacity change from 0 to 256 23:43:17 executing program 3: syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}]}) [ 271.703697][ T4976] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 271.722609][ T4974] gfs2: not a GFS2 filesystem [ 272.014754][ T3438] cdc_ncm 5-1:1.0: bind() failure [ 272.024909][ T3438] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 272.033113][ T3438] cdc_ncm 5-1:1.1: bind() failure [ 272.041943][ T3438] usb 5-1: USB disconnect, device number 7 23:43:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r3, r1, 0x0, 0x87ffffff9) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 23:43:18 executing program 2: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000004180)=[{0x0, 0x0, 0x10001}], 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) 23:43:18 executing program 3: syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}]}) 23:43:18 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_ext={0x1c, 0x2, &(0x7f00000002c0)=@raw=[@map_idx_val], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 272.480769][ T4989] loop2: detected capacity change from 0 to 256 [ 272.485381][ T4987] ntfs: (device loop3): parse_options(): Unrecognized mount option . 23:43:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000008000000000000f6000000185600000b000000000000061707a50095"], &(0x7f0000000040)='GPL\x00', 0x5, 0x8c, &(0x7f0000000080)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x80) 23:43:18 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000180)={'exec ', '(\x00'}, 0x7) 23:43:18 executing program 3: syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001840)={[{}]}) [ 272.553702][ T3991] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 23:43:18 executing program 2: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000004180)=[{0x0, 0x0, 0x10001}], 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) [ 272.573361][ T39] audit: type=1400 audit(1651275798.853:6): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="(" pid=4995 comm="syz-executor.1" [ 272.598086][ T4999] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 272.615489][ T5001] loop2: detected capacity change from 0 to 256 23:43:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r3, r1, 0x0, 0x87ffffff9) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 23:43:19 executing program 1: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x1000) 23:43:19 executing program 3: r0 = memfd_secret(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 23:43:19 executing program 2: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000004180)=[{0x0, 0x0, 0x10001}], 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) [ 273.348866][ T5006] loop2: detected capacity change from 0 to 256 23:43:19 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x19, 0x0, 0x0) 23:43:19 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000004180)=[{0x0, 0x0, 0x10001}], 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) 23:43:19 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, 0x0, 0x0) 23:43:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xde, &(0x7f00000000c0)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 273.453451][ T5015] loop2: detected capacity change from 0 to 256 [ 273.641645][ T3990] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 23:43:20 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) 23:43:20 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 23:43:20 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000004180)=[{0x0, 0x0, 0x10001}], 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) 23:43:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8, 0x20, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 23:43:20 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x10002) [ 274.336558][ T5026] loop2: detected capacity change from 0 to 256 23:43:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8, 0x20, 0x2, 0x1}, 0x48) 23:43:20 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000004180)=[{0x0, 0x0, 0x10001}], 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) 23:43:20 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000001400)={[{@fmask}], [{@uid_eq={'uid', 0x3d, 0xee00}}]}) 23:43:20 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/module/pnp', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x11, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 23:43:20 executing program 3: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='\x00') [ 274.398145][ T5035] ntfs: (device loop1): parse_options(): Invalid uid option argument: 00000000000000060928 23:43:20 executing program 0: syz_io_uring_setup(0x665c, &(0x7f0000000380), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 23:43:20 executing program 3: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) 23:43:20 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x470c80, 0x0) 23:43:20 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@mft_zone_multiplier}], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) [ 274.500089][ T3990] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 274.528404][ T5047] ntfs: (device loop0): parse_options(): Invalid uid option argument: 18446744073709551615 [ 274.538549][ T5049] loop2: detected capacity change from 0 to 256 23:43:20 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/nbd11', 0x0, 0x0) 23:43:20 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), 0x0, 0x0, 0x1, &(0x7f0000004180)=[{0x0, 0x0, 0x10001}], 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) 23:43:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x16ac}, 0x48) 23:43:20 executing program 1: linkat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) 23:43:20 executing program 3: mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs2\x00', 0x1ff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socketpair(0x23, 0x0, 0x0, &(0x7f0000000500)) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB], 0x20}}, 0x0) 23:43:20 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@mft_zone_multiplier}], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 23:43:20 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, 0x0) [ 274.635464][ T5057] ntfs: (device loop0): parse_options(): Invalid uid option argument: 18446744073709551615 23:43:20 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a9, 0x0) 23:43:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) [ 274.751524][ T5067] loop2: detected capacity change from 0 to 256 [ 274.792098][ T3991] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 23:43:21 executing program 3: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x5296695df1bbfa5c) 23:43:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 23:43:21 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), 0x0, 0x0, 0x1, &(0x7f0000004180)=[{0x0, 0x0, 0x10001}], 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) 23:43:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x60ff) 23:43:21 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 274.827487][ T5074] loop2: detected capacity change from 0 to 256 23:43:21 executing program 3: syz_mount_image$adfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000003c0)=ANY=[]) 23:43:21 executing program 1: syz_mount_image$hpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000004180), 0x0, &(0x7f0000004240)) fchownat(0xffffffffffffff9c, &(0x7f0000004c80)='./file0/../file0\x00', 0x0, 0x0, 0x0) 23:43:21 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/module/pnp', 0x10000, 0x0) [ 274.863262][ T5078] ADFS-fs (loop3): error: can't find an ADFS filesystem on dev loop3. 23:43:21 executing program 0: bpf$MAP_CREATE(0x1b, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa}, 0x48) [ 274.869937][ T5081] gfs2: not a GFS2 filesystem 23:43:21 executing program 0: r0 = memfd_secret(0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) 23:43:21 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), 0x0, 0x0, 0x1, &(0x7f0000004180)=[{0x0, 0x0, 0x10001}], 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) [ 274.896496][ T3990] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 23:43:21 executing program 0: syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x420c1) [ 274.926511][ T5088] loop2: detected capacity change from 0 to 256 23:43:21 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x10040, 0x0) 23:43:21 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) 23:43:21 executing program 1: syz_mount_image$hpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000004180)=[{0x0, 0x0, 0x77e}], 0x0, &(0x7f0000004240)) 23:43:21 executing program 3: syz_mount_image$adfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000003c0)=ANY=[]) 23:43:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) [ 275.009029][ T5095] ADFS-fs (loop3): error: can't find an ADFS filesystem on dev loop3. [ 275.023344][ T5097] loop1: detected capacity change from 0 to 7 [ 275.032276][ T5097] syz-executor.1: attempt to access beyond end of device 23:43:21 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) 23:43:21 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x40086602, 0x0) [ 275.032276][ T5097] loop1: rw=4096, want=136, limit=7 23:43:21 executing program 0: pipe2$9p(&(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) [ 275.053612][ T5097] gfs2: error 10 reading superblock 23:43:21 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) 23:43:21 executing program 0: syz_mount_image$hpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3000030, &(0x7f0000000200)) [ 275.130595][ T3991] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 23:43:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter, 0x48) 23:43:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000700)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}]}, @NFT_MSG_NEWCHAIN={0x18, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_USERDATA={0x4}]}, @NFT_MSG_NEWCHAIN={0x28, 0x3, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8}]}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x3, 0x0, 0x0, {0x3}}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xe8}}, 0x0) 23:43:21 executing program 0: syz_open_dev$vcsu(&(0x7f0000000040), 0xffffffffffffffff, 0x1fd847) 23:43:21 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000004180), 0x1, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) 23:43:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={0x0, 0x0, 0x8}, 0x10) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r4, r2, 0x0, 0x87ffffff9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) mmap(&(0x7f000009f000/0x1000)=nil, 0x1000, 0x0, 0x10, r3, 0x11139000) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 275.199667][ T5117] gfs2: not a GFS2 filesystem 23:43:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000700)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}]}, @NFT_MSG_NEWCHAIN={0x18, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_USERDATA={0x4}]}, @NFT_MSG_NEWCHAIN={0x28, 0x3, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8}]}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x3, 0x0, 0x0, {0x3}}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xe8}}, 0x0) 23:43:21 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffff801}, 0x8) 23:43:21 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000004180), 0x0, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}, {@norecovery}]}) 23:43:21 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) pipe2(&(0x7f0000000580), 0x84080) 23:43:21 executing program 1: syz_open_dev$video(0x0, 0x0, 0x0) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 23:43:21 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, 0x0, 0x0) 23:43:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000200)={0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @private1}, @pad1]}, 0x20) [ 275.344033][ T5134] gfs2: not a GFS2 filesystem 23:43:22 executing program 0: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) 23:43:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x0, 0x1, &(0x7f0000000700)=@raw=[@func], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:22 executing program 3: syz_mount_image$hpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000180), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x2, &(0x7f0000000740)={[{@disable_sparse_no}]}) 23:43:22 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000004180), 0x0, 0x0) [ 276.087687][ T5145] ntfs: (device loop3): parse_options(): Unrecognized mount option . 23:43:22 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000004180), 0x0, 0x0) 23:43:22 executing program 1: syz_open_dev$vcsu(&(0x7f0000000240), 0x1ff, 0x64000) 23:43:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) 23:43:22 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x40305839, 0x0) 23:43:22 executing program 0: socket(0x22, 0x0, 0x1) 23:43:22 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0xc0189436, 0x0) 23:43:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 23:43:22 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, 0x0) syz_open_dev$video(&(0x7f0000000300), 0x0, 0x551040) socket$inet_mptcp(0x2, 0x1, 0x106) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000440)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x2, &(0x7f00000016c0)=[{&(0x7f0000000600)="89", 0x1}, {&(0x7f00000006c0)="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", 0x3c5, 0xd6}], 0x0, &(0x7f0000001840)={[{@umask={'umask', 0x3d, 0x3}}, {@errors_recover}, {@gid={'gid', 0x3d, 0xee01}}, {}, {@show_sys_files_yes}, {@uid={'uid', 0x3d, 0xee00}}, {@case_sensitive_no}]}) [ 276.238665][ T5161] loop1: detected capacity change from 0 to 2 [ 276.248913][ T5161] ntfs: (device loop1): parse_options(): Unrecognized mount option . 23:43:22 executing program 3: mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:43:22 executing program 0: r0 = socket(0x18, 0x0, 0x1) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:43:22 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000004180), 0x0, 0x0) 23:43:22 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, 0x0, 0x0) 23:43:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0xae44, &(0x7f0000000740)) 23:43:22 executing program 0: setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000340), 0xfffffffffffffdf1) 23:43:22 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$KVM_VCPU(&(0x7f0000ffe000/0x2000)=nil, 0x930, 0x0, 0x2010, r0, 0x0) 23:43:22 executing program 1: syz_open_dev$vcsu(&(0x7f0000001500), 0x0, 0x701444) 23:43:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1}, 0x48) 23:43:22 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0xc020660b, 0x0) 23:43:22 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001040)='/sys/module/suspend', 0x28132eb30c3d905, 0x0) 23:43:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getnetconf={0x14}, 0x14}}, 0x0) 23:43:22 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000004180), 0x0, &(0x7f0000004240)={[{@data_writeback}, {@quota_off}]}) 23:43:22 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.pending_reads\x00', 0x128880, 0x0) 23:43:22 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 23:43:22 executing program 0: mq_open(&(0x7f0000000000)='\xb3:+-,\x00', 0x0, 0x0, &(0x7f0000000040)) 23:43:22 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x40305829, 0x0) 23:43:22 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x17, 0x0, 0x0) 23:43:22 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/firmware/acpi', 0x801, 0x0) 23:43:22 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2, 0x1, {0x0, 0xf0}}, 0x18) [ 276.659470][ T5206] gfs2: not a GFS2 filesystem 23:43:23 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000004180), 0x0, &(0x7f0000004240)={[{@data_writeback}]}) 23:43:23 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x23, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) 23:43:23 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, 0x0, 0x0) 23:43:23 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x541b, 0x0) 23:43:23 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000580), 0x1, 0x0) 23:43:23 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 23:43:23 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/module/pnp', 0x0, 0x0) mmap$snddsp(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1000009, 0x10, r0, 0x0) [ 276.789314][ T5214] gfs2: not a GFS2 filesystem 23:43:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:23 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000004180), 0x0, &(0x7f0000004240)={[{@data_writeback}]}) 23:43:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:23 executing program 1: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='`', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='`', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$update(0x2, r0, 0x0, 0x0) 23:43:23 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) 23:43:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x801}, 0x14}}, 0x0) 23:43:23 executing program 3: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='`', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 23:43:23 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000040)={@hyper}) 23:43:23 executing program 0: syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004240)) [ 276.932417][ T5232] gfs2: not a GFS2 filesystem 23:43:23 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000004180), 0x0, &(0x7f0000004240)={[{@data_writeback}]}) 23:43:23 executing program 3: socket(0xa, 0x0, 0xfffffff9) 23:43:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 23:43:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f0000000280)=@framed={{}, [@func]}, &(0x7f0000000300)='syzkaller\x00', 0x5, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:23 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2}, 0x18) 23:43:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x4}, @call]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x80) 23:43:23 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000840)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 277.108225][ T5247] gfs2: not a GFS2 filesystem 23:43:23 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x44201) 23:43:23 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000004180), 0x0, &(0x7f0000004240)={[{@quota_off}]}) 23:43:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x16ac, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 23:43:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x7f}]}) 23:43:23 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4080) write$P9_ROPEN(r0, &(0x7f00000000c0)={0x18}, 0x18) 23:43:23 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1b, 0x0, 0x0) 23:43:23 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x541b, 0x0) 23:43:23 executing program 1: syz_open_dev$vcsu(&(0x7f0000000040), 0x1, 0x0) 23:43:23 executing program 1: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) [ 277.206932][ T5264] gfs2: not a GFS2 filesystem 23:43:23 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000004180), 0x0, &(0x7f0000004240)={[{@quota_off}]}) 23:43:23 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 23:43:23 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) 23:43:23 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xffff}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x400}}}}}}]}}, 0x0) 23:43:23 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, 0x0, 0x0) [ 277.323979][ T5277] gfs2: not a GFS2 filesystem 23:43:23 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={0x0, 0x0, 0x8}, 0x10) 23:43:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@private2, @loopback, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83400080}) 23:43:23 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/module/pnp', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x10, r0, 0x83000000) 23:43:23 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x10) 23:43:23 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000004180), 0x0, &(0x7f0000004240)={[{@quota_off}]}) 23:43:23 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/nbd5', 0x0, 0x0) [ 277.442902][ T5292] gfs2: not a GFS2 filesystem [ 277.594840][ T15] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 277.864439][ T15] usb 6-1: Using ep0 maxpacket: 16 [ 277.984796][ T15] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 277.998634][ T15] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 278.009565][ T15] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 278.020765][ T15] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 278.033650][ T15] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 278.204773][ T15] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.214751][ T15] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.223745][ T15] usb 6-1: Product: syz [ 278.236884][ T15] usb 6-1: Manufacturer: syz [ 278.242571][ T15] usb 6-1: SerialNumber: syz [ 278.514678][ T15] cdc_ncm 6-1:1.0: bind() failure [ 278.525111][ T15] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 278.533455][ T15] cdc_ncm 6-1:1.1: bind() failure [ 278.542688][ T15] usb 6-1: USB disconnect, device number 8 23:43:25 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 23:43:25 executing program 1: syz_open_dev$vcsu(&(0x7f0000001340), 0x5, 0x0) 23:43:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 23:43:25 executing program 0: io_uring_setup(0x5234, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:43:25 executing program 3: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000240)='./file0\x00', 0x1000, 0x0, 0x0) 23:43:25 executing program 2: r0 = socket(0x22, 0x2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) 23:43:25 executing program 1: socket(0x26, 0x5, 0x10000) 23:43:25 executing program 3: syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, 0x300}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 23:43:25 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000004180)=[{&(0x7f0000003e00)="c903", 0x2}], 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000004c80)='./file0/../file0\x00', 0x0, 0x0, 0x0) 23:43:25 executing program 1: connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 23:43:25 executing program 0: ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) 23:43:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x8fe0c91a94ab1a01}, 0x48) 23:43:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x87ffffff9) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 23:43:25 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, 0x0, 0x0) 23:43:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8, 0x4, 0x0, 0x1}, 0x48) 23:43:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 23:43:25 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000011c0), &(0x7f0000001200)=0x4) 23:43:25 executing program 2: r0 = socket(0x22, 0x2, 0x1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:43:25 executing program 1: r0 = socket(0x22, 0x2, 0x1) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000002c0)) 23:43:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000280)) 23:43:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x1c44, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 23:43:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 23:43:26 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x200480d1) 23:43:26 executing program 1: syz_io_uring_setup(0xe3e, &(0x7f00000007c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000840), 0x0) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x9, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000500)={0x14, 0x0, &(0x7f00000004c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 23:43:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x80}) 23:43:26 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, 0x0, 0x0) 23:43:26 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000380), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 23:43:26 executing program 0: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) 23:43:26 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x200240, 0x0) 23:43:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/139) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 23:43:26 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@sbsector}]}) [ 280.243284][ T5361] ISOFS: Unable to identify CD-ROM format. [ 280.314373][ T24] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 280.564693][ T24] usb 6-1: Using ep0 maxpacket: 16 [ 280.684698][ T24] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 280.699463][ T24] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 280.710010][ T24] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 280.722443][ T24] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 280.733351][ T24] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 280.743522][ T24] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 280.915201][ T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 280.926641][ T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.937861][ T24] usb 6-1: Product: syz [ 280.943977][ T24] usb 6-1: Manufacturer: syz [ 280.950503][ T24] usb 6-1: SerialNumber: syz [ 281.454453][ T24] cdc_ncm 6-1:1.0: bind() failure [ 281.463296][ T24] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 281.477093][ T24] cdc_ncm 6-1:1.1: bind() failure [ 281.486826][ T24] usb 6-1: USB disconnect, device number 9 23:43:28 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000300), 0x0, 0x0) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x1, &(0x7f00000016c0)=[{0x0, 0x0, 0xd6}], 0x0, &(0x7f0000001840)={[{@umask}, {@errors_recover}, {}, {@case_sensitive_no}]}) io_uring_setup(0x25cf, &(0x7f0000001a80)={0x0, 0x0, 0x10, 0x3}) 23:43:28 executing program 0: syz_mount_image$hpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000004180)=[{0x0}], 0x0, &(0x7f0000004240)) fchownat(0xffffffffffffff9c, &(0x7f0000004c80)='./file0/../file0\x00', 0x0, 0x0, 0x0) 23:43:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r3, r1, 0x0, 0x87ffffff9) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 23:43:28 executing program 3: getresuid(&(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)) [ 281.942614][ T5364] ntfs: (device loop2): parse_options(): Unrecognized mount option . 23:43:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) [ 281.972651][ T5369] gfs2: not a GFS2 filesystem 23:43:28 executing program 3: openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 23:43:28 executing program 0: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x558bb9fdc0a9d750) 23:43:28 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000300), 0x0, 0x0) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x1, &(0x7f00000016c0)=[{0x0, 0x0, 0xd6}], 0x0, &(0x7f0000001840)={[{@umask}, {@errors_recover}, {}, {@case_sensitive_no}]}) io_uring_setup(0x25cf, &(0x7f0000001a80)={0x0, 0x0, 0x10, 0x3}) 23:43:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000340)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x5, 0x8c, &(0x7f0000000080)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:28 executing program 3: socket(0x1e, 0x0, 0x11fc) [ 282.116671][ T5380] ntfs: (device loop2): parse_options(): Unrecognized mount option . 23:43:29 executing program 1: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 23:43:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000700)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_NEWCHAIN={0x18, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_USERDATA={0x4}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x3, 0x0, 0x0, {0x3}}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x14}], {0x14}}, 0xe0}}, 0x0) 23:43:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xb}, 0x48) 23:43:29 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(0xffffffffffffffff, 0xc0603d0f, 0x0) ioctl$PTP_EXTTS_REQUEST(0xffffffffffffffff, 0x40103d02, 0x0) syz_open_dev$video(&(0x7f0000000300), 0x0, 0x551040) socket$inet_mptcp(0x2, 0x1, 0x106) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) io_uring_setup(0x7deb, &(0x7f0000001900)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) 23:43:29 executing program 3: socket(0x1, 0x0, 0x8001) 23:43:29 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee00}}) 23:43:29 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x6082, 0x0) 23:43:29 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$snddsp(r0, 0x0, 0x0) 23:43:29 executing program 1: socket(0x2, 0x0, 0x40001) 23:43:29 executing program 2: syz_io_uring_setup(0x665c, &(0x7f0000000380), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 23:43:29 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000012c0)='/sys/module/842_compress', 0x0, 0x0) 23:43:29 executing program 3: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000004c80)='./file0/../file0\x00', 0x0, 0x0, 0x0) 23:43:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:29 executing program 1: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000004180)=[{0x0, 0x0, 0x77e}], 0x0, &(0x7f0000004240)) 23:43:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_NEWCHAIN={0x18, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_USERDATA={0x4}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x3, 0x0, 0x0, {0x3}}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xec}}, 0x0) 23:43:29 executing program 0: statx(0xffffffffffffffff, &(0x7f0000004b40)='./file0/../file0\x00', 0x0, 0x0, 0x0) [ 282.996490][ T5414] loop1: detected capacity change from 0 to 7 23:43:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8, 0xfffffffd, 0x0, 0x1}, 0x48) 23:43:29 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@RTM_GETMDB={0x18}, 0x18}}, 0x0) [ 283.017896][ T5414] syz-executor.1: attempt to access beyond end of device [ 283.017896][ T5414] loop1: rw=4096, want=136, limit=7 23:43:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000100001"], 0x3c}}, 0x0) [ 283.039980][ T5414] gfs2: error 10 reading superblock 23:43:29 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x9, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 283.094622][ T3990] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 23:43:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) 23:43:29 executing program 1: linkat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x1000) 23:43:29 executing program 0: socket(0x1d, 0x0, 0xffffffff) 23:43:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8, 0x20, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa}, 0x48) [ 283.354744][ T3740] usb 8-1: new high-speed USB device number 8 using dummy_hcd [ 283.614459][ T3740] usb 8-1: Using ep0 maxpacket: 16 [ 283.950841][ T3111] klogd invoked oom-killer: gfp_mask=0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), order=0, oom_score_adj=0 [ 283.963114][ T3111] CPU: 2 PID: 3111 Comm: klogd Not tainted 5.18.0-rc4-syzkaller-00192-g38d741cb70b3 #0 [ 283.972763][ T3111] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 283.982287][ T3111] Call Trace: [ 283.985749][ T3111] [ 283.989471][ T3111] dump_stack_lvl+0xcd/0x134 [ 283.995014][ T3111] dump_header+0x10b/0x7f9 [ 283.999747][ T3111] oom_kill_process.cold+0x10/0x15 [ 284.005128][ T3111] out_of_memory+0x11e8/0x14b0 [ 284.010073][ T3111] ? oom_killer_disable+0x270/0x270 [ 284.014891][ T3111] __alloc_pages_slowpath.constprop.0+0x1b1b/0x20e0 [ 284.020985][ T3111] ? warn_alloc+0x190/0x190 [ 284.025381][ T3111] ? prepare_alloc_pages+0x415/0x570 [ 284.032551][ T3111] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 284.040508][ T3111] __alloc_pages+0x412/0x500 [ 284.046287][ T3111] ? __alloc_pages_slowpath.constprop.0+0x20e0/0x20e0 [ 284.054971][ T3111] ? __filemap_get_folio+0x25f/0xf00 [ 284.061176][ T3111] ? lock_downgrade+0x6e0/0x6e0 [ 284.067081][ T3111] alloc_pages+0x1aa/0x310 [ 284.072744][ T3111] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 284.081287][ T3111] folio_alloc+0x1c/0x70 [ 284.096050][ T3111] __filemap_get_folio+0x614/0xf00 [ 284.103313][ T3111] ? filemap_add_folio+0x1d0/0x1d0 [ 284.109169][ T3111] filemap_fault+0x16a2/0x2550 [ 284.115151][ T3111] ? __filemap_get_folio+0xf00/0xf00 [ 284.120528][ T3111] __do_fault+0x10d/0x8c0 [ 284.125202][ T3111] __handle_mm_fault+0x2764/0x4150 [ 284.130587][ T3111] ? vm_iomap_memory+0x190/0x190 [ 284.135846][ T3111] ? trace_rss_stat+0x1d6/0x290 [ 284.140460][ T3111] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 284.146239][ T3111] ? sync_mm_rss+0xa3/0x220 [ 284.150543][ T3111] handle_mm_fault+0x1c8/0x790 [ 284.155345][ T3111] do_user_addr_fault+0x489/0x11c0 [ 284.163122][ T3111] exc_page_fault+0x9e/0x180 [ 284.169150][ T3111] ? asm_exc_page_fault+0x8/0x30 [ 284.175768][ T3111] asm_exc_page_fault+0x1e/0x30 [ 284.182060][ T3111] RIP: 0033:0x7f73c207e8b7 [ 284.187647][ T3111] Code: Unable to access opcode bytes at RIP 0x7f73c207e88d. [ 284.197568][ T3111] RSP: 002b:00007ffde642c7f8 EFLAGS: 00010206 [ 284.205583][ T3111] RAX: 000000000000003b RBX: 00007f73c220b490 RCX: 00007f73c207e8b7 [ 284.215919][ T3111] RDX: 00000000000003ff RSI: 00007f73c220b490 RDI: 0000000000000002 [ 284.226361][ T3111] RBP: 0000000000000000 R08: 0000000000000007 R09: 000055c4e19aaee0 [ 284.237052][ T3111] R10: 0000000000004000 R11: 0000000000000206 R12: 00007f73c220b490 [ 284.247566][ T3111] R13: 00007f73c220b4e6 R14: 00007f73c220b4e6 R15: 0000000000000000 [ 284.258075][ T3111] [ 284.344266][ T3111] Mem-Info: [ 284.348202][ T3111] active_anon:360 inactive_anon:151327 isolated_anon:0 [ 284.348202][ T3111] active_file:47 inactive_file:66 isolated_file:0 [ 284.348202][ T3111] unevictable:768 dirty:0 writeback:0 [ 284.348202][ T3111] slab_reclaimable:14176 slab_unreclaimable:46991 [ 284.348202][ T3111] mapped:8378 shmem:1422 pagetables:709 bounce:0 [ 284.348202][ T3111] kernel_misc_reclaimable:0 [ 284.348202][ T3111] free:24548 free_pcp:8063 free_cma:0 [ 284.394363][ T3111] Node 0 active_anon:1160kB inactive_anon:106708kB active_file:128kB inactive_file:252kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:508kB dirty:0kB writeback:0kB shmem:3876kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 12288kB writeback_tmp:0kB kernel_stack:9756kB pagetables:1252kB all_unreclaimable? no [ 284.432676][ T3111] Node 1 active_anon:280kB inactive_anon:498600kB active_file:36kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:33088kB dirty:0kB writeback:0kB shmem:1812kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 14336kB writeback_tmp:0kB kernel_stack:1168kB pagetables:1584kB all_unreclaimable? yes [ 284.472665][ T3111] Node 0 DMA free:2976kB boost:0kB min:720kB low:900kB high:1080kB reserved_highatomic:0KB active_anon:0kB inactive_anon:11704kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:224kB local_pcp:12kB free_cma:0kB [ 284.519012][ T3111] lowmem_reserve[]: 0 452 452 452 452 [ 284.524711][ T3740] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 284.525161][ T3111] Node 0 DMA32 free:67532kB boost:6144kB min:28000kB low:33464kB high:38928kB reserved_highatomic:0KB active_anon:1160kB inactive_anon:94964kB active_file:144kB inactive_file:4092kB unevictable:1536kB writepending:24kB present:1032192kB managed:469268kB mlocked:0kB bounce:0kB free_pcp:6708kB local_pcp:5332kB free_cma:0kB [ 284.539868][ T3740] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 284.575622][ T3111] lowmem_reserve[]: 0 0 0 0 0 [ 284.586341][ T3740] usb 8-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 284.591745][ T3111] Node 1 DMA32 free:120680kB boost:0kB min:45000kB low:56248kB high:67496kB reserved_highatomic:0KB active_anon:280kB inactive_anon:498604kB active_file:12kB inactive_file:32kB unevictable:1536kB writepending:36kB present:1048436kB managed:954820kB mlocked:0kB bounce:0kB free_pcp:10868kB local_pcp:10868kB free_cma:0kB [ 284.591850][ T3111] lowmem_reserve[]: 0 0 0 0 0 [ 284.591900][ T3111] Node 0 DMA: 6*4kB (UE) 11*8kB (UME) 15*16kB (UME) 8*32kB (UME) 5*64kB (UME) 6*128kB (UME) 1*256kB (M) 0*512kB 1*1024kB (E) 0*2048kB 0*4096kB = 2976kB [ 284.592184][ T3111] Node 0 DMA32: 947*4kB (UE) 918*8kB (UME) 566*16kB (UME) 352*32kB (UME) 82*64kB [ 284.607323][ T3740] usb 8-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 284.639861][ T3111] (UME) 87*128kB (UME) 31*256kB (UM) 12*512kB (U) 1*1024kB (U) 2*2048kB (U) 0*4096kB = 67036kB [ 284.640033][ T3111] Node 1 DMA32: 417*4kB (UME) 470*8kB (UME) 321*16kB (UME) 508*32kB (UME) 174*64kB (UME) 79*128kB (UME) 18*256kB (UME) 7*512kB (UM) 15*1024kB (UM) 8*2048kB (UME) 8*4096kB (UM) = 120772kB [ 284.640289][ T3111] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 284.640319][ T3111] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB 23:43:30 executing program 2: io_uring_setup(0x7deb, &(0x7f0000001900)={0x0, 0x0, 0x20}) 23:43:30 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_wakeup_irq', 0x44, 0x0) 23:43:30 executing program 0: r0 = memfd_secret(0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r0) [ 284.640331][ T3111] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 284.640342][ T3111] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 284.640354][ T3111] 2761 total pagecache pages [ 284.640359][ T3111] 0 pages in swap cache [ 284.640384][ T3111] Swap cache stats: add 0, delete 0, find 0/0 [ 284.640393][ T3111] Free swap = 0kB [ 284.640398][ T3111] Total swap = 0kB [ 284.640404][ T3111] 524155 pages RAM [ 284.640409][ T3111] 0 pages HighMem/MovableOnly [ 284.640414][ T3111] 164293 pages reserved [ 284.640419][ T3111] 0 pages cma reserved [ 284.640425][ T3111] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/ [ 284.648658][ T3740] usb 8-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 284.668945][ T3111] ,mems_allowed=0-1 [ 284.678649][ T3740] usb 8-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 284.739629][ T3111] ,global_oom,task_memcg=/,task=klogd,pid=3111,uid=0 [ 284.908856][ T3111] Out of memory (oom_kill_allocating_task): Killed process 3111 (klogd) total-vm:3756kB, anon-rss:188kB, file-rss:4kB, shmem-rss:0kB, UID:0 pgtables:44kB oom_score_adj:0 [ 284.930573][ T3740] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 284.942613][ T3740] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.951394][ T3740] usb 8-1: Product: syz [ 284.957699][ T3740] usb 8-1: Manufacturer: syz [ 284.962828][ T3740] usb 8-1: SerialNumber: syz [ 285.304724][ T3740] cdc_ncm 8-1:1.0: bind() failure [ 285.313557][ T3740] cdc_ncm 8-1:1.1: CDC Union missing and no IAD found [ 285.320315][ T3740] cdc_ncm 8-1:1.1: bind() failure [ 285.336549][ T3740] usb 8-1: USB disconnect, device number 8 23:43:32 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x9, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 23:43:32 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000040), 0x7fffffffffffffff, 0x0) 23:43:32 executing program 2: syz_io_uring_setup(0x5d16, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x44a4, &(0x7f0000000140), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), 0x0) 23:43:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0xfffffffe}}) 23:43:32 executing program 0: r0 = socket(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 23:43:32 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x84080) 23:43:32 executing program 1: socket(0x1d, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e22, 0xff, @dev={0xfe, 0x80, '\x00', 0x44}, 0x1000}, {0xa, 0x4e22, 0x0, @remote}, 0x0, [0x80000000, 0x1, 0x0, 0x7]}, 0x5c) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) 23:43:32 executing program 2: openat$sysfs(0xffffffffffffff9c, 0x0, 0x102f00, 0x0) [ 285.902978][ T5453] can: request_module (can-proto-0) failed. [ 286.046345][ T3740] usb 8-1: new high-speed USB device number 9 using dummy_hcd [ 286.304342][ T3740] usb 8-1: Using ep0 maxpacket: 16 [ 286.454713][ T3740] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 286.466517][ T3740] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 286.477591][ T3740] usb 8-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 286.487898][ T3740] usb 8-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 286.499794][ T3740] usb 8-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 286.513092][ T3740] usb 8-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 286.674827][ T3740] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 286.686399][ T3740] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.697054][ T3740] usb 8-1: Product: syz [ 286.702213][ T3740] usb 8-1: Manufacturer: syz [ 286.721148][ T3740] usb 8-1: SerialNumber: syz [ 287.054472][ T3740] cdc_ncm 8-1:1.0: bind() failure [ 287.065147][ T3740] cdc_ncm 8-1:1.1: CDC Union missing and no IAD found [ 287.080197][ T3740] cdc_ncm 8-1:1.1: bind() failure [ 287.114707][ T3740] usb 8-1: USB disconnect, device number 9 23:43:33 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000006c0)={&(0x7f0000000300)=@qipcrtr, 0x80, 0x0}, 0x10002) 23:43:33 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x11cc, 0x1) 23:43:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x0, 0x0, 0x0, 0x40}, 0x48) 23:43:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x80) 23:43:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 23:43:33 executing program 1: linkat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1000) 23:43:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x3c}}, 0x0) 23:43:33 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000003dc0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000004c80)='./file0/../file0\x00', 0x0, 0x0, 0x0) 23:43:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:43:33 executing program 0: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 23:43:33 executing program 1: r0 = socket(0x18, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 23:43:33 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7b2, 0x0) 23:43:33 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x665c, &(0x7f0000000380)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 23:43:33 executing program 2: syz_mount_image$qnx6(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 23:43:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 23:43:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0xb) 23:43:33 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0xc, &(0x7f0000000e40)=ANY=[@ANYBLOB="18300000020000000000000000000000dd890100fcffffff18210000", @ANYRES32, @ANYBLOB="00000000f40000001800000007000000000000da51e60f002947f200dcf837341fe6159468ea3702f6"], &(0x7f0000000080)='GPL\x00', 0x1, 0xc2, &(0x7f0000000b80)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:33 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000006c0)={&(0x7f0000000300)=@qipcrtr, 0x80, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x10002) 23:43:33 executing program 2: sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) 23:43:33 executing program 0: r0 = socket(0x22, 0x2, 0x1) recvmsg$can_j1939(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40002143) 23:43:33 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram8', 0x4000, 0x0) 23:43:33 executing program 2: ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 23:43:34 executing program 1: r0 = socket(0x22, 0x2, 0x3) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 23:43:34 executing program 3: mlock(&(0x7f0000005000/0x2000)=nil, 0x2000) munlock(&(0x7f0000002000/0x4000)=nil, 0x4000) 23:43:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x17, r0, 0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0) 23:43:34 executing program 0: syz_mount_image$qnx6(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 23:43:34 executing program 1: mlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ff2000/0x3000)=nil, 0x3000) 23:43:34 executing program 3: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:43:34 executing program 0: r0 = open$dir(&(0x7f0000000840)='./file1\x00', 0x40000400000002c2, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) [ 287.806427][ T3990] udevd[3990]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 23:43:34 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x1000000}) 23:43:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x4}, 0x8) 23:43:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000040)="212d27bd0d8effd408ff88123b0e1f67742b09ab03de045fb1991c3339bef77c700e74f225f595b98de719a1142a99aa0c46dd935354fadd28c4ce7d1dc5f001349089c1d03db3bfd544255f32c21453e3e04efd16f2ea50a6251672797806867cdf05f8cd030a22e12064dfce4fef1db48e130541384aad41f4f659371e3d7b95de45fdb17e6d6b6165ccfc17ac4571430aafd7869ab9442cbd9e78ca4837ce2593e701fbd3739c187ebb4f07ee77d7d49145623c2b5b3c4aa23b54ed2a2708e66bf38c8fe51fd6ac7f441450c22efe61349978653dac51c729462d6a8fd6a58aa1607962a81c0641109fd987236c5f88ed7e", 0xf3, 0x800, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) 23:43:34 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 23:43:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x4}, 0x8) 23:43:34 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2b8, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @remote, [], [], 'syz_tun\x00', 'team0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0xfffd, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) 23:43:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x0, @multicast2}}) 23:43:34 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x8002) write$vhost_msg_v2(r0, 0x0, 0x0) 23:43:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@buf={0x0, &(0x7f0000000080)}) 23:43:34 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c0080, 0x0) 23:43:34 executing program 1: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000340)="6b037516d66536d348", 0x9, 0xfffffffffffffff8}], 0x0, 0x0) 23:43:34 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000008c0)='/sys/module/cm109', 0x385800, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:43:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfff) 23:43:34 executing program 2: syz_mount_image$squashfs(&(0x7f00000009c0), &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, &(0x7f0000000d00), 0x0, &(0x7f0000000d80)) [ 288.001846][ T5551] Can't find a SQUASHFS superblock on loop2 23:43:34 executing program 0: pipe(&(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000040)={0x1ff}, 0x0, 0x0) 23:43:34 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 23:43:34 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f00000001c0)) 23:43:34 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000440), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000c, 0x11, r0, 0x10000000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x1000)=nil, 0x930, 0x4, 0x11, r0, 0x0) 23:43:34 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000100)) 23:43:34 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$qrtrtun(r0, &(0x7f0000000180)='4', 0x1) 23:43:34 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x541b, 0x0) [ 288.188613][ T5567] binder: 5566:5567 ioctl 541b 0 returned -22 23:43:34 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000300)={0x640, 0xa0}) 23:43:34 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/229) 23:43:34 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 23:43:34 executing program 2: socketpair(0x1e, 0x0, 0x6, 0x0) 23:43:34 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="da", 0x1, 0x28000000}], 0x0, 0x0) 23:43:34 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000580), 0x0, 0x0) read$fb(r0, 0x0, 0x0) [ 288.591425][ T5578] loop3: detected capacity change from 0 to 264192 23:43:34 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000180)={{0x77359400}}, &(0x7f00000001c0)) 23:43:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000021c0)={'veth1_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000002200)={r1, 0x1, 0x6, @random="de30fe14413e"}, 0x10) 23:43:34 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 23:43:34 executing program 2: pselect6(0x40, &(0x7f0000000180)={0x1}, 0x0, &(0x7f0000000200)={0x4}, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) [ 288.636023][ T5585] device veth1_to_bridge entered promiscuous mode [ 288.644079][ T5583] device veth1_to_bridge left promiscuous mode 23:43:34 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmmsg(r0, &(0x7f0000008c00)=[{{&(0x7f0000003340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000004480)=[{0x0}, {0x0}], 0x2, &(0x7f00000044c0)=[{0x28, 0x0, 0x0, "56e9fbcc560c6d6d212f5b5eb97083676e"}], 0x28}}], 0x1, 0x20000010) 23:43:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 23:43:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x5, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:35 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18}, 0x18) 23:43:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') lseek(r0, 0x0, 0x4) 23:43:35 executing program 1: ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0}) syz_clone(0xa9042000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:43:35 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x2}}, 0x48) 23:43:35 executing program 2: getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 23:43:35 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 23:43:35 executing program 1: io_setup(0x800, &(0x7f00000001c0)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0) 23:43:35 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/xfrm_stat\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2013, r0, 0x10000000) r1 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x8000000) 23:43:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x98) 23:43:35 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000004c0)=""/195, 0x26, 0xc3, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000740)={r0, 0x20, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f00000006c0)=""/110, 0x6e}}, 0x10) 23:43:35 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 23:43:35 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e23, 0x0, @mcast2, 0x80000001}, {0xa, 0x0, 0x0, @private0}, 0x0, [0x6, 0x0, 0x7]}, 0x5c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) unshare(0x42000000) ioctl$HIDIOCGFIELDINFO(0xffffffffffffffff, 0xc038480a, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/block/loop0', 0x0, 0x0) read$char_usb(r1, 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000200)={0x1d, "3bdfbc913f797d16e556bd318cd6e5f5aad14e768c5d09c5a40e733e3a"}) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1260, 0x1ffff000) 23:43:35 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000000)={0x9, 0x2, {0x0, 0x0, 0x0, 0x0, 0x9}, 0x4}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_emit_vhci(0x0, 0x0) getsockname$ax25(r0, &(0x7f0000000180)={{0x3, @rose}, [@bcast, @netrom, @netrom, @default, @null, @null, @null, @bcast]}, &(0x7f0000000200)=0x48) syz_clone3(&(0x7f00000004c0)={0x2000000, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {}, &(0x7f0000000340)=""/39, 0x27, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x3, {r0}}, 0x58) socketpair$unix(0x1, 0x0, 0x0, 0x0) 23:43:35 executing program 0: syz_clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x58) 23:43:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000104000000", @ANYRES32], &(0x7f0000000380)='syzkaller\x00', 0x3, 0xc9, &(0x7f00000003c0)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:43:36 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) 23:43:36 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002300)) 23:43:36 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 23:43:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote}}) 23:43:36 executing program 2: syz_emit_vhci(0x0, 0x0) syz_clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000280), 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000380)=""/221, &(0x7f0000000480)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) 23:43:36 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x101100, 0x0) 23:43:36 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_CREATE_OPEN(r1, &(0x7f0000004180)={0xa0}, 0xa0) write$FUSE_GETXATTR(r1, &(0x7f00000020c0)={0x18}, 0x18) 23:43:36 executing program 1: syz_emit_vhci(&(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) 23:43:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000000c0), &(0x7f0000000180)=0xb0) 23:43:36 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{0x0, 0x0, 0xfffffffffffffff8}], 0x0, &(0x7f0000000480)) 23:43:36 executing program 3: syz_clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:43:36 executing program 1: bpf$MAP_CREATE(0x4, 0x0, 0xfffffffffffffeaa) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) gettid() syz_clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)) clock_gettime(0x6, &(0x7f0000000480)) [ 290.581565][ T5647] loop2: detected capacity change from 0 to 264192 23:43:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)='fc', 0x2) [ 290.597828][ T5647] Can't find a SQUASHFS superblock on loop2 23:43:36 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000008c0), 0x606000, 0x0) 23:43:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, 0x0, 0x0) [ 290.697235][ T3991] I/O error, dev loop2, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 23:43:37 executing program 2: mount$binderfs(&(0x7f0000000000), &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000080), 0x0, &(0x7f0000002100)) 23:43:37 executing program 0: bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) unshare(0x6c060000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000001000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000039500000000000000496c37f8c8903a431ca719fcd0cdf2146ec5037958e271f60d25b7ff01000005005adc215d787a74a009dc0200f3dffabb7db6061ff110026e67e26d2efe31ab7ea0c34f17e3ad6ea406622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2c63e419f5ba869efc8230eca8eeb9c15153f569720b8afaa50b0d87d2f12ab3a14817ac61e4dd11183a1a70d000000000000ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21436619f28d9961b63e1a9cf6c20fbcbbf35b1e7be6148ba532e6083be89358b2050021797eea09c346df9e85f80d44a479131700000000000000334d83ace8be6e80e71113610e10d858e8327af01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fb40000000000005fddeea0c6e95767d42b4e54861d0227dbfd246d7f715a7f3deadd020000000000000037348a748f2920a8c1a74828900b486667d2e24f296ea0182babc18cae2ed4b4390af8a9ceafd07ed00b00009727808700146000000000000000fa0089eafd9a546bfa8e2bdff12bcd780eed2607db46e10811a4e78e80a63f27539b4e3968bf931462bcbc5a6f33078e7eb5950000000001000000cb8bea4b40550100000000000000050000f7c600000038344e12d50ea59c5eef219d29999ba9b6017e0506e8e6efb6cf8664c37f74753b2c0fac823e4c83d78bfebb64dbeb16b29f924571923d3beca80a423cceafa24386110897e147b7b878df1ba7d887d02e480200000000009be07d6246de8de2c57bc1da71942df987ae3eec9e1f4bd5c873343e443405abf4c12e9046099c2c24603ece05cfd0070045d9c69bfb4f7913063f3c253426982d78f010b8f80bb3c83d091bc1bec631842eae3bced49a24644c237dce13485370e7f7c301000000000000392d8b8b95fbfbec94ccf3fd7f85c1ab560185cbe9e34bd1a3049449d2d393d23d201ee73f3d6bd0a2f3225d684e345da168fb4685dfd201000000e01be64375b400ca83d737e6a2a7331aad21e02b523c689ebc5403a4e87510c060d16c404b931b198fa3f97d66e545dc747d09000000000000956163dc371d177e944ce01a7731319adabcb27781ca0b3693ddb6b2e4037a9e74dea8b430911e24e58fe79996fd47d772fdc959f610dc3fc2642796bf2bacd38770f79ce533ca9f43a8dc1ba12d4142b4c55620db710000000000000000000000f7416352a66c11e95f36acb54b3cb2ab849170f72c70f82301a1ac39fc0a64e7dd1d01000000a9f4be23c9d8472a5c50671ff0bb57ce865c6b63e6dfa6ad24d0f5de0137a5cef12a7123f8000000000000000000004728f8835d54b25a46ebb7f1b679776494b12979132c4fbdeee72edb5ac5a50780fc75052500000000000000000000d652d6c3d855828846719e69a9f5733a3a8e1385596f232873da205a8fd4817e4400d767f03261560b866a4d72a4b9e8cb0c45090000008b4f7be7f005f94c0c67c4a4c46057e0280557e0d7afbd017408fd25e0acab975809003b4dab6ec5f30800000025e1a24cf0ac443ef8427a03e22ea5d888f07002ef6d944708cdab8897952e5e5ecc10c7e8b7b3e0b684701c7f38e2f2192a5bf58c43127cf144e4f6ee5ffccd2ab4e3800300cc231cc49a37f6731a4d7d378d4e79d6f34a6d736785e3b2018322bddc395943613fdc07e9597c8bbbc645850c20f65bc7af5a14ff30885d1b079fac3bbf03837a1dc957f10ff0d0aaf83fbb96120be20805539ac7c153e476b7c5f9bfec770ecdb7cae6cf302679bd4c2ebe72e35c1543ad3ca19c1c03d8ca26cb746671a0224d68fa4557ce13a68ff182fa9bdf19339d8aa036008e807220971fd738535fb6f1fe044badbe8bd302beac85f200000000b3c01932bc3abe76299664de9d4ce87cbcab27318ee3389e7ce734212932fd9f0f1c0c5fba0bd404bf17b14a2694d6b4e464bc135c51e049210afeaa63705a766ffac10486c55fc7fef7e8e350283b19d333a465777ef9d3d8aa952d0b646e52de234b13b1a2013c00dce98e569f12abc1244f81072b1f06526d4bc05fb69b956e382582ef97ccaecc443b1acc9b5897369f1f9f457c82485c5cda82c98bee961b02fb9389536789c3de902f91aeabab344ca063e8c1bc6539a3d8c5a700946d0dbf040c16fef7e8cf7d7424851ae2bd82a0d63caf4d9fada1b02cd01ac13397e0dd056a7084fe9c840912e1c6c87ce9cfc085a412829bbc5b399cfcbc70000000000000000004244f39f5000046de97e5b94f5a9e31a59c4b8447d9dcbae0a30706b79685dd25ca7503d1839a32dc48f1b306e4c00865de3594c6d445d202c93e3f3fd3dffafbc7bc9e265a2e293b223220a7293fdca8e95e537dbe387b8cc8a6f6a06d68bb6476c628836939bfb7c4c5c76dc903b38a72ebca646cfbf7498ead3e4016fb17d237ec86c5c009d48275d6a5bbab4c48603171da91cbd2fa68b5184d2b75c5497d3ae8364238e51dfec53452d674fa60d094b90fc62b8dd7933b00000000000000000000000000000000000058a03d8b224a63b3deb021a6461cec7b13daf279945ea8773aa5fb41c5f951295b6f7bae215e27a2a0cdf0e936af1626e2992cf458574fa60504b1ca90370394c6113e699c644fa386d852e8081225c7841bf1a60eb7f481c8f27e1bbf3a6581d79f2a18ecb77a67fd3cb72db89bbeec13ba24683b17612c0e286362dcc71d2877508317ba03cb151f0e11e5d62b75c58b7a8234819777a36d970023d1142b2e3e7897a295a69a1d33e216405ffd56a50073e4e96f18cb352935209b552e2a43ca43c1461142fec1640d37fa6c9023b6b985d92facb1a0c7c77e41404dcf24f752f6c0090fa7de5f6fb7b46921946cd9552711f2ce316fbc3954b185717cde5b05ee4ce74aee2c8600000000000000000000000000000000000000000032ee734711d5fbf903f59a8d9f15bc2cd556020d8d336308faa58035d0685ba0882dba47fc39f79eb06d8c0d9a577bd1acae465b04dc43b1347873cb68c9b9947d45597a3fa8c3f34d6056acf98d95fdd464c63eeebfe4b788affec66c13e47b3b7536450ffcabac"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffd0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x10, 0xfffffffffffffe8d, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00074000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3905010b038da1924425181aa5", 0x0, 0x200, 0x60000000, 0xb20c, 0xfffffffffffffe09, &(0x7f0000000040)="3f58266c799726865bf7830e3773dce9aa7e76becc18910b7b50b80dbed5f757c2a04467671d72f716595ff422e71a25d906dcc8c7007c0605a0ffffffff"}, 0x28) 23:43:37 executing program 1: syz_read_part_table(0x0, 0xffffffe0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000200)='K', 0x7ffff000, 0x7ff}]) 23:43:37 executing program 3: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) syz_clone3(&(0x7f00000004c0)={0x2000000, 0x0, 0x0, &(0x7f0000000300), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:43:37 executing program 2: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 23:43:37 executing program 2: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) getresuid(&(0x7f0000000100), 0x0, 0x0) 23:43:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x1e, 0x0, 0x0, &(0x7f0000000000)="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"}) 23:43:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0x2000008c, &(0x7f0000000300)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, ["", ""]}, 0x24}}, 0x0) 23:43:37 executing program 3: syz_emit_vhci(0x0, 0x0) getsockname$ax25(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) syz_clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000380)=""/221, &(0x7f0000000480)=[0x0], 0x1}, 0x58) 23:43:37 executing program 2: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002e00)) 23:43:37 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) 23:43:37 executing program 3: syz_clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff], 0x1}, 0x58) 23:43:37 executing program 0: bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) unshare(0x6c060000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffd0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x10, 0xfffffffffffffe8d, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00074000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3905010b038da1924425181aa5", 0x0, 0x200, 0x60000000, 0xb20c, 0xfffffffffffffe09, &(0x7f0000000040)="3f58266c799726865bf7830e3773dce9aa7e76becc18910b7b50b80dbed5f757c2a04467671d72f716595ff422e71a25d906dcc8c7007c0605a0ffffffff"}, 0x28) 23:43:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="05", 0x1}], 0x1}}], 0x1, 0x8c0) 23:43:38 executing program 2: clock_gettime(0x0, &(0x7f0000000800)) 23:43:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34cf2645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="0f009f0a000000c7442400fdffff7fc744240203000000c7442406000000000f011c240f3566bad00466b8350066efc483e5cfc127f34e0f2ce166b872000f00d0f341e10bc7442400a7000000c7442402186376a3ff2c246666450f388202", 0x5f}], 0x1, 0x67, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:38 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 23:43:38 executing program 1: syz_clone(0x22204000, 0x0, 0x0, &(0x7f0000000500), &(0x7f0000000380), &(0x7f0000000600)="d3b2f45fb91d7fb01a43c398ad3b2a5c2a7714cb902b7277c827e98f487207ed4d66be784629e2dca78cc6d746f41639873c78a22510c43e24efd127f95aa9ee76fbcbb50add28d6ff7ef7b063b551cf0cd00f7efb78c76d655562e99418273623e8e9b4ab50dbb3bb053922eaa81b395816b5fe402fb2b5369f245bec5bae9f714b4fd1944c111a8596ddaf0df13ad79a54ad8a5e800610a2df5d0826508bc884fc70026fd249dfab6ffb4870d366e0192e198e1f89da4682aa168614dc674c654ccfbe92861fc5404bb56ea878c61e364d5c00a3f668061903a9d5cad6") 23:43:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x3b) 23:43:38 executing program 2: syz_emit_vhci(0x0, 0x0) getsockname$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) r0 = getpid() syz_clone3(&(0x7f00000004c0)={0x2000000, 0x0, 0x0, &(0x7f0000000300), {0x1e}, &(0x7f0000000340)=""/39, 0x27, &(0x7f0000000380)=""/221, &(0x7f0000000480)=[0xffffffffffffffff, 0x0, r0], 0x3}, 0x58) [ 291.824601][ T5698] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 23:43:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@ptr, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000300)=""/228, 0x3a, 0xe4, 0x1}, 0x20) 23:43:38 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff}}, [{{0x9, 0x5, 0x82, 0x2, 0x400}}]}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x9, 0x4, 0x7, 0x10, 0x90}, 0xc2, &(0x7f0000000080)={0x5, 0xf, 0xc2, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x0, 0x7, 0x5}, @ssp_cap={0x20, 0x10, 0xa, 0x8, 0x5, 0x5, 0xf000, 0x200, [0xf, 0xc0, 0xc0, 0xc0, 0x1bfc0]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x1, 0xcd, 0x8, 0x9}, @generic={0x88, 0x10, 0x8, "d5a36f652ac5a8fb9938206b06b0a65fcc899c2bd445c59c0324ea4c9fd3b2fb9be4095f40c1aaad2e7d3227edb0b7f5d69ccc2c72c0a0ee995750bd719211d5790c91fc0e9c49401b39a9aab71050bd43da2a4e8430679d2d20a5d4f6a49029c02d9631498845bfebf7e87cf251bf45aecb4a2785d36657e8b637916429d3bc72c2fa9fd3"}]}, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x61, &(0x7f00000001c0)=@string={0x61, 0x3, "63f55fb144c12eeed1f21e1dc379569a05b19c85dcd36771c18febb26b25dfaeb012818d5a39ed8c58b445c4ac2bd16b1296e69b27f200d63de22c4225403e212a242de1f66cb8ec20f2896b6c067521749f2e0025727b1d18b714821b5699"}}]}) 23:43:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000a40)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x1b4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x220, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x27c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{}, {0x0, 0x1}, {}, {}, {0x0, 0x0, 0x4}, {}, {}, {}]}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{}, {}, {}, {}, {}]}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x22c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x27c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{}, {0x9}, {}, {}]}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}]}, 0xec8}}, 0x0) 23:43:38 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000800)) 23:43:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000340), 0x1, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:43:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34cf2645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="0f009f0a000000c7442400fdffff7fc744240203000000c7442406000000000f011c240f3566bad00466b8350066efc483e5cfc127f34e0f2ce166b872000f00d0f341e10bc7442400a7000000c7442402186376a3ff2c246666450f388202", 0x5f}], 0x1, 0x67, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:43:38 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2087, 0xa01, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x3f, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff}}}}}]}}]}}, 0x0) [ 292.287698][ T24] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 292.294887][ T5725] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 23:43:38 executing program 2: syz_clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x58) 23:43:38 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000780)=@multiplanar_overlay={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d1a09307"}, 0x0, 0x3, {0x0}}) [ 292.504362][ T3738] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 292.554378][ T24] usb 6-1: Using ep0 maxpacket: 32 [ 292.684909][ T24] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 292.794703][ T3738] usb 5-1: Using ep0 maxpacket: 32 [ 292.864558][ T24] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 292.877259][ T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.887578][ T24] usb 6-1: Product: syz [ 292.892642][ T24] usb 6-1: Manufacturer: 녟셄ᴞ秃驖넅薜폜照迁닫╫껟ኰ趁㥚賭둘쑅⮬毑阒鯦혀䈬䀥ℾ␪泶殉٬ⅵ齴.爥ᵻ뜘舔嘛 [ 292.909318][ T24] usb 6-1: SerialNumber: syz [ 292.934920][ T5715] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 292.943902][ T5715] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 292.944448][ T3738] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 293.157763][ T15] usb 6-1: USB disconnect, device number 10 [ 293.174683][ T3738] usb 5-1: New USB device found, idVendor=2087, idProduct=0a01, bcdDevice= 0.40 [ 293.184391][ T3738] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.194388][ T3738] usb 5-1: Product: syz [ 293.200273][ T3738] usb 5-1: Manufacturer: syz [ 293.207193][ T3738] usb 5-1: SerialNumber: syz [ 293.498132][ T3738] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 293.508380][ T3738] usb 5-1: USB disconnect, device number 8 23:43:39 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x40087468, &(0x7f0000000080)) 23:43:39 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400), 0x101002, 0x0) 23:43:39 executing program 3: syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0xe111, &(0x7f0000000700), 0x0, &(0x7f0000000740)={[{@shortname_mixed}, {@rodir}, {@fat=@quiet}]}) 23:43:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 23:43:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001e00)={&(0x7f0000001bc0), 0xc, &(0x7f0000001dc0)={0x0}}, 0x0) 23:43:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 23:43:40 executing program 1: open(&(0x7f0000001580)='./file0\x00', 0x4840, 0x0) 23:43:40 executing program 2: syz_emit_vhci(0x0, 0x0) getsockname$ax25(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x58) 23:43:40 executing program 2: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001140)=[{0x0}], 0x1}, 0x0) [ 293.980608][ T39] audit: type=1800 audit(1651275820.263:7): pid=5749 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1159 res=0 errno=0 23:43:40 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f00000000c0)=0x4, 0x4) [ 294.014603][ T5737] FAT-fs (loop3): bogus number of reserved sectors [ 294.024663][ T5737] FAT-fs (loop3): Can't find a valid FAT filesystem 23:43:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0xffff, 0x10, 0x0, 0x0) 23:43:40 executing program 0: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet6(r0, 0x0, 0x0) 23:43:40 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8825c925de7771beef6d033ebfdb4ffd3651a52c6606e8857ab7251a599483d1a917178f4705c1a48369aa483e20bbfa77ef1f6bae45b937922478ec5cadc93b5c8979b30f89db77a55fa7ff1834f605"}], 0x12ee, 0x0, 0x0, 0x5}, 0x0) 23:43:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) 23:43:40 executing program 0: r0 = semget(0x0, 0x0, 0x0) semctl$GETPID(r0, 0x0, 0x4, 0x0) 23:43:40 executing program 2: r0 = semget(0x0, 0x0, 0x0) semctl$SETVAL(r0, 0x4, 0x8, &(0x7f0000000000)) 23:43:40 executing program 0: r0 = semget(0x0, 0x0, 0x0) semctl$GETPID(r0, 0x4, 0x4, 0x0) 23:43:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, &(0x7f0000000040)=""/84, 0x54) 23:43:40 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 23:43:40 executing program 1: setrlimit(0x7, &(0x7f00000000c0)={0xcaa, 0x7fffffff}) 23:43:40 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@in, 0xc) 23:43:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) connect(r0, 0x0, 0x0) 23:43:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000400)}, 0x0) 23:43:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 23:43:40 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000001580)) 23:43:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000140), 0x4) 23:43:40 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, 0x32) 23:43:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000140), 0x4) 23:43:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f00000013c0), 0x1f) 23:43:40 executing program 0: readlink(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000016c0)='./file0\x00', 0x0, 0x0) 23:43:40 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000300)) 23:43:40 executing program 0: open$dir(&(0x7f0000000000)='.\x00', 0x11, 0x0) 23:43:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f00000013c0), 0x4) 23:43:40 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x32) 23:43:40 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}, 0x0) 23:43:40 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 23:43:40 executing program 2: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCNXCL(r0, 0x2000740e) 23:43:40 executing program 2: chown(0x0, 0x0, 0x0) 23:43:40 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000280)) 23:43:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 23:43:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1000, 0x0, 0x0) 23:43:40 executing program 2: r0 = socket(0x2, 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 23:43:40 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x32) 23:43:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0xffff, 0x80, 0x0, 0x0) 23:43:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 23:43:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 23:43:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, 0x0, 0x0) 23:43:40 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x4a0, 0x0) 23:43:40 executing program 3: getsockopt(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 23:43:40 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x2, 0x0) open(&(0x7f00000016c0)='./file0\x00', 0x200, 0x23) 23:43:40 executing program 0: pipe2(&(0x7f0000000380), 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x2000740e) 23:43:40 executing program 2: setrlimit(0x0, &(0x7f00000000c0)={0xcaa}) 23:43:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000500), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x28}}, 0x0) 23:43:40 executing program 3: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=@random={'user.', '\x00'}) 23:43:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/196) 23:43:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000140), 0x4) 23:43:40 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0xffffffffffffff58}}, 0x0) 23:43:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000006700)='./file0\x00', 0x0) getdents(r2, 0x0, 0x0) getdents(r2, 0x0, 0x27c6) syz_fuse_handle_req(r0, &(0x7f00000097c0)="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", 0x2000, &(0x7f00000070c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) getdents64(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f000000b7c0)="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", 0x2000, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='0'], 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000d7c0)="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", 0x2000, &(0x7f0000006a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000067c0)={0x10}, 0x0, 0x0, 0x0}) 23:43:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pipe(0x0) 23:43:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/route\x00') preadv(r0, &(0x7f0000002600)=[{&(0x7f00000000c0)=""/162, 0xa2}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 23:43:41 executing program 3: shmat(0x0, &(0x7f0000ff0000/0x1000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x0) 23:43:41 executing program 3: request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0) 23:43:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000006700)='./file0\x00', 0x0) getdents(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f000000b7c0)="f36f62f9789c36c5207671353cfc45985925f2efe60d482e43fa302fb68589a1871b2ccd641e836cfd2fcd840bd1b496ecca185efc94588ab6ded85c73f9feba1bd6a7841f27c3f87c390d53ccb1b5c3999ce95bfe0cf5cfaae4cf84f41fcc2745418b0e9509499e4c4a05e04d2247f3a18d8daf5c63a18498f164d3c94ebac02a73e1de264aa323beefad8e25bda600f953b81de64aa112aad59d14d7617cad958cbbd1cb91c7cce73b39aa8549a49a406994fde4c1d7c905fbaa70a3d454a1f16c665d2e536bf07aa87181aa864d6c98d38da6c39ffadb0a317ef324c5debfb7c232cab2dc9c14241bbea75849b8f829fe661af9fcd52db60ceaad4df79c4e2f02c3fc289f1605f3e051c99a6ff36970e487a4fb1f334203b4129f7ce9ea0fe4db6bd47bc25153ea95f264ffc2c83eda71a2381d8e89d58256df0dc8a584544c8392b7433287739d1e8aaf07d3e26acab3e18a85c31b6dd7cdc1509de79e781195e4ce89c61cb749b18a8b497cfc1e9a240fb578f2936656d847dcd88d62ea55cc10368e74be7218fbdd1a915a21d2709b84fddbe4b101a1f28c4f815fe3c77d30f9e392c6b8cdae208b9e6a40e89f11bb67a68c65ffa4dbee124678817532f21a17b496147f74d4b7ee6b0946f3b60d512677c389ae81a81ccbd1b589026bbbcce0d8946be2d4ed79b8fcdcb959dfb564e1127a2c96c8e6f4a4ff4c3d1876a5c5cc21b12ee25886d3765e86d52d998ccf78d8cb290e30e411ffa0ce704925cceb395c08cd0d3119ebcad63a5a335cd475e5390460062a8c6fe4e8e356ed19319c54555841ab33a1481c588967989d74bd47c004bf7a4ec1d411e586825ed5d92dac5926bb883be44803fd4de380f79d0484cbdcd2f45fb17ae04110d21d833ac7f274d3fb5e9096235d52ad8d244fb56d2a0ccae6fe7551f15750148f153ca9171fa4249edc2d3aaf45590037227d63668bf8ef889563b17da480bd37672ee09dc9fdb0d6044cefe0ce6069c07417c07fc9731737981766388bb8b9c4071e29ef2f4dc167ac6c7056abf08e5b89fcbf73eac722357e8daa8b8e905e5867ef6b7036aca442f87e031f9e2a49f0d758df3ac2b0e289f8e85431431a33da771e06f32ca72b361988d95593a9261cdde1f85a91fdfb02a8186397deee9b181aea1e063f9816a0752b464b173c319c4f161897b64e522d6e61408bf6694f25b5c89f38b96f5f1bc46d2f139eab5479eccfba61d1a7795afd8bf0f7e880e637f364d308d8008e2e25def5a4dfe004d910f8f5dd000f035cd1e1e7753125f831e170d248256e3f525a9b93dba15f24f6fae0ef8aa2a5673f0cb4fbfc00e3409eaf3412483515be0b3fdf153c08eefcb9560253f05241f0433d5b2436bda7eecbabcae4d1b558e8d6aab11344531c13db9677b9aeec0a3172694e5ffda52d507222062cb8577c8edb022dad3529f9d046f879aad317c312a3e6d46c166617abbe23c972f6ee59c562fdcd9f439d4c602790846f2c6af030dab7c2a5a4274833298899aed9322568ded796911b94baa8f5f8cf4f0018bac4ac695b1fea4a637a4912f5dbe4b8687d3586f534b7ea7c3f7cbe4197181085996e4ba97f2eb36d1c9e9eb8baf4bdd974868b1776bacd22da1a93c7dab942dd609458b24dd98cc237f1f242944a325851ae90732903ceba8c91ce552d1a082a2db9a01c70a4c127e283ccd40d9be4c960ef7bf1fdfef94dc6c1964c38971312e7b26bf15af57d19c01a3d91ca4565263d4fd4d37f81886a34121a61380ede803fe64bfba36b9567ac2817408fd85210a90ea0a4fea456a66472f0866db7b04705243fb4aa51b5e7303775d91673d1c79916efd5b53b76cfd81fd6e4493b6a06905e7a63052afb56106845b9739e792b57dd4627195195b6a3bc25470d98a1555be76b812120acf2130fe4634085acbcfdbd2b6c7bbe14935352a2f12f9e959bf1761dda2778d11d56b69ac434c4bf3cbbb3f725fe12d7da89f97f97134bf1b9dc1c9eeeaf55a8693bf505b2cd1a51587ed5c09efd6416be5e86080ad94b988486c010d1ff206d1de041596e8ee7896846f227cf2f0e5015a0ce528635de435d235e7a6be8e67ee084b92569551097a2400c90619639d682f2d112336eca5568830f30bc49b0a7819c1682eda95d7d1dd29a82dfd644cbb95ea60807ca317db94fb6c39ba0fe88974513a602cea3cd6e53440454f0b340b2a1873ac8c969b5c10bd771140c72e2659b84eabab5ff9452dd3a108ea858470e32a7dfff6860a9ab9dc02ca524be7ee529c6c351ff64152f315e1418b74b197c390b888e375748be60e3919882e1d5bf52771c14e81df75afdef43bd1dc4c43244e73b09f19eb4f01673759dca265b0b0311922d7046715a97b3b2300a4310505e33c454b2e6d41605e731e08947c79008707be4ef92b316ba0cb54589e99cad999f83f1869e6c23d6929ba7fde37b6cb33f870c7bf3b8b7e4af76f125b60859fa1881ff2398edf83699bfde3b23fb0d74e513a77da023a61614825abf176b34126b6cb007b188aad772b6f283976bad3d2a7b16a3affbdea8caa7c09a9a4b4f58db60de9ae2b5b421be365e4a6ecd00ccdf18040e2e8ff310dfabf09595dd1777b5e522c9937fd3392836b3f93dc0f4374ae76fd8ba7052ba3d642a4a7b65e258194c3109b0ab1a537012bf6a6c334ab4afe49e02091fe2d54fb946d4f9b1aedf285b6550532388b9785348e8191bd59a8aa0afa86bc90bce5c9b8eee5fdcfec829599fc6119bcc410235d450b6362360439704d95fa3d1d33153ac9e9ddb1be3aa62ab83842da48cd7e7dcbd5a07f3633463b7b546da28d6ceb79ab9d5bd056533d69a586cac94d4829d2546ce1f444e00cb4f1975f06bcdf738bc4251e15a947cefedf21625a96727e5817a2c354b766bd9fa98911ace9dff42e500d3ad0c7c8fb1b1f5e60d1e3d233690a6197ad0097d45b6ef3284f6c1b120cc9720f0bfd2df1286ce64971202419cf4a13d16792dfaa38e8046b1526dbb070df8c5f61e9a4051b2a05673c0097dd80529d312abf6fe1c1ad4d61efe5f57c50273aa1fd5d1ee77ae07b8ca2ab94663c6b9b65e4c32c9e21064e4a600c3c906fba12f284d7d7a89080f521667ccfa02bf4d6c4506c58b7b5804db41cc2a561aec2069336f2fe8d1cf5b221e03b565c9d68e745c2d92ffbe4bc87bdf2b93cf9404a1828d4bda9f3e55566936f09c4c6b81c114e0c117f86147e0cac7434887b2a869571f7e7813547e35ee8bf652fed7c1040ae2eaca1061df7fa52ce0b61c6c6e6b17daceeaf95c609805b4f06038a640c97c3f614b039c2ca4ad9ef1cdb3155b46af7275e98a7d684fdd2abb8f808f5bef932e64a5e5869027f20bae27849b5b0c0c7128e499aaab4008f188c524ad8ba4647233481656f5629c341c8bb03d729f74226a8657ddb6fd8a8b3fbd96b5107140abebb4e9f286dd97abdb0a6437f95b96ced60117ebaba4e4b8e029f97c003861235f9765e961c380a5d0a431254d3bb34f9d1f11bd8408aff5943d3d15855954b3e71e1486d4d87b04f3536fab9ed03f223c56ee640e9fec0398a3e7187c1ebc5727d57b4ee6c02075054d37db59e19e13a9eb709827597c9708467d5c035f9f7a7fc10f172eded9c05f27a6ab755edf26c5952dbbe464ad4ab9b79df929c9720a3d024eb111a6732d8bbf17d35f158682a595229ef598514273746bd85c2a66f3c176b5da97dd3f48f7b2c73dd2acd1edc2e194d279a64d9b72d50d0616884158e793bd93423c5ad78e88070aae5f5270eec3f9c74cdc70ba723fc140e48c1a452ce8cc0ecce981804cf1dd624d3061007dcbc770c1eb75aaad1ca659d836710ffbd0a5a66cf25536269b310674c52e80be9fe9188ab73740ae4e7d364f214d5e469c3c2c925b27ae55ec033f882f782985d696c28e8ca3a5be3ab63665552f8b550539ffc9f345edc762a9e2baac460ad4a25e845e39d787410050f729c627a4d83566c99c039a49c25f606a7d6c920faa6793de7350fddc76c4f17d39eabb0db9c55478836044d8de884ca29bab56bde5dd41a4077bdd63cad72a999474f648999ef66a7fbf5f948afa261441b349e56bd4ca330f8569369bf6898841dc8fbcb7d24274521ed22d528f417c712d621043e1f01e2c47f14b37c72e47d32a9eb4bcf25f256bfa7a618825541c8794fe902eb765355da9133c0fcd803952e05fc6a563515798b3f623d132b80266e5a89af3947a50e674e3defb4a49bdabd93762c8d5f6de7a26ec53cb5e8cf0d5c344b7e59d79f2291ce6676beba113b0c9da64dd6fc91da026387eb02372af91fb23058d6df1e4a3adab2517c1dfaa1a1bd0a5a13a8bc047dedea82c73269e32dc16c5c4eaf2ead14bf82f87ff74e5c4d1207a2ebeee67b7ee55f12fe6708f4d790df763a72963177064dd7cc5a1c8c057027e93602b276428f0e2b101b3847a32889f330a361ec4fb5668db08562a73e12ec8a67becf812e946c85d42a2ffe621035551e58d27d8ff698be5ef896a45e338a013919201c49f757d0a4f9b8e5d59ad4449df9154bebd3cedd5f4feb146ed87c006e391fd139df20befd70a53e524ce21a73a35cbfde54f69f9df38ce8aa83d902eb128bd8d414b71660354f71cfe492626c29c43baeae15e938c9f707cf00870a0b1ac46dbab9d3258494eef4412c9582fa4df8b0915d0e59b567c4ae6030a1ed532135dd6f9e4d1c149c7546f499b8f458a5215777e1e8cf6a9a975bf7f3a5c6100178445f9fa4e1b8a3efd153dfaa650c5817df45a94132be61cd5e47c0462fd9ca6f3565d5e2b3f26a75b750761d720f2e48a613baf32e202f8dc4ba2d760d499d3d2215f4518c73b73d39706f0d8303a5a5f490fc6bc8d4ec0dce9a12ebc1aa65d11871dd84714319224169ca11d7e54369a7da2033f5534e92f0254a247e23f4910141e52c7e8fc08406490d2f395d017a1827dd38e02785f4b3075e086f4eaaf88ead013a1f83a5ba9fcedb880711ecf54057e8c8339944a2722bab2061986e8083d344c6a84e8a926047b80372705e709f0efe8adffd982a1d0a3d86fbb81fc783eff39a2185359e3308f9efeb35082fad2bad7df1c0b06732da6ab64643c69cd3b63d1e9eb829a7f38033720fadbf341a12b606639bd9defc6f0a1d81519e222a32cd944369e96aed0078291cfee814aa1028375ec1ed0c17745ac0312acb22b683fe3dca509a02ab861679b4bc784a51e1a8ecc173c2137a4b7801e971ea2114e9e00f6a3fdde0d55f699926344097582ebfa550cb6fa537b191b357daa7c9ac26d84b44008b963628af3d651185d0e0c6a872dcf3e267c219259796f81c9298ac94531d1a478466c33ca326b82118888535cf89181a5a08d348ecc12042094f37bfc96d2d422a881cffffbe5aadaa7c57a22215e8299f0148c3b861ab802faa7e3fad784092c68c59ec480aaf14cf95e8e6932815022e48b6d1fccb0dc0e0f3b1e2c3de27102227276cdd227008023b71dc264758af3176f4174d7d1a621cfec3e5eb8af88ace2029048d17df5a4eb377412749bb3e97db1db2658c4e24c584385d445beb4723f0b13d4f28e64c12aaa86ccda864f7e60a9f3bdc89b634cca9e1868aa56563937749f5dd0e4199b966be2b22cdcbfd2c38a5a59962f0a3760d3e017397bb412705addf13c286134ddd672a067b639e4040639ebc87025eb7f6d51824f694212bd82126a89b3c9e113385086d27f918161e89befe5d8c99399a5609a712a24a5bc3d2f510c21489e9d36f7ba51cbbb0425fc2417e13b2fbbeec517410a1e67c3fd80e680d157325985777b71fc50e3555cdea624b96a597936ca7130626ddcfa1ed144ee91ea8030138ec7a165d22d9825dd247de7580f09bd580487464d1fb0f792f0799bddb9b012bed5ec5e9232297d85daff0353796de3eb70172bc8f496190c4fd9daa846dd1f121b64f050c4289fe6b677392ff731fd8e7c70b75c20cfb763e013b7a48ea4eef5ff7ea267f4460027167773eac63b3fc34427e9ca736da3ca0dec2885b055d862565504584c7689b507e103e8db8d9c1dba4e467057639c656dd43790f4cb0999fb1d9a8b8b7ab775023102a855da2fb1394629d05e9fd658812d5329e23e15859fb6a727257721d55964cfb69de3600bbbabfb59851f66b0f0fa69fa993dc7594d44114944e4e58fd960ef52215be34fbdac43a1c82ac28fa8d98f3b7ce1018a266ac2e4137d8852601000950a14248e8b5e743af5d51af5dc20629233b6ce387a25e5c9e60fc484ce769354dfb457f5b9ac7068be9bef1b4a5aa9f4a072cb7255a3987bead821872c1b8ab6b756183d3e59476153e69a16b4899e39af1ae91a50e1e6424f373ef9d8b8e55dc65d912c54b72e2a14d648906fe8f4688fb272b3d6b9c29cb3f01f7ef165b00bd109995e369b14b8cb8b819c8af96f67aa053823e994d496efb70c902336709adcbe6a2201a574f0c5c2ef56d3d3151b44ec4612646523e8a2212a31b1175c5d614211f69dd9315b3a95d1ffc6958d30ea7bb9d2ab2362343d8926a09bb96a8ee518aa19dc9cae545b0266f7fa6314b833349434d5902cd4222a125d7e8eb158cf168662259895e689cfbbb7a46c314934a74b1b49dc2a303e1ad23f0cbe5c924d227ce67985434d8ce38fab049fcec5ae652cd367b5fc54bd1b79953f03c4036dd63c3da2b710757609aa6675be060ae7cbe5e0dfa42b75fa78c4bf939be1ae436d72eda2962e05f247ca2e7274959e0ed81c6619b24a6154915c2290723b6dd5739ee3ca0181b733cdfd6e58cb0ef7e8f11cb4c327ecd9e16a723813c4296699a893b494a1f1f565a61aeda3dadafe3fcab469a1a40d6937c5e906ce46bedc5683b08a394e30965546ec371dda9c0db33aa4684ca1327ed1c34ad8e0c97e68be87987421f294b998daef9375d3495f5aefb2a636762839ce13786929fd0b6a9363e6cd7bfe608a74f982948ad1b79497e49b2618ccc0ba5eaba4141c7323cf2c95b206c74536af50a5cbc23975b8f5d0157bc92b8ace88317273690cf3f2ef2192b4ea7fab57c47e7faa226ecf3f41e46f6163a7649b23f3fe5c0a777654101f0c5a703f53de214b156ea0dff62d146411a5ed13875f1415b7cb98a506c8755365ced513891a08fc43aca67d3a67dbe0a1e5f486637d6b8f5554298ae282c54d002e5b0d0a893fc07b8127c1b2fed98182c3e3957ae3412da49ff3a58838a15cd0f70821cfce21407f5659eec3af4e8ec9368644fbeae48775c4dd9ccde56e174c98db04605afd0a535fd5d24f31296df6aa8208f5898370a46b12cae56d251dc411b34cab67edfbbe694b3d3e184f56d9754a339ee703ab9e2a34ace72f19d6a9db39004a28fa4f30ab6baaa9a40d4ae6675e2a297a74397646667ba4049e0e7b2e5765d9de2a8b98696ecd20ac2523b6c68a7aab7f7aee91dd29b020280e576ad286fb3c4b25f3afb50077a8bf88b86a28a34d69841d3c1d547a5f3b887b36e1f81f7256d5ecf8a463cf3874cb76da7f38368b0fddd82376d8ecaa423dd5b21dde88ab97d8f37539bbc9e790ed6a9033e10eff398084b8843b14c2a2604147f46f657ac380d688f7d311673b274679783710ba6b3122b39ca1e6cc293185c12dad0187c5b21eb184e31ca9aac4ce5f33005b03f0393b687c8b7399fcb6cad101aa3f24faebee298b920eeca4e4acf0d22db25759159eb3e5c43892fb1a6fd30664ae9864353d4997d5470f48f5e2537b1127da32c8fabd9a088b3429116395e35a8851bee3124e2809bb39c5045e8dc02165ce8e12ad3d0301936bd98b3f8909834289db35f373712567fb68b4bff2f391eb53bbf6a9d198c4d2749a78ec1d6b71efe98319d4c207e08ef018315990b1aa23a941df075e6c0e6fc32a63ed098f69b8e1e2d45c57ce9947bce9832144138186ec47bbccf1d144323f3ba10c76eba32062de5acc9926251a0bf0b6c553ede182eddad8958e548f791730b07aac484d4a99d5732e6560431f2033041126a72134640431427306ad6eff2b7012cf8e8e0e668c2ffab7e9a34c2697d5374c94e540b9083b1892c87e38972445407de7da4e82267b551d093eb3fb4149a9380a8da8aa8348bcb20e757114f4b70c2fec5715873430d24d1d6fdbdb66527f5a4066637eda4153b7ba3ad3a1a7ea22229f746d11357b0d6ba74f3fd18429e118fe54b7e170dfe1919ea6d14f2b818b68cd2c91357cb646d97c036e7b19a8c2d285ca9b1963f7524a086e5c33f4b63fd4be0910fc886b6b9fc8dadc906f5087a3cf19e463615dc2ed34f84967e4f7da8c179a7cc3386cae7ba7d1bbdbffc459779e8ff18ae6fb96e9eea18456936beda64b0c54d9c2c6d03af123c7ede3a78afae57fd95977ad97a43e4cee615e08b72f042fcdcb3df8a67c2fcf95ffec960145b09c8e47e610e87ef2fe66ee86d91d2bbcfa5f033adec40f66d9e673be6bbfb9b4f895b9b3492ef2bff00adc2cc60bd6e60b156e5da1fa41962b1f1cd9c317402f475a05c170984fd89009d891302481057f8a5d69c96ade49c826788553dbf44f51ccc726d42ff330dfe23bebf3fce87dacec1b16ae297967e5b51a450ed5077af507c4fe7773e0e20838988d7c3da62d0e1b59fc75467a53c4a72137524400f524d79e0f35a86fa15b46b51baed9902711a3c09955d034139cf4b21ca4eacd1e02ed38b9e23e473f7a465553ebe1c4e98e7874a3babd9dca7c919c88ecfc9e516fb696b9ca243c4960e7f251d0b01a649d60bc2dd305663d8509d8e57f4dcab08b1c148709ea77c0620fd1a0f90cece9d0ff6ca2b3aa0ea30d0957a54c2c0a0d3ee739dbcf6d189fdff0162339170807fe926b2de1af8e36de103ee13eedb2f81a70199f9f1500ee042a4b8ceb92a6cf3eaee635bb2782f325b6a1aec97db96645399298825b325d825f4bbec6d0c2cf9ed3f3427bf13831e3db2485942c067526577064d36038efd8faaad2523dc15e8f7c3bf4d1c59050bee39eea0dd67d0c908cf69a502d00b527654f0c5975e37463350d191da14fbee02ccadefdc7d7e4def213a07be76fdbe5ec1f34a70db8fab0376aeeffbbba4aaef65ffd16be668e84a8dc6cf604c60b27b08653c8c1bba8616c3e012469ed1625f15642d87380344801c219f0c1395e87edeed0bf0c64642d4e5481358591497b3d0e95fa70ab7bda5ae567389c98b027649dc392f377166218aa00ac0a5e3c67ccd4bdae33fc87e0580918c586eedb24406f47986df2e1c6e6ad12461b44d0840417e18d3042435d8595f71e3a1a8059133d7acbf539b3c64873715c91c10c43f61eb77e7f84bb6457873c706db1283cc007eb906b12128a94b4125e14f7630ef4d36ee9926d09b8953eac8d219e215a9675cf0e8edbfd96edf6bf052f77c8dca0eaa2e84dc535412b5be14910d22fa11c18bedbe64584d1fa09c1c9f44e559100312e0aae87ad017436e162e09ec3834683db3bbceb74aadea552b270588ab348e7d897c8b6df80ff7b74aa930b485dda0c051b689b92d7099a17ea25d5d6533a0993ba8d2a6652660836c07dc40b90d191fa76bf593af34ffe9f25d6671541c4ec8abf3144e7cdf8d27424e853bf23591da46dc9979ae89c85dd1d2bc473e4fc25ee95631d7dfedb6db7fcbddca6df55a410ed79191342c92748a12cdd2889b1b98aa6d502789a002443de7531a1fd591957ce8687834dd08568ecffa390397ba246d843642d82a43353275f03fb8e5981be009061abb79fcafad40f14c3d7fb443f4cc7f420362986781b378cf928275eb173aa1d6308346dd6d28142b50ac5a1adebe15c6bdb415fdd2201e3264f3cd3846bcb0d162a3d6907a6f3305da7213091b2b8c97b01a079f57fb32680ef0255404e7b3d1a158d199816fa52ec7527b90accf24d7a85eba915fe5900bbc3736fb1a07388da9ebc5508f27ac77201efcea7b8dd4edee2cfbbf4a4ebe28ec6c717b54b7bdaa5530cfaf6dd12ff78b0799bf518edfde09baab5769f578a4c60d3cce5fbfac84acb525ca23c8d0758e4eeea9f8199f4f46e273160e53add058c26744b7d1eec64914500d04d3db1986dd117c88bcb0e67db56e84aefdadac8d0a8c33bb3cb242a1330b7796f6c2f8700a63a0eef43d3bf314c96e834ee8f6ed715761034857bbb69a99be30add43d0ef47dfdc31f86681bb8f71de4484aa7f7612b13119fef4e7ff8f54bdf21965f21b23aabd16d9d5c5ac68e9f72944148af31cf03f1f8eb66069f7607e25f67c0220daa53d8e13b07f45706e62a9e829f3088de694f011771e748ead720a4cae92bbf4a1795f2821894fd59eb7e8913e4ab985cb0a64a452f8bd88226d65fd7696d7ada0af7d025b5aa4ce81a48ae95a5c53bd7fb75eb37fd5e935c1a09b742ddd866a66877326601ab0d3891c1f0199972975e9615edbd3e8436dc756374c501ec979b1347dc105b95d63b925b8a0fcd4f28a7584912365f60461340576b44ebfc5f697589fd048230580e7b3374b130fdda4b7288709561588589438151216191f909f1de537fe16bb8eed7a583b7e402a099ead63b87cb35140f85ddee814e3fa195889757d2b768b32e27b1cf515f44b9ce2aa4d78848c647663bd063d08eb86385c3d0714aeec89ef707bb6b2efa42a7f8b19e8ab76b9b3b34741e4eb9e33b9a93ad1764c7d5260d46cd074ee73fece8e780d456c3f4bc6b9dd44aa18eee56cea167dc22d205499367da1208b7d65992deeee2abb1c70e7be67979eddd5cf840dc74ca9ab2d04c1934bc0f99c2ff051f61b06fbfb00ffd705db7c97e7749b87f81da23facbab5b8fe616b4219db16e6e12efcaf576658c5575a9737b819ad4e8d808e728f0301a1bad8d35d0000af9292dc9252671b1475622324413fa3f7fec74438c17cfdc53dbab97973f218a34094dc1c3bd19c8f5bbb5e3ab709d4eb1241d22a79722057093a8be837b8b0e58cbd540b559aa83ea743ac52e84c7d159a86abd1ed2037b5d8fb5f97ac96acdf01fc4890c382cf189625d37a58f982dfeb095cbd114e2d314924928cc58e6a15456adb53cf6a337ce1b4915ee9dae08e21784c8fe61a32ebb4b0b00689bea3e1025d29350b788d894cf9b4a3979c8d9d403f6a7d02db3a62e156201080c8d1dd5d6aa1b75e20caa2936e06550ca72eebe5f26f7b2e1c8550d475bdc40dd6322d215202814691a5773eda6cc768b8b0b2c48690acfe0ab10b2746fbe48092146d6bcd45de41f265ed37625a73488bde8719f81a50b8b382cbe8ff7f4325dad6cc6de728a214946540320410f0c6c411e21cf1c859dd418bf9f314e017dab4dec67687c6644ddf6825b93e40019c867876db2316f3dc9dbdaebf8ef6e39dfb5b5aba51ae33db4436c00e6d3475aac3b0cb6fa0192ec8c1998aa7839f2bb5d63aade88ab7bf758d017f7242817074d972652e9df450d1fae1bfaec430ae54ffce2c2b042399076aa69761176eb74391aa291a5e9a3149ba651779bc756a558741b71dcc5853287894ee1529", 0x2000, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000d7c0)="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", 0x2000, &(0x7f0000006a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000067c0)={0x10}, 0x0, 0x0, 0x0}) 23:43:41 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000640)={0x1c, &(0x7f0000000580)={0x0, 0x0, 0x1, "05"}, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000280)={0x44, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 294.860324][ T5882] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.868896][ T5882] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.069021][ T15] usb 8-1: new high-speed USB device number 10 using dummy_hcd [ 295.096511][ T5882] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 295.118976][ T5882] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 295.259825][ T5882] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.270763][ T5882] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.282333][ T5882] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.294689][ T5882] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.385931][ T5889] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 295.394718][ T5889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.403680][ T5889] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.416438][ T5889] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 295.442324][ T5889] syz-executor.1 (5889) used greatest stack depth: 22928 bytes left [ 295.453953][ T5882] syz-executor.1 (5882) used greatest stack depth: 22856 bytes left 23:43:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pipe(0x0) [ 295.494494][ T15] usb 8-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 295.504611][ T15] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 295.516492][ T15] usb 8-1: config 0 descriptor?? 23:43:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0x80ffff}, {0xa, 0x0, 0x0, 0x8}]}) [ 295.575315][ T15] cp210x 8-1:0.0: cp210x converter detected 23:43:41 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@rights, @cred], 0x6c}, 0x0) [ 295.690924][ T5903] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:43:41 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000a40)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000140)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 295.707479][ T5903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.717674][ T5903] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.727614][ T5903] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:43:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @loopback}, @nl=@unspec}) 23:43:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00@pu\a'], 0xe) 23:43:42 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) [ 296.014487][ T15] cp210x 8-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 296.054538][ T15] cp210x 8-1:0.0: failed to get vendor val 0x3711 size 2: -121 [ 296.062271][ T15] cp210x 8-1:0.0: GPIO initialisation failed: -121 [ 296.074046][ T15] usb 8-1: cp210x converter now attached to ttyUSB0 [ 296.255652][ T38] usb 8-1: USB disconnect, device number 10 [ 296.269829][ T38] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 296.279450][ T38] cp210x 8-1:0.0: device disconnected 23:43:43 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)=0x7) 23:43:43 executing program 2: r0 = socket$inet6(0x18, 0x4002, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) sendmsg$unix(r0, &(0x7f0000002b00)={&(0x7f0000002580)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000002a80)=[@rights], 0x10}, 0x0) 23:43:43 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000240)=0x1) 23:43:43 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000340), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000380)={&(0x7f0000ffa000/0x4000)=nil}) 23:43:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, 0x0, 0x9, 0x7}) 23:43:43 executing program 2: syz_usb_connect(0x0, 0x51, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x64, 0xc8, 0xc5, 0x40, 0x499, 0x500e, 0x8c32, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0xb, 0xdd, 0x70, 0x0, [@uac_as={[@format_type_ii_discrete={0x9}]}], [{{0x9, 0x5, 0xb}}, {{0x9, 0x5, 0x8}}, {{0x9, 0x5, 0xd, 0x3}}, {{0x9, 0x5, 0xc, 0x3}}]}}]}}]}}, 0x0) 23:43:43 executing program 1: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000600)) 23:43:43 executing program 3: request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='/dev/input/mice\x00', 0xfffffffffffffffd) 23:43:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 23:43:43 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, &(0x7f00000011c0)) 23:43:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 23:43:43 executing program 0: socketpair(0x26, 0x5, 0xffffffe0, &(0x7f0000000000)) 23:43:43 executing program 3: unshare(0x18000200) [ 297.094660][ T34] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 297.505486][ T34] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 297.515226][ T34] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 297.525317][ T34] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 7 [ 297.535834][ T34] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 297.545955][ T34] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0xC has an invalid bInterval 0, changing to 7 [ 297.557744][ T34] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 297.724591][ T34] usb 7-1: New USB device found, idVendor=0499, idProduct=500e, bcdDevice=8c.32 [ 297.735594][ T34] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.745628][ T34] usb 7-1: Product: syz [ 297.750564][ T34] usb 7-1: Manufacturer: syz [ 297.756592][ T34] usb 7-1: SerialNumber: syz [ 297.764410][ T34] usb 7-1: config 0 descriptor?? [ 298.038388][ T34] usb 7-1: invalid MIDI in EP 0 [ 298.048411][ T34] snd-usb-audio: probe of 7-1:0.0 failed with error -22 [ 298.061302][ T34] usb 7-1: USB disconnect, device number 8 23:43:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)) 23:43:44 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, &(0x7f0000000200)) 23:43:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)={0x0, {0x0, 0x0, 0x0, 0x0, 0x93}}) 23:43:44 executing program 3: io_uring_setup(0x3fd2, &(0x7f0000000000)={0x0, 0x6c23, 0x8}) 23:43:44 executing program 0: pselect6(0x40, &(0x7f00000000c0)={0x3c6}, 0x0, 0x0, 0x0, 0x0) 23:43:44 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) 23:43:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000001c0)=0x7fffffff, 0x4) 23:43:44 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, 0x0) 23:43:44 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) 23:43:44 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)) 23:43:44 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xa, 0x0, 0x0) 23:43:44 executing program 3: pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0xe18}, 0x0, 0x0) 23:43:44 executing program 2: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0x3, 0x0, 0x0) r1 = getgid() pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r3 = memfd_secret(0x0) r4 = accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x0) r5 = ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000240)={0xffffffffffffffff, 0x1, 0xfffffffff0000000, 0x1000000}) r6 = syz_clone(0x40000300, &(0x7f0000000280)="92b4cc338fabb9562136352655fb9ab4adfb83b20fd988844734b5ac7994f6ae8eaa0392a0b31dbd42907999256371fce1351277904f976e42be88a9060cb4ef406a758a70083e62974ff43a1761b442c5a4d4c1d28e6f7ebf79af1aa04c5cea06b2f7040b07fb2bd2e25f4c627635e2d0ec60ed7ec21dcef5c452471cafdebcf12d7a21c3d1957345df1dda057788437c648661ec719fee204ad46c3b01fd453608d2eaa6a98d0a3758f905ef8d65a3ccdabd5257b1f402df37b6583b6d0101c56cb67a929a1231fe7b42fb2e830fd34c2bb493131300ffb4a90d21fa1a9d53753d8ed629f02c329474bde3ee148de135d79dcaf4fefc1793191cbcdb5c28598af413e5eee814217dcde81acefba26d7b070b082c43e7d4ab13518414ef487437f0727e9814d7c42ea898bcf9b4960177f236e4bbb78d3d33dff36e423d122f19f9ace4fb603fc1bda069bd5d61e349fda2f1d4602f4065796e63b9e526b55e729e8444e3f0884026d9bed2dad3040c099d380b226a426ff10979b323c844448e27634f3bc0a59a9577e56cc1d05b3f20accd850acf6eab32a5b9d01fe29f1e16044b2a1b1cbf0faf223cc2d61baa9e07691671ece8759760ceb2b892fd37ef8b870eb333b64b6fe3dce85dbfc8eef126c3ec79740f7313a445d029c4c43f012978903d20068cf387c33291ccff24e0a83895362cb0bc2731ed26d18624f6159f54c1831f301edf0a1e763bdfde5111a99864d3d33b1b3823fa1780318375a05c0a914f91e8b45146bff4c5d3ace7482400dd0a309eac3dc5f6a80d27580fd7d6615b79101cf60fa604a6ea2584fdf9bfa52337510ae15130bc16f2230dd776fec9d5807f1985629cae94b9b480db6259f550931e6b75d075dc853867d08293b70c30d9bf3f2885ff6ba29e1694c52679a19ef49ed22fe7581e20ec7876c09ca995373e8d483205fa26dfd132d32465c2ebc61db98a9a7e895f3cdd0f3206b050fe6e2178e714477ac01b142ec7e007dcec748d75508540333623040d9d84df1fa1e4b04b0983b8f2c21fd6a04d08bc66b0da7caebff5ac3d5b2f6d93ca455be87a233bdfb9baf4802bf2165eebc7c3ef5ca718341432fd16c177b1a8e1e0167e6013f76de56d19b466f545034056c2cb119da56291e868fb53e0eedf70ff5d86b2d607fb5cd140b183d99621b43945af742c50770c348a28c3c082474dde87edd28a1120662b5f1f19d6e4eec57a537e0ad202c367ee3175ed33a9a8fdf41253cc74e9a8f630a3790e997eecfdd1f986edf1ec904c7c5c64f3dae4db28c4df1f26869a55de94ec87c2db7d4d5cc0be3e9b69976dceadab745ddfc5f8e7319603462fa90e41cbc158483216b0143f104e890a908cbb560650f3733edd730b6f2e3f3baf4e1bea1ab819a2e5d569dca48cec27ee80b9b4b55eac923eb8406b1fc0b1daf5996dcfa5ce791e06893d694cc5ffec102454511ac332e4841395db534afe0fdacf808316dafe1e367a96d207da6ad98707e1f8125e848fba0a4342803b5b4ebeabee84702c2de5adee0451a8951be902b7b784032ed75560ba18cad89a71f84b8196eb3fa89ffea060985f872052a65e4d3b9e4e59369908686466d75d105963ea78b934f069b206569045191331d6a4885433f59a211bc0d7fcd5a85ae2670109875b23600bddff69d9228385425dd7a4362fc5a89eb4ff8a25d2be87131be9b1f330495a09179445d44a8b8c54da4e148312419ddd8099e633a8f61d7e62c9d0b5405671f39289d3a3998511cd33da827d024338d8061b5c9605863ac32ab437b2bfafdb3d7dc512dca62d0a87cf938033ec59040b572d388fedba4b332064f7399ccbdade47134cf49db73fbf8b852a54c1b74cfd032bd4ff75f2a8be1b24918a9aebd47d5a2f0713ffa93015d8fc7da19bc2cc5b9b787734603922b957c8bc72ab052e20eeb34c82dcba3441892d60b39402011f51a68141afdde833491444ba5453b44e7c9c49bf2731e8fbb5bbf5d3e1b488d058927756edcbcce938d2015a94e47973b73d751041841c8632df0e3d1184e6218d244d48610f560f547e3dd0954ede7f82a3c4057851c85a15df50a024a5368db2bf9139e69e58003e824444278b4f375c6d96b82c2ee40e6af2154d11a54a4bd86eb19883b9ab976888b917698a05145654771c544322a35b9883e45d330dbb0275ad4372aa743a30ded54bf544a236220841789f3c4356c4ad204e3fedbe4e1c24865763ccf77b6edaa1156f79d0efe3d994b0a301decfad9bdd463ff89766bc126f7232c05b0a0a716a4d466a3cea6124b6e18026380ec97c1d0d8d6e3712a5014927d627b8441c59ade3ca6e012056cc3c54488948c1bb51f63dcdb2d7440987e08c3f628d37b961aa7a430de26e7e4797c8fe82e7b5ecf089865dc2bcced472563fe8dcf515d2b475fa7db924e4c1eebdacd08162fd6ea1b9dc1eee857787eb082bdcd56121bd005809d4150fe993084fd652facf2fa5c7d6773ac1ac6bf733696b6087104b107379717072b0274b4247d31c08fc096f0dbfe8dc1229ba13e1794adbdc573e8d0d8bb32eb73c244f4849f7cffffe4e884461e78c932222d0083bea6fbcbaa51f946260a5b0e051d7f0c820dc749a2b56f157a458a852d70a406f9a37dec50984e44e9cf61a36152cceef15a03c472a9d8aa556a74b7593179ab4a49bcc5a5973c1b5bad8684c7e26f1f6e7df15e644ca46ae6f9a176c044b2acbb246f14764e64ddb9028a1303273109adf35707766333702463c0f697ee7f57bf801213c3e7ea862358b8ce3aa8220f533fa1c1e7f42336709fc7fd9768b432f6c8ab8b5ac12b25c0e2fd33d0214d1aa2f5dc5d116ddb3d439be5ce6687c0a5e3ca21fe30801a7216b5cb43564a96c44abf07d0d432a1eb18bf657943d4c998aa8e373185088addd5537ba91ac5dd8e6f29ca3366d1dddadb0596544efe4e082309627003dd1cc898973dcca7f8f66c1671853cb259835e17406effcb8bf89894bda880c03b40f08c12f5dbda92b825dc3dd598220a108c9acd003d5388ad91261bf1476770873d69b9a4982979b591353e0de231e06930ff4a797b669a3ac4959b3d691541f6b5b1ee86b064fdee0db6fb324c0f500c4941a89c008ed45e383cc9f907a82d89d8549b078facba29dd7fc1e3a3005ba9bb5f0a3c29f88accc47cb5ab3603ad9f0163277fd9f3042c79777f5d27a71fd08ef29c107174689f45de992eafc8a78882d1846a0cb64af14d35dbf89d4cff88a2d7e2e198309d7ffac2c87e693e0f7a0182f451a3b552c09465a2a467086f24189fc44bd3219976603c3c8fdc5f46e75e782c5694fd8f733b7d52a6556a504a744c44a1f47c2b3f9d222ee289fdb9812a752e6b61748fa075da553d6927b1073f8e4d45817d08aa4cd38a035970f2e2dbbf8630d282481d4d1e161be63febc6a5a632ebd6c52a0d74382109b8443b369f4b5a588e88d5a6bcd26ce4e02e845760fb4c63b4311904d7b134d792e45da4e618a34bfd534bc34f92308e6bb180d7ef42c95260c1265574172c97893a3c670568e58f041c57aa2b427e140f72b81875fb149e402eb5a0d7add683d3660bfd89817cbf2398b5724d4935a095130c17ace6a28af1eb25a2a0cd47efbc852785bbfb80b12c40629cc33a648a566d5135fa915ae1e91c7985b76d012dff282384f50b9d082c046ea419560899914a3a742afa5dfacd1cbe3567059f40e6e574d2613a1788084f12ef7a4c3a0fc6ccafa4a9d9ea97af463e185af40186c271a28eec9309f660475a8719769dcd6a2b5eddbde155da8fc0c050304670961fc34cb45f3cd3ff93cfbb9623e5cd5dbc01c7895ddfba4a141a817e3b7a7aeda51b6f74e383e1183e46e93ed11586dcf99d04da4fa318d0af85f0dce96b9387f5dc48be3198f7518bea86c78aa2251ec979a37d664fe260e5ae472c3fc68fe72941696dda6471d4f33e1cc367c2e022933362453f322d7d3df7e6edaf07324d48c2ace46c47fe3227ac14f31272a0fae0183ee2d4b637baa9a71d371988d59a9e03fc52a9121134d4ed38f30d36ba38c51f08a277811c0e8c94a3b482b274b85238c2bd55af545aa1080e0b6b330e3c8de66e27aa542bafb895bf1db232ba933dd636a1379e2b8e5d0206d27dfda8688f2195cb1eb0deed17f9bdbac345f66a1cb102bd55ea47eac81f440bcd82fcd5f0701dc10093eed87bbeff48c852d8575b7592f20e7c4b1bbe93caf74880b7e4156622af0330c9629546e136025b18d04dfc8fe099c5e3eb62f7933deb0f7779b7e1a2fe646484ce16b5f7fb0fbbbbdd52f4a032c8b09860f9cb44f3fe9cbb6005bda8da6916c826060c42e4749c9a7306f0d8586dd28e1ad079bb267fef959e0ed99a8c2735aa6ef34e01891a4f0a3a352c8f344bca354bc6f1513879979cd51d461c724dcda051639a9e0090d3ca8d9ed10c9233f4303fa73206e0fdb85319db6e507fa3f82a4645c6aabec8b312bac1a56c2a233b0547f01b32824816cd11008f1c21428270149ac697ce3f7f2ba790b2a68ac6bbc8fae186adc710cbef87b457353da7a3d504f78644ab016cc3d3bb75427efb181be7278e9e6994f252af13fb1a3ccbe913ea61fcac15fb5a177a55c7e51f320d2729b9efddfaac9028830bacca4dc1ef9063bc2347c3846ba5874cf495f22b4864188dd24c2be0cd0967ef2a8dfe12730abc8b7b39707e798a608b65229c5e4a3f066cef4b1409fb6994101bcb27fb76b32d90c156a48203778b7a4797dc251e9726598a058c3b3f5dc3a3d8a9e5842e2b2aea0e1d910ef97ec62686b3f6d6cf92a39f705e05d370f66db101263bc451717e278e2fb5f83005abec7852ccc7a22a51f25ab9cd3169ae02d2f08840d05ae5aeff0d425c0b1da16b14fce1c54353c75501d3b994f4f9a7f0b6a9552e1be2ba458f953b3079958441c077048aecfc0e760d0581afee1f9941ba299cecc326c7d48ce6ac409c5f9590754a9c51caf77760fc68df2a1393b2969bfb8303d000fa3f2367aa9140930a45341e6a102819da6882f03f1546813195f75ab596961a20efd77d2b147ec91454ed721c8c7a5d9ec94046728201265d9fc6ae0435cd27bcc45d5e254d7f12dbb7809ffc64eddf621615340f31b4098d2f6d1d360c40b9dcaddc51851547e71ca0c8441b62a62c9f24f62f021c2dca697473cf511d0daef5a8bfe264c2927de40d5e9959840e427c41e7e2b4af959dce0485870479f262012daff3d3d40c3b93d32f5234d40b1596bc904045cbe3a7e2cea1317f2f82e3b52aefafe44a78cf8746c1c33b99125c125187968638f8dcbf5fa010f6b8730742444cb7c45a62f0ca6af71643b027d86eb7ffcf68e4675960962f917bdee44b0c122784370e993f3b5359428659bf990bebb5d12ebb6d202abe9c694c11c3fd1ed1fec7ab40821a54ed1b49c9b0beb1f1487e65d6b016d168284007aed8758e47f0b5fc5c6ddc1890b357bbcd4642e44166a42b58c1eda7a5e7644addce548e432e496cf793ad5980ca24031f6144a4d26a80287d75d2415efbcb46423de5a0d91a903faf7085b82ae4e9a65bbf673cb56297faf66ece0c01f42929b1450ac1701d133e9746a31d29484c1d53299889886aa7a5800f035a0f47bbd937b8f2363080babdd144b5527e0945652855ff2597549b3da5b7cb7f2d3847f7fefffa83ca49efb74c8e68fe789bc7f2ddbe5aad6934af067505c40103ad5b8f67141b1d775db5321b73f218b4859", 0x1000, &(0x7f0000001280), &(0x7f00000012c0), &(0x7f0000001300)="6bf32aba01de5e1292c08412ff1fcae70923c79ee8") r7 = getgid() r8 = memfd_secret(0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) r9 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001340), 0x503000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000001e00)={'wlan1\x00'}) r10 = getgid() r11 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001c40), 0x40000) r12 = memfd_secret(0x0) ioctl$LOOP_CTL_REMOVE(r12, 0x4c81, 0x0) r13 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001c80), 0x14000, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="4ae89eec64f49a4519ca494b717fd25ca356884542643b43541d74af65133c36c66a35ed8f763845633b9488d47cef7f8e1efb5d07c2318815eb4cc2bd2e56bfef59ffaa5eb2d747a91fb61f9267c41e9e1063121f3fc92105b64a3729a9495a2994c198a838d06e11139a89b02145af17df30fb1cbc20bed0084de398e80f1e4f4236efa5595153da2f6966654d630e923470367bd6f9e4fa1aa0ff5e061cb3628d0f9a9613266721195f492c5e42c026e5f33a3b940911ced1fd5556fb3935da3dae6f659d0e0139ebeb", 0xcb}], 0x1, &(0x7f0000001e40)=ANY=[@ANYBLOB="1c00000000000000010000002f7d507ca1529f0200000003cd3fc1c8a4efb74c102e1383c6", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r1, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0xee00, @ANYRES32=r7, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r9, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0], 0x120, 0x40000}}, {{&(0x7f00000014c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001740)=[{&(0x7f0000001540)="db4d0fa609974f36e48b5dfb78d29a29d19451bc61dce05218ebe9bfb665f4d4fb73a03c0983455d972ca4766423d5ece4437a395a592f676ceb273e8f0d3eaf9ff357f4f1b75f61559a8c672beb881eddb40afa00c374955a86a3284d58f4fb36", 0x61}, {&(0x7f00000015c0)="ccaef68200f3a4c51cd6371f70118c7eff9b4283226b8a8cb2d6e8582f8fd9c1914d9daa414a994b5c658b19eeb8dc7d1e29c6e836bec93e3b8690bf13680f5d592d5adfdd964f9e4f7e1ccac00df3eeeb70fc780f914ee99ca57a55b0b4b6acc1a477afdf17612e8660543092fc488c2b3088b71ceee0add1dc6117af02f8481e28d9680352a07eeb54c2d722c6884459a6ced8b4c209d5903fab2e41dfa1186e64867cc02143da9898486cafcb4692f4a332a7ed3dd5fb772ca15e183bf7199adf07a90a5f8e7fd0e17ffe4230f2b96be645d3cfd73dd08139aa2e06807da37b", 0xe1}, {&(0x7f00000016c0)="ae3a657c50b712f3b2a3bcbd4d13519d99a811d72af7970780dd6182b8748153ee", 0x21}, {&(0x7f0000001700)="2419f8e5ed2388bd6c34d156d14d", 0xe}], 0x4, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r10}}}], 0x20, 0x10}}, {{&(0x7f00000017c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001bc0)=[{&(0x7f0000001840)="2460e9835260441eeb66837e61df6bce7c3bf40e59ff4b7af3383b82b98d0f416fe92c5dfc48b0090f4522a5b5c6d66e863ceab4e0835f69430dfcd23a627ce1d2b56f0b7fd5458750cf3edeb32a10370adcb5b7c3430c07f690bccbf0e61037adeec13ee64f9e3460e149c63b47364d8c6775ab302f", 0x76}, {&(0x7f00000018c0)="298ef44a8cf3b1de49b81fb91d06f65de1dd38892b5a5b65e48b5642b190dba7ea5a93bc9bed8f6f2836a5578290b1192c0c00", 0x33}, {&(0x7f0000001900)="7a9aef76f927eb75a0db19ed41c249c6559c4a3529f7a48aaac520689cd29ac35f99c6993ed830ef7318eef4588e5f9140b192698275c33d3b0b09bffef4a233a3c87ec903d2cd56bb95a7e4fc7393b0714dba6f3a3c6625175ca8eb533967fbcfebbabb70277bad9c12e69d9c1d43ab1ac4ff3ce8b31f1c21b212a94d0e388cab84f30b98e888fb86f16774b17e7657230c317d354e2cdfc5f55cfbb5aeb880a5a8baec2ed5be11cb1810e2a6ee11833d92e9b94c0661938b24c050cabedfd1813425fd538ccfec43afb692fd7de809dbc43b468d0d5fb5fd0a64bb8a3cd7b823399566a6ff67eee3577491df31d2498334cee7ddf7c09de49d7f", 0xfb}, {&(0x7f0000001a00)="00f4935d48ddf8af2c13cf5c486eeca29701600016af973d01840d", 0x1b}, {&(0x7f0000001a40)="b987553d6a87433773fef21bb64b2339a493eb34a36743d1f9cd5801d1f31731254a48cb7786846140bf454576e639103f7c981ee6e6e92d03684e1d0ecd885a87b931e0c3c2eb54184b14911dae6428c9b5bc206f503ea82baa369fc695f7d4c024dbafe0ec1bd089c1cb5539fb6d8c112758d0a3079b9d9a5f96dff2cbfa8313703864b03dabe17c2f7a0069d3948b68b0ba2fa506923e3f8f19dcfc329b8e43855adf007987f8134b52dc86c35f420a57cd21416a6083fa9c3cd8fb88d15b47c353579017aff0", 0xc8}, {&(0x7f0000001b40)="c9f90a0736f6ecb8b88ad9a9a1e67c44ee3fb29653450a410a5360ea85aa2004c793745a4afd082c38a1811f86c3474d6174b0a60ea933d8e48ec876c2e0c7dab8b836783c13457b061bb33f62f19104e87998295cc3cfee469a87f29a13aa5d33a9bb4eaaedc038d73ba0bc2a", 0x6d}], 0x6, &(0x7f0000001cc0)=[@rights={{0x20, 0x1, 0x1, [r11, 0xffffffffffffffff, r0, r12]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [r0, r13]}}], 0x58, 0x40000}}], 0x3, 0x40000) 23:43:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$802154_dgram(r0, &(0x7f0000000280)={0x10, @long}, 0x14) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 23:43:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f00000001c0), 0x4) 23:43:44 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000280)={0x10, @short}, 0x14) 23:43:44 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x23, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 23:43:44 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000c80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x20}}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) 23:43:44 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x30, r0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}}, 0x30}}, 0x0) 23:43:44 executing program 1: socketpair(0x0, 0x0, 0x80000001, &(0x7f0000000280)) syz_io_uring_setup(0x1a68, &(0x7f0000000080)={0x0, 0x99e2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x733c, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 23:43:45 executing program 2: pipe2$watch_queue(&(0x7f00000000c0), 0x80) getresuid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 23:43:45 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_FEATURES(r0, 0x5452, &(0x7f0000000080)=0x1d) 23:43:45 executing program 1: mbind(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000)=0x6, 0x3, 0x1) 23:43:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 23:43:45 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001680)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}]}}]}}, 0x0) [ 298.984314][ T38] usb 8-1: new high-speed USB device number 11 using dummy_hcd [ 299.114369][ T3738] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 299.254361][ T38] usb 8-1: Using ep0 maxpacket: 8 [ 299.394703][ T38] usb 8-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 299.474566][ T3738] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 299.654639][ T3738] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 299.667300][ T3738] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.678422][ T3738] usb 5-1: Product: syz [ 299.684709][ T3738] usb 5-1: Manufacturer: syz [ 299.689460][ T3738] usb 5-1: SerialNumber: syz [ 299.717556][ T6002] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 299.735648][ T3738] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 299.942336][ T173] usb 5-1: USB disconnect, device number 9 [ 300.054452][ T38] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 300.063814][ T38] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.125281][ T38] cdc_ether: probe of 8-1:1.0 failed with error -22 [ 300.350096][ T15] usb 8-1: USB disconnect, device number 11 23:43:47 executing program 3: syz_io_uring_setup(0x2f1a, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:43:47 executing program 1: socketpair(0x2, 0x0, 0x80000001, &(0x7f0000000280)) 23:43:47 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x65, &(0x7f0000000c80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x53, 0x1, 0x1, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x2, 0x6, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x0, "c2631e13d8ae"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x10001, 0x6, 0x7f, 0x7}, [@acm={0x4, 0x24, 0x2, 0x4}, @country_functional={0x0, 0x24, 0x7, 0x0, 0x7ff, [0x0, 0x0, 0x0, 0x5, 0x0]}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x73}}], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x9}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000080)={0xa}, 0x106, &(0x7f00000000c0)={0x5, 0xf, 0x106, 0x1, [@generic={0x101, 0x10, 0xa, "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"}]}, 0x7, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x447}}, {0xffffffffffffffdc, &(0x7f00000002c0)=@string={0x39, 0x3, "2fe299958844a6b1fced02f769776934f2c16b143b728850528159dd989f81e63f96b48cd91fa47dc1ebd8ed86f22dfbcdd9ca35aecb1c"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x1809}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x424}}, {0x12, &(0x7f0000000380)=@string={0x12, 0x3, "d0572e9290c35a2d1a60a60ae0960a8f"}}, {0x77, &(0x7f00000003c0)=@string={0x77, 0x3, "6d8347b14ea75b18e09f0c51f198de3750d40e580c496b24db3516640a4db85856c086cb0134210f26cffea7c7db807dd908d67882a09dd904644e2055add906c8629d84e7959476475bc413dd7ede865ffbd1cc1e6dc4df8b2a2a77952f6ef63e748b9dd5d8dfbc0b1c405eead2e63e06a77e0a14"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4}}]}) 23:43:47 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000400)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f0000000340)={0x3ff}, 0x0, 0x0, 0x0, 0x0) 23:43:47 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000019c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x319, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000001f80)={0x0, 0x0, 0x5, &(0x7f0000001a40)={0x5, 0xf, 0x5}}) 23:43:47 executing program 1: syz_clone(0x10002400, 0x0, 0x0, 0x0, 0x0, 0x0) 23:43:47 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x7, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 23:43:47 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3e98, &(0x7f0000000540)={0x0, 0x1f62, 0x0, 0x3}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 23:43:47 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000c80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 23:43:47 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000280), 0x1d0400) [ 301.154792][ T3438] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 301.194360][ T821] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 301.254409][ T38] usb 8-1: new high-speed USB device number 12 using dummy_hcd [ 301.414408][ T3438] usb 7-1: Using ep0 maxpacket: 8 [ 301.444393][ T821] usb 5-1: Using ep0 maxpacket: 16 [ 301.504306][ T38] usb 8-1: Using ep0 maxpacket: 8 [ 301.554360][ T3438] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 301.565652][ T3438] usb 7-1: config 1 interface 0 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 301.579957][ T3438] usb 7-1: config 1 interface 0 has no altsetting 0 [ 301.634479][ T38] usb 8-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 301.664619][ T821] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 301.815367][ T38] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 301.825756][ T38] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.834802][ T38] usb 8-1: Product: syz [ 301.839645][ T38] usb 8-1: Manufacturer: syz [ 301.845866][ T38] usb 8-1: SerialNumber: syz [ 301.855304][ T821] usb 5-1: New USB device found, idVendor=056a, idProduct=0319, bcdDevice= 0.40 [ 301.867471][ T821] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.878768][ T821] usb 5-1: Product: syz [ 301.884518][ T821] usb 5-1: Manufacturer: syz [ 301.890412][ T821] usb 5-1: SerialNumber: syz [ 301.915660][ T38] cdc_ether: probe of 8-1:1.0 failed with error -22 [ 301.936375][ T821] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 301.964551][ T3438] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 301.977517][ T3438] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.986472][ T3438] usb 7-1: Product: ᠉ [ 301.990487][ T3438] usb 7-1: SerialNumber: Ф [ 302.057733][ T3438] cdc_ether: probe of 7-1:1.0 failed with error -22 [ 302.119500][ T3438] usb 8-1: USB disconnect, device number 12 [ 302.140155][ T821] usb 5-1: USB disconnect, device number 10 [ 302.257344][ T38] usb 7-1: USB disconnect, device number 9 23:43:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1d, &(0x7f00000001c0), 0x4) 23:43:49 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 23:43:49 executing program 3: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "472976308b843dd494ba96e1cd16d4be9bf9b77ec2b333f61c333bd57e8d831c92fda5170f76e01dbf9b971adc05a1def5f40b625668cfb1bfd670bb617fc2cf"}, 0x48, 0xfffffffffffffffb) 23:43:49 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x5b) 23:43:49 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f00000011c0)={0x2, 0x0, @empty}, 0x10) 23:43:49 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) 23:43:49 executing program 3: socketpair(0x1e, 0x0, 0x4, &(0x7f0000000600)) 23:43:49 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) 23:43:49 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 23:43:49 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xf, 0x0, 0x0) 23:43:49 executing program 0: unshare(0x0) 23:43:49 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f0000001880)={'fscrypt:', @desc1}, &(0x7f00000018c0)={0x0, "a4b8eb246ead1ac5442c501865f527d477b6a111e28f9f77a7840417878c34c474ff5a30c689efadf23ad0b1e5943ea686af2b579311fc92754dc2995c3adb9e"}, 0x48, 0xfffffffffffffffb) add_key(&(0x7f0000000500)='blacklist\x00', 0x0, 0x0, 0x0, r0) 23:43:49 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000240)) 23:43:49 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000340), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, 0x0) 23:43:49 executing program 1: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x0, 0x0, 0x0) 23:43:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0xd4f}]}) 23:43:49 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001680)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 23:43:49 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0) read$watch_queue(r0, 0x0, 0x0) 23:43:49 executing program 1: add_key$fscrypt_v1(&(0x7f0000001840), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 23:43:49 executing program 2: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000040)) 23:43:49 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x74, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x62, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@country_functional={0x6}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 303.058545][ T6063] can: request_module (can-proto-0) failed. 23:43:49 executing program 2: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)=',*\x00', 0x0) 23:43:49 executing program 2: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)=',*\x00', 0x0) 23:43:49 executing program 3: syslog(0x2, &(0x7f0000000040)=""/44, 0x2c) [ 303.274441][ T38] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 303.314741][ T173] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 303.564308][ T173] usb 6-1: Using ep0 maxpacket: 16 [ 303.654519][ T38] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 303.685848][ T173] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 303.696278][ T173] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 303.707804][ T173] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 303.718173][ T173] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 303.824695][ T38] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 303.833627][ T38] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.842055][ T38] usb 5-1: Product: syz [ 303.846161][ T38] usb 5-1: Manufacturer: syz [ 303.850338][ T38] usb 5-1: SerialNumber: syz [ 303.894871][ T173] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 303.908734][ T38] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 303.917745][ T173] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.929514][ T173] usb 6-1: Product: syz [ 303.934281][ T173] usb 6-1: Manufacturer: syz [ 303.939718][ T173] usb 6-1: SerialNumber: syz [ 304.096822][ T821] usb 5-1: USB disconnect, device number 11 [ 304.197804][ T6068] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 304.464900][ T173] cdc_ncm 6-1:1.0: bind() failure [ 304.494710][ T173] cdc_ncm: probe of 6-1:1.1 failed with error -71 [ 304.524516][ T173] cdc_mbim: probe of 6-1:1.1 failed with error -71 [ 304.554638][ T173] usbtest: probe of 6-1:1.1 failed with error -71 [ 304.565482][ T173] usb 6-1: USB disconnect, device number 11 23:43:50 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, 0x0) 23:43:50 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 23:43:50 executing program 3: syz_io_uring_setup(0x592b, &(0x7f0000000440), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3e98, &(0x7f0000000540), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 23:43:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000001c0), 0x4) 23:43:51 executing program 1: getresuid(&(0x7f0000000080), &(0x7f0000000100), 0x0) 23:43:51 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:43:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000001c0)=0x7fffffff, 0x4) 23:43:51 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000540), 0x2200) 23:43:51 executing program 0: syz_clone(0x2001000, 0x0, 0x0, &(0x7f0000004180), 0x0, 0x0) 23:43:51 executing program 3: socketpair(0x15, 0x5, 0x3, &(0x7f0000000280)) 23:43:51 executing program 1: mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:43:51 executing program 3: unshare(0x800) 23:43:51 executing program 0: syz_clone(0x2001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)='y') 23:43:51 executing program 1: semget$private(0x0, 0x88abeee095a358b6, 0x0) 23:43:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x38) 23:43:51 executing program 2: syz_io_uring_setup(0x7202, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:43:51 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000380), 0x200, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10000000) 23:43:51 executing program 0: socketpair(0x2, 0xa, 0x0, &(0x7f00000019c0)) 23:43:51 executing program 3: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000080)=0x3f, 0xed, 0x0) 23:43:51 executing program 0: mount$9p_fd(0x0, &(0x7f0000000180)='.\x00', 0x0, 0x84d002, &(0x7f0000000200)) 23:43:51 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x4000) 23:43:51 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000c80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x1f, &(0x7f00000000c0)={0x5, 0xf, 0x1f, 0x1, [@generic={0x1a, 0x10, 0x0, "9fa1a128438c29b4d69e4585a337800f3b9503c77f4eea"}]}, 0x4, [{0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x39, &(0x7f00000002c0)=@string={0x39, 0x3, "2fe299958844a6b1fced02f769776934f2c16b143b728850528159dd989f81e63f96b48cd91fa47dc1ebd8ed86f22dfbcdd9ca35aecb1c"}}, {0x0, 0x0}, {0x0, 0x0}]}) 23:43:51 executing program 3: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x0, 0xea60}) 23:43:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) 23:43:51 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000100), 0x0) 23:43:51 executing program 1: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 23:43:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$802154_dgram(r0, &(0x7f0000000280)={0x10, @long}, 0x14) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 23:43:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000001c0), 0x4) 23:43:51 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x53, &(0x7f0000000c80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@country_functional={0x6}]}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 305.354359][ T821] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 305.504426][ T3438] usb 8-1: new high-speed USB device number 13 using dummy_hcd [ 305.604523][ T821] usb 5-1: Using ep0 maxpacket: 8 [ 305.724558][ T821] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 305.764386][ T3438] usb 8-1: Using ep0 maxpacket: 8 [ 305.884765][ T3438] usb 8-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 306.184608][ T3438] usb 8-1: string descriptor 0 read error: -22 [ 306.191385][ T3438] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 306.201162][ T3438] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.257523][ T3438] cdc_ether: probe of 8-1:1.0 failed with error -22 [ 306.294505][ T821] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 306.306388][ T821] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.315883][ T821] usb 5-1: Manufacturer: 閙䒈놦睩㑩쇲ᑫ爻傈腒龘阿貴Ῑ綤שּׂ㗊쮮 [ 306.379380][ T821] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 306.459984][ T3438] usb 8-1: USB disconnect, device number 13 [ 306.578004][ T821] usb 5-1: USB disconnect, device number 12 23:43:53 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)={0x0, 0xea60}) 23:43:53 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000c80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) 23:43:53 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001680)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x8, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xa76, 0x3}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}]}}]}}, 0x0) 23:43:53 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x2, 0x0, 0x0) 23:43:53 executing program 3: syz_io_uring_setup(0x50d1, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff4000/0x3000)=nil, 0x0, 0x0) io_uring_setup(0x2fa0, &(0x7f0000000140)) 23:43:53 executing program 2: mount$9p_fd(0x0, &(0x7f0000000180)='.\x00', 0x0, 0x0, &(0x7f0000000200)) 23:43:53 executing program 3: socketpair(0x1d, 0x0, 0x469e10db, &(0x7f0000000040)) 23:43:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 23:43:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) [ 307.374368][ T3438] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 307.384467][ T15] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 307.634561][ T3438] usb 6-1: Using ep0 maxpacket: 8 [ 307.764565][ T15] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 307.774682][ T3438] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 307.786914][ T15] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 307.800472][ T3438] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 307.800498][ T3438] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 307.800513][ T3438] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 307.800530][ T3438] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 307.974602][ T3438] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 307.987179][ T3438] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.997950][ T3438] usb 6-1: Product: syz [ 308.003320][ T3438] usb 6-1: Manufacturer: syz [ 308.009429][ T3438] usb 6-1: SerialNumber: syz [ 308.024586][ T15] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 308.035736][ T15] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.044406][ T15] usb 5-1: Product: syz [ 308.049633][ T15] usb 5-1: Manufacturer: syz [ 308.054716][ T15] usb 5-1: SerialNumber: syz [ 308.055399][ T3438] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 308.085053][ T6147] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 308.258176][ T821] usb 6-1: USB disconnect, device number 12 [ 308.374551][ T15] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 308.387846][ T15] usb 5-1: USB disconnect, device number 13 23:43:55 executing program 1: request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='%B!f\x14\x00', 0xfffffffffffffffe) 23:43:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000001c0)=0x7fffffff, 0x4) 23:43:55 executing program 3: syz_io_uring_setup(0x7f00, &(0x7f00000000c0)={0x0, 0x0, 0x36}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 23:43:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000500), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}}, 0x0) 23:43:55 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001680)={{0x12, 0x1, 0x251, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x8, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x81, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xa76, 0x3}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}]}}]}}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0}) 23:43:55 executing program 3: request_key(&(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0) 23:43:55 executing program 0: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 23:43:55 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000f40)={0xffffffffffffffff}) ioctl$SIOCRSACCEPT(r0, 0x89e3) 23:43:55 executing program 0: get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x2) 23:43:55 executing program 3: socketpair(0x22, 0x0, 0x9, &(0x7f0000000000)) 23:43:55 executing program 0: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) 23:43:55 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f0000001880)={'fscrypt:', @desc1}, &(0x7f00000018c0)={0x0, "a4b8eb246ead1ac5442c501865f527d477b6a111e28f9f77a7840417878c34c474ff5a30c689efadf23ad0b1e5943ea686af2b579311fc92754dc2995c3adb9e"}, 0x48, 0xfffffffffffffffb) add_key(&(0x7f0000001780)='keyring\x00', 0x0, 0x0, 0x0, r0) [ 309.124387][ T173] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 309.534522][ T173] usb 6-1: unable to get BOS descriptor or descriptor too short [ 309.624742][ T173] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 309.634579][ T173] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 309.815351][ T173] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 309.823934][ T173] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.833463][ T173] usb 6-1: Product: syz [ 309.838291][ T173] usb 6-1: Manufacturer: syz [ 309.843394][ T173] usb 6-1: SerialNumber: syz [ 309.867585][ T6166] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 310.184588][ T173] cdc_ether: probe of 6-1:1.0 failed with error -71 [ 310.205447][ T173] usb 6-1: USB disconnect, device number 13 23:43:56 executing program 1: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0x3, 0x0, 0x0) getgid() pipe2$9p(&(0x7f0000000140), 0x0) memfd_secret(0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000240)={0xffffffffffffffff, 0x1, 0xfffffffff0000000, 0x1000000}) syz_clone(0x40000300, &(0x7f0000000280)="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", 0xff8, &(0x7f0000001280), &(0x7f00000012c0), &(0x7f0000001300)="6bf32aba01de5e1292c08412ff1fcae70923c79ee8") getgid() r1 = memfd_secret(0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001340), 0x503000, 0x0) r2 = getgid() r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001c40), 0x0) r4 = memfd_secret(0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d40)=[{{&(0x7f00000014c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001740)=[{&(0x7f0000001540)="db4d0fa609974f36e48b5dfb78d29a29d19451bc61dce05218ebe9bfb665f4d4fb73a03c0983455d972ca4766423d5ece4437a395a592f676ceb273e8f0d3eaf9ff357f4f1b75f61559a8c672beb881eddb40afa00c374955a86a3284d58f4fb36", 0x61}, {&(0x7f00000015c0)="ccaef68200f3a4c51cd6371f70118c7eff9b4283226b8a8cb2d6e8582f8fd9c1914d9daa414a994b5c658b19eeb8dc7d1e29c6e836bec93e3b8690bf13680f5d592d5adfdd964f9e4f7e1ccac00df3eeeb70fc780f914ee99ca57a55b0b4b6acc1a477afdf17612e8660543092fc488c2b3088b71ceee0add1dc6117af02f8481e28d9680352a07eeb54c2d722c6884459a6ced8b4c209d5903fab2e41dfa1186e64867cc02143da9898486cafcb4692f4a332a7ed3dd5fb772ca15e183bf7199adf07a90a5f8e7fd0e17ffe4230f2b96be645d3cfd73dd08139aa2e06807da37b", 0xe1}, {&(0x7f00000016c0)="ae3a657c50b712f3b2a3bcbd4d13519d99a811d72af7970780dd6182b8748153ee", 0x21}, {&(0x7f0000001700)="2419f8e5ed2388", 0x7}], 0x4, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r2}}}], 0x20, 0x10}}, {{&(0x7f00000017c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001cc0)=[@rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, r0, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x58, 0x40000}}], 0x2, 0x40000) 23:43:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000000080)) 23:43:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$802154_dgram(r0, &(0x7f0000000280)={0x10, @long}, 0xb) 23:43:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 23:43:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}}, 0xa0) 23:43:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000001c0)=0x7fffffff, 0x4) 23:43:56 executing program 2: syz_io_uring_setup(0x50d1, &(0x7f0000000000), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f00000000c0), 0x0) r0 = io_uring_setup(0x2fa0, &(0x7f0000000140)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) 23:43:56 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000e, 0x12, r0, 0x0) 23:43:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x541b, 0x0) 23:43:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0), 0x4) 23:43:57 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000c80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x2, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 23:43:57 executing program 1: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0x3, 0x0, 0x0) getgid() pipe2$9p(&(0x7f0000000140), 0x0) memfd_secret(0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000240)={0xffffffffffffffff, 0x1, 0xfffffffff0000000, 0x1000000}) syz_clone(0x40000300, &(0x7f0000000280)="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", 0xff8, &(0x7f0000001280), &(0x7f00000012c0), &(0x7f0000001300)="6bf32aba01de5e1292c08412ff1fcae70923c79ee8") getgid() r1 = memfd_secret(0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001340), 0x503000, 0x0) r2 = getgid() r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001c40), 0x0) r4 = memfd_secret(0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d40)=[{{&(0x7f00000014c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001740)=[{&(0x7f0000001540)="db4d0fa609974f36e48b5dfb78d29a29d19451bc61dce05218ebe9bfb665f4d4fb73a03c0983455d972ca4766423d5ece4437a395a592f676ceb273e8f0d3eaf9ff357f4f1b75f61559a8c672beb881eddb40afa00c374955a86a3284d58f4fb36", 0x61}, {&(0x7f00000015c0)="ccaef68200f3a4c51cd6371f70118c7eff9b4283226b8a8cb2d6e8582f8fd9c1914d9daa414a994b5c658b19eeb8dc7d1e29c6e836bec93e3b8690bf13680f5d592d5adfdd964f9e4f7e1ccac00df3eeeb70fc780f914ee99ca57a55b0b4b6acc1a477afdf17612e8660543092fc488c2b3088b71ceee0add1dc6117af02f8481e28d9680352a07eeb54c2d722c6884459a6ced8b4c209d5903fab2e41dfa1186e64867cc02143da9898486cafcb4692f4a332a7ed3dd5fb772ca15e183bf7199adf07a90a5f8e7fd0e17ffe4230f2b96be645d3cfd73dd08139aa2e06807da37b", 0xe1}, {&(0x7f00000016c0)="ae3a657c50b712f3b2a3bcbd4d13519d99a811d72af7970780dd6182b8748153ee", 0x21}, {&(0x7f0000001700)="2419f8e5ed2388", 0x7}], 0x4, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r2}}}], 0x20, 0x10}}, {{&(0x7f00000017c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001cc0)=[@rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, r0, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x58, 0x40000}}], 0x2, 0x40000) 23:43:57 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000f40)={0xffffffffffffffff}) ioctl$SIOCRSGCAUSE(r0, 0x89e0, 0x0) 23:43:57 executing program 3: syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_io_uring_setup(0x4583, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 23:43:57 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000f40)) 23:43:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 23:43:57 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000006, 0x12, r0, 0x8000000) 23:43:57 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000040)) sync() [ 310.921842][ T6222] can: request_module (can-proto-0) failed. [ 311.044457][ T173] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 311.304665][ T173] usb 5-1: Using ep0 maxpacket: 8 [ 311.424685][ T173] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 311.604900][ T173] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.617200][ T173] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.627930][ T173] usb 5-1: Product: syz [ 311.635503][ T173] usb 5-1: Manufacturer: syz [ 311.641874][ T173] usb 5-1: SerialNumber: syz [ 311.925222][ T173] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 311.934084][ T173] usb 5-1: USB disconnect, device number 14 23:43:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0xffff, 0x4) 23:43:58 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x3, 0x0, 0x0) getgid() pipe2$9p(&(0x7f0000000140), 0x0) memfd_secret(0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000240)={0xffffffffffffffff, 0x1, 0xfffffffff0000000, 0x1000000}) syz_clone(0x40000300, &(0x7f0000000280)="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", 0xc00, &(0x7f0000001280), &(0x7f00000012c0), 0x0) r0 = memfd_secret(0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001340), 0x503000, 0x0) getgid() r1 = memfd_secret(0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000) 23:43:58 executing program 0: socketpair(0x1, 0x0, 0x80000005, &(0x7f0000000280)) 23:43:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) 23:43:58 executing program 2: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000300)) 23:43:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f00000001c0)=0x7fffffff, 0x4) 23:43:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 23:43:58 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000080), 0x5, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 23:43:58 executing program 3: syz_io_uring_setup(0x1a68, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x733c, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 23:43:58 executing program 1: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8000, 0x0, 0x0, 0x0) 23:43:58 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x1d) 23:43:58 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x84, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x2, 0x1, 0x0, 0xd0, 0x40, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x78e}, {0xd, 0x24, 0xf, 0x1, 0x7f, 0x0, 0x5, 0x4}, {0x6, 0x24, 0x1a, 0x0, 0x3}, [@mbim={0xc, 0x24, 0x1b, 0x0, 0x6, 0x0, 0xff, 0x2}, @country_functional={0xa, 0x24, 0x7, 0x5, 0x81, [0x0, 0x78fc]}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x8, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x0, 0x80}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x0, 0x0, 0x1}}}}}}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f00000005c0)={0x2c, 0x0, &(0x7f0000000480)={0x0, 0x3, 0x17, @string={0x17, 0x3, "5b4c70fb4f591276468d823053bd1e4636e9f8175c"}}, &(0x7f00000004c0)={0x0, 0xf, 0x24, {0x5, 0xf, 0x24, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x6, 0x79}, @ext_cap={0x7}, @ext_cap={0x7, 0x10, 0x2, 0xaa6a8864cd3ce59d, 0x0, 0x0, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x0, 0x4}]}}, 0x0, &(0x7f0000000580)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x0, 0x2, 0x0, 0x20, 0x2}}}, &(0x7f0000000a40)={0x84, &(0x7f0000000600)={0x9aea00827031d8d3, 0x1, 0x35, "4577c92d4d8e5de7a1dfb3a459bf936addd42fcba0a3c49bfb70130059fe4247e3e2d98b1664e1eb21fbe3293d651abeedf1160e53"}, &(0x7f0000000680)={0x0, 0xa, 0x1}, 0x0, &(0x7f0000000700)={0x20, 0x0, 0x4}, &(0x7f0000000740)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f0000000780)={0x40, 0x7, 0x2, 0x44db}, 0x0, 0x0, &(0x7f0000000840)={0x40, 0xf, 0x2, 0xff}, &(0x7f0000000880)={0x40, 0x13, 0x6, @remote}, 0x0, &(0x7f0000000900)={0x40, 0x19, 0x2, '&}'}, &(0x7f0000000940)={0x40, 0x1a, 0x2, 0x1f}, &(0x7f0000000980)={0x40, 0x1c, 0x1, 0x3a}, &(0x7f00000009c0)={0x40, 0x1e, 0x1, 0xe}, &(0x7f0000000a00)={0x40, 0x21, 0x1, 0x8}}) syz_usb_connect$cdc_ecm(0x0, 0x5b, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x49, 0x1, 0x1, 0x3f, 0x0, 0x3f, [{{0x9, 0x4, 0x0, 0x1, 0x3, 0x2, 0x6, 0x0, 0x1, {{0x5}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x8, 0x0, 0x69}, [@acm={0x4, 0x24, 0x2, 0xb}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x3f}, @call_mgmt={0x5, 0x24, 0x1, 0x3}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0x9, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x0, 0x7e}}}}}]}}]}}, &(0x7f0000000e00)={0xa, &(0x7f0000000c40)={0xa, 0x6, 0x200, 0x0, 0xd0}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000001640)={0x2c, &(0x7f0000001440)={0x0, 0x0, 0x94, "7a59f7bd0a3ad7285decc7fd7aac80d1686e76224b43825a9fa97b9c4f3b74b7feec7ab18a9adb73a92ddf770094bf296c54afaea23a59b02419ccb1e9d3838d9286d6d406a9f5f7c2bb8716aa31033135c8faac4b3af0aadabd478caca1cbc4f65188b19dc022743549f0206c06fdc14baf58d856892ea86c6e17ceec55fbdab43e79a69ad887bc3b003dad530adcdca32583ff"}, &(0x7f0000001500)={0x0, 0xa, 0x1}, &(0x7f0000001540)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000001580), 0x0}) syz_usb_connect$cdc_ecm(0x6, 0x0, 0x0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_connect$hid(0x3, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x3, 0x57, &(0x7f0000002000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x45, 0x1, 0x1, 0x0, 0x0, 0x81, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x0, "a08f45"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x4}, [@network_terminal={0x7, 0x24, 0xa, 0x6, 0x9, 0x40}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x20, 0x1, 0x3f}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x0, 0x9c}}}}}]}}]}}, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f00000022c0)={{0x3, @default}, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r1 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000003300)={0x44, 0x0, 0x0, &(0x7f0000003180)={0x0, 0x8, 0x1}, &(0x7f00000031c0)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x1f}}, &(0x7f0000003200)={0x20, 0x85, 0x4, 0xdbe}, &(0x7f0000003240)={0x20, 0x83, 0x2, 0x1}, 0x0, &(0x7f00000032c0)={0x20, 0x89, 0x2}}) request_key(&(0x7f0000003c80)='cifs.spnego\x00', &(0x7f0000003cc0)={'syz', 0x0}, &(0x7f0000003d00)='\x00', 0xfffffffffffffffb) syz_genetlink_get_family_id$ipvs(&(0x7f0000003d40), 0xffffffffffffffff) 23:43:58 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000c80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x36, &(0x7f00000002c0)=@string={0x36, 0x3, "2fe299958844a6b1fced02f769776934f2c16b143b728850528159dd989f81e63f96b48cd91fa47dc1ebd8ed86f22dfbcdd9ca35"}}]}) 23:43:58 executing program 0: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 23:43:58 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x200502, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, 0x0) 23:43:58 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x24) 23:43:58 executing program 1: socketpair(0x27, 0x0, 0x0, &(0x7f0000000280)) 23:43:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}}], 0x1, 0x480c0) 23:43:58 executing program 1: socket(0x25, 0x1, 0x7a) [ 312.814509][ T3744] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 312.864321][ T6] usb 8-1: new high-speed USB device number 14 using dummy_hcd [ 313.054696][ T3744] usb 7-1: Using ep0 maxpacket: 16 [ 313.134609][ T6] usb 8-1: Using ep0 maxpacket: 8 [ 313.186472][ T3744] usb 7-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 313.198839][ T3744] usb 7-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 313.274412][ T6] usb 8-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 313.379573][ T3744] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 313.390846][ T3744] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.398591][ T3744] usb 7-1: Product: syz [ 313.403915][ T3744] usb 7-1: Manufacturer: syz [ 313.408940][ T3744] usb 7-1: SerialNumber: syz [ 313.444445][ T6] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 313.455577][ T6] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.465200][ T6] usb 8-1: Product: syz [ 313.469074][ T6] usb 8-1: Manufacturer: 閙䒈놦睩㑩쇲ᑫ爻傈腒龘阿貴Ῑ綤שּׂ㗊 [ 313.482868][ T6] usb 8-1: SerialNumber: syz [ 313.546675][ T6] cdc_ether: probe of 8-1:1.0 failed with error -22 [ 313.669507][ T6249] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 313.679419][ T6249] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 313.746954][ T34] usb 8-1: USB disconnect, device number 14 [ 313.896415][ T6249] UDC core: couldn't find an available UDC or it's busy: -16 [ 313.906932][ T6249] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 313.918320][ T6249] UDC core: couldn't find an available UDC or it's busy: -16 [ 313.927836][ T6249] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 313.974940][ T3744] cdc_ncm 7-1:1.0: bind() failure [ 314.014610][ T3744] cdc_ncm: probe of 7-1:1.1 failed with error -71 [ 314.044513][ T3744] cdc_mbim: probe of 7-1:1.1 failed with error -71 [ 314.064503][ T3744] usbtest: probe of 7-1:1.1 failed with error -71 [ 314.073282][ T3744] usb 7-1: USB disconnect, device number 10 23:44:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 23:44:00 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 23:44:00 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000004c0)={'ip_vti0\x00', &(0x7f0000000440)={'ip_vti0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}) 23:44:00 executing program 0: shmdt(0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) io_uring_setup(0x6012, &(0x7f00000000c0)={0x0, 0xd4a, 0x2, 0x0, 0x2b6}) 23:44:00 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000c80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 23:44:00 executing program 2: pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) request_key(&(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='{)%/^])\x00', 0x0) 23:44:00 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xd, 0x0, 0x0) 23:44:00 executing program 0: rt_sigaction(0x24, &(0x7f0000000080)={&(0x7f0000000000)="c4c1c9141ff3420f704500b3660f50c9c4a14415fcc483a95cf098c443056bad2427f7ed05f326472c03c4a2519174dbbbc48178772e3e64f30f5d4d6e", 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 23:44:00 executing program 2: pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) request_key(&(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='{)%/^])\x00', 0x0) 23:44:00 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) 23:44:00 executing program 0: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000000)) 23:44:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) [ 314.796103][ T15] usb 8-1: new high-speed USB device number 15 using dummy_hcd [ 315.064343][ T15] usb 8-1: Using ep0 maxpacket: 8 [ 315.224618][ T15] usb 8-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 315.504733][ T15] usb 8-1: string descriptor 0 read error: -22 [ 315.511981][ T15] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 315.523227][ T15] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.596118][ T15] cdc_ether: probe of 8-1:1.0 failed with error -22 [ 315.799415][ T3744] usb 8-1: USB disconnect, device number 15 23:44:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 23:44:02 executing program 0: socketpair(0x11, 0x0, 0x0, &(0x7f00000019c0)) 23:44:02 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x4, 0x0, 0x0) 23:44:02 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000f40)={0xffffffffffffffff}) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f00000001c0)) 23:44:02 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) 23:44:02 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000040)={0x0, 0x4d4b, 0x7}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$SNDCTL_TMR_STOP(0xffffffffffffffff, 0x5403) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{}]}) r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x700, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000003c0)={0x0, 0x5, r0, 0x7bb0, 0x80000}) 23:44:02 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)) 23:44:02 executing program 3: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000040)=0xc37, 0x1f, 0x0) 23:44:02 executing program 1: r0 = memfd_secret(0x0) accept4$unix(r0, 0x0, 0x0, 0xc0800) 23:44:02 executing program 0: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 23:44:02 executing program 2: ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) syz_clone3(&(0x7f0000000500)={0x1000000, &(0x7f00000002c0), 0x0, 0x0, {}, &(0x7f0000000380)=""/54, 0x36, &(0x7f00000003c0)=""/220, &(0x7f00000004c0)=[0x0, 0x0, 0x0], 0x3}, 0x58) 23:44:02 executing program 3: ioctl$SNDCTL_MIDI_INFO(0xffffffffffffffff, 0xc074510c, 0x0) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x10000}) 23:44:02 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, 0x0) 23:44:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x7, &(0x7f0000000300)=@framed={{}, [@map_idx, @initr0]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:44:02 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000010c0)=[{&(0x7f00000000c0)="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", 0x200}]) 23:44:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@loopback, @in=@local}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in=@private}}, 0xe8) 23:44:02 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) [ 316.432893][ T6323] loop1: detected capacity change from 0 to 1 23:44:02 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8927, &(0x7f0000000000)) 23:44:02 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x10000}) 23:44:02 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000380)={0x1f, @none}, 0xa) 23:44:02 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:44:02 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000013a16e40110f3510ff95010000010902a0a3727b000000090400000149284800090500000000000000070589cf51"], 0x0) [ 316.488636][ T3990] Dev loop1: unable to read RDB block 1 [ 316.499064][ T3990] loop1: unable to read partition table [ 316.509276][ T3990] loop1: partition table beyond EOD, truncated [ 316.519723][ T6323] Dev loop1: unable to read RDB block 1 [ 316.525822][ T6323] loop1: unable to read partition table [ 316.531821][ T6323] loop1: partition table beyond EOD, truncated [ 316.541076][ T6323] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 23:44:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x33fe0}}, 0x0) 23:44:02 executing program 3: r0 = getpid() r1 = getpid() tgkill(r0, r1, 0x4020) 23:44:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001200)={0x1, &(0x7f00000011c0)=[{0x64}]}) 23:44:02 executing program 3: capset(&(0x7f0000000140)={0x20071026}, 0x0) 23:44:02 executing program 2: syz_clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0x0], 0x1}, 0x58) [ 316.604559][ T6345] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 23:44:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_ADD_KEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6}]}, 0x1c}}, 0x0) 23:44:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) [ 316.794477][ T34] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 317.174526][ T34] usb 5-1: config index 0 descriptor too short (expected 41888, got 34) [ 317.182608][ T34] usb 5-1: config 123 has too many interfaces: 114, using maximum allowed: 32 [ 317.192786][ T34] usb 5-1: config 123 has 1 interface, different from the descriptor's value: 114 [ 317.206367][ T34] usb 5-1: config 123 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 317.221508][ T34] usb 5-1: config 123 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 317.236705][ T34] usb 5-1: config 123 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 317.357491][ T34] usb 5-1: New USB device found, idVendor=0f11, idProduct=1035, bcdDevice=95.ff [ 317.370451][ T34] usb 5-1: New USB device strings: Mfr=1, Product=0, SerialNumber=0 [ 317.381705][ T34] usb 5-1: Manufacturer: syz [ 317.436497][ T34] ldusb 5-1:123.0: Interrupt out endpoint not found (using control endpoint instead) [ 317.457820][ T34] ldusb 5-1:123.0: LD USB Device #0 now attached to major 180 minor 0 [ 317.638902][ T34] usb 5-1: USB disconnect, device number 15 [ 317.649587][ T34] ldusb 5-1:123.0: LD USB Device #0 now disconnected 23:44:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000009a80)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x204, 0x1}, 0x48) 23:44:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_ADD_KEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6}]}, 0x1c}}, 0x0) 23:44:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001200)={0x1, &(0x7f00000011c0)=[{0x61}]}) 23:44:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {}]}) 23:44:04 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000300), 0x8) 23:44:04 executing program 3: syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) 23:44:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:44:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000001200)={0x1, &(0x7f00000011c0)=[{}]}) 23:44:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x7ffff000}}, 0x0) 23:44:04 executing program 1: pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x80000000}, 0x0, 0x0) 23:44:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 23:44:04 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000001c0)) 23:44:04 executing program 1: syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) 23:44:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0, 0x3f, 0xe3}]}) 23:44:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x2, 0x2, &(0x7f00000002c0)=@raw=[@map_idx_val], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:44:04 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000280), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x7ee) 23:44:04 executing program 1: ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) syz_clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000380)=""/54, 0x36, 0x0, 0x0}, 0x58) 23:44:04 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ac0)) 23:44:04 executing program 3: r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) read$char_usb(r0, 0x0, 0x0) 23:44:04 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 23:44:04 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000180)) 23:44:04 executing program 3: syz_read_part_table(0x0, 0x4, &(0x7f00000010c0)=[{&(0x7f0000000000), 0x0, 0x5}, {&(0x7f0000000040), 0x0, 0x400}, {&(0x7f0000000080)="d1e201fe5430449e1b5643d37283e69b49f05695c8194b2d240a82a1f1", 0x1d, 0xffffffffffffff00}, {&(0x7f00000000c0)="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", 0xfff}]) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) syz_read_part_table(0x0, 0x1, &(0x7f00000022c0)=[{&(0x7f00000012c0)="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", 0x1000, 0xfff}]) 23:44:04 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x24}}, 0x0) 23:44:04 executing program 2: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000022c0)=[{&(0x7f00000012c0)="21bb", 0x2, 0xfff}]) [ 318.349885][ T6394] loop3: detected capacity change from 0 to 264192 23:44:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000300)=@framed={{}, [@map_idx]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:44:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) 23:44:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x7ffffffff000}}, 0x0) [ 318.384855][ T6401] loop2: detected capacity change from 0 to 15 23:44:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffe, "3f2f517748241d6f5203892b84b6d83d5bc184f302c29798e0a02906294b6618"}) 23:44:04 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) [ 318.439319][ T6401] Dev loop2: unable to read RDB block 15 [ 318.450409][ T6401] loop2: unable to read partition table [ 318.456947][ T6401] loop2: partition table beyond EOD, truncated [ 318.463835][ T6401] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 318.474914][ T3122] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 318.485664][ T3122] Buffer I/O error on dev loop3, logical block 0, async page read [ 318.494497][ T3122] ldm_validate_partition_table(): Disk read failed. [ 318.501962][ T3122] Dev loop3: unable to read RDB block 0 [ 318.508290][ T3122] loop3: unable to read partition table [ 318.515610][ T3122] loop3: partition table beyond EOD, truncated 23:44:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, 0x0, 0x0) 23:44:04 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000022c0)=[{&(0x7f00000012c0)="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", 0xfff}]) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 23:44:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x33fe0}}, 0x0) 23:44:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000180)) 23:44:04 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000022c0)=[{&(0x7f00000012c0)="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", 0x1000}]) 23:44:04 executing program 3: syz_open_dev$rtc(&(0x7f0000000040), 0xb2, 0x2240) 23:44:04 executing program 0: r0 = userfaultfd(0x80801) ioctl$UFFDIO_REGISTER(r0, 0x5452, 0x0) 23:44:04 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @null, @rose={'rose', 0x0}, 0x0, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) 23:44:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000040)={0x0, 0x0}) 23:44:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2286, &(0x7f0000000080)) 23:44:04 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000600), 0x6, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000b40)={0x0, 0x7, 0x0, &(0x7f00000015c0)=[{}, {}, {}, {}, {}, {}, {}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:44:04 executing program 1: r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0x401c5820, &(0x7f0000000240)) 23:44:04 executing program 0: setgid(0x0) setgid(0x0) 23:44:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2286, &(0x7f0000000080)) 23:44:04 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x3}) 23:44:04 executing program 2: syz_usb_connect$cdc_ecm(0x1, 0x56, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x8, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x3bf}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x43, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 23:44:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 23:44:05 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) 23:44:05 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x2}}) 23:44:05 executing program 3: r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f0000000200)={{&(0x7f0000ffb000/0x1000)=nil, 0x1000}, 0x7}) 23:44:05 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) 23:44:05 executing program 1: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x4}, &(0x7f00000001c0), &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0x80000001]}, 0x8}) 23:44:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x8}]}) [ 319.014821][ T34] usb 7-1: new low-speed USB device number 11 using dummy_hcd [ 319.404862][ T34] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 319.418217][ T34] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 319.430897][ T34] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 319.694932][ T34] usb 7-1: string descriptor 0 read error: -22 [ 319.702782][ T34] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 319.717427][ T34] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.755354][ T6447] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 319.776389][ T34] cdc_ether: probe of 7-1:1.0 failed with error -22 [ 319.979949][ T821] usb 7-1: USB disconnect, device number 11 23:44:06 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 23:44:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x8}]}) 23:44:06 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r0, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={r1, 0x58, &(0x7f0000000600)}, 0x10) 23:44:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:44:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 23:44:06 executing program 1: socket$inet6(0xa, 0x80000, 0x6) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x24700, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x48004}, 0x40) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@dev}, 0x20) 23:44:06 executing program 3: setuid(0xee01) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000900), 0x600500, 0x0) 23:44:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:44:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 23:44:06 executing program 3: syz_read_part_table(0x80, 0x1, &(0x7f00000022c0)=[{&(0x7f00000012c0)="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", 0xff0, 0xfff}]) 23:44:06 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 23:44:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) [ 320.615280][ T6483] loop3: detected capacity change from 0 to 15 23:44:06 executing program 0: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140), 0x10) 23:44:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000600)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) 23:44:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:44:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x70bd26}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x0) 23:44:06 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000280), 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) [ 320.682037][ T3990] Dev loop3: unable to read RDB block 15 [ 320.690118][ T3990] loop3: unable to read partition table [ 320.706974][ T3990] loop3: partition table beyond EOD, truncated [ 320.725471][ T6483] Dev loop3: unable to read RDB block 15 [ 320.732865][ T6483] loop3: unable to read partition table [ 320.740813][ T6483] loop3: partition table beyond EOD, truncated [ 320.752681][ T6483] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 23:44:07 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001200)={0x1, &(0x7f00000011c0)=[{}]}) 23:44:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:44:07 executing program 0: syz_clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x58) 23:44:07 executing program 1: memfd_create(&(0x7f0000000000)='^.]\'\x00', 0x0) 23:44:07 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, 0x0) 23:44:07 executing program 0: socketpair(0x2, 0x5, 0x1, &(0x7f0000000600)) 23:44:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:44:07 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f00000010c0)=[{&(0x7f00000000c0)="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", 0x200}]) prctl$PR_SET_DUMPABLE(0x4, 0x0) 23:44:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001200)={0x1, &(0x7f00000011c0)=[{0x35}]}) 23:44:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) [ 320.885578][ T6512] loop3: detected capacity change from 0 to 1 23:44:07 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000040)={0x0, 0x4d4b, 0x7}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)={r0, 0x5, 0xffffffffffffffff, 0x3e3b, 0x80000}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{}]}) 23:44:07 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001140), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000002380)={0xa4}) 23:44:07 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:44:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:44:07 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) [ 320.958094][ T6512] Dev loop3: unable to read RDB block 1 [ 320.964047][ T6512] loop3: unable to read partition table [ 320.972968][ T6512] loop3: partition table beyond EOD, truncated [ 320.983437][ T6512] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 23:44:07 executing program 1: syz_read_part_table(0x0, 0x4, &(0x7f00000010c0)=[{&(0x7f0000000000), 0x0, 0x5}, {&(0x7f0000000040), 0x0, 0x400}, {&(0x7f0000000080)="d1e201fe5430449e1b5643d3", 0xc, 0xffffffffffffff00}, {0x0}]) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) syz_read_part_table(0x80, 0x1, &(0x7f00000022c0)=[{0x0, 0x0, 0xfff}]) 23:44:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 23:44:07 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 23:44:07 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:44:07 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140), 0x20a000, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) [ 321.027858][ T6534] loop1: detected capacity change from 0 to 264192 23:44:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:44:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001200)={0x1, &(0x7f00000011c0)=[{0x15}]}) 23:44:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:44:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 23:44:07 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/154) 23:44:07 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x40400, 0x0) 23:44:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:44:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x7, &(0x7f0000000300)=@framed={{}, [@map_idx, @initr0]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x80) 23:44:07 executing program 1: socketpair(0x2, 0x5, 0x0, &(0x7f0000000600)) 23:44:07 executing program 0: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) 23:44:07 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:44:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {r1, 0x0, '\x00', "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"}}, 0x110) 23:44:07 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff}, 0xc) 23:44:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001200)={0x1, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0x4000000}]}) 23:44:07 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:44:07 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:44:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x4000}, 0x0) 23:44:07 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000580), 0x40040, 0x0) 23:44:07 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 23:44:07 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:44:07 executing program 3: r0 = shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/75) 23:44:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0xc0}}, 0x0) 23:44:07 executing program 3: syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x400000) 23:44:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, 0x0, 0x0) 23:44:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) 23:44:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 23:44:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x38) 23:44:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, 0x0, 0x0) 23:44:07 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 23:44:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0x6, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 23:44:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000040, &(0x7f0000001c00)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 23:44:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, 0x0, 0x0) 23:44:07 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000340)) 23:44:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0x6, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 23:44:07 executing program 3: r0 = userfaultfd(0x80801) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) getpid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x1) r1 = userfaultfd(0x0) userfaultfd(0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000180)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) 23:44:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 321.483894][ T6609] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 23:44:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x700}, 0x0) 23:44:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) 23:44:07 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x40000180) [ 321.532759][ T39] audit: type=1326 audit(1651275847.813:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6611 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fe8549 code=0x0 23:44:07 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 23:44:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 23:44:07 executing program 3: r0 = userfaultfd(0x80801) ioctl$UFFDIO_REGISTER(r0, 0x40086602, 0x0) 23:44:07 executing program 0: syz_open_dev$loop(0x0, 0xac2, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000100)='\x02\x06\x00\x00\x00[r\xe1:', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) pwritev(r1, &(0x7f0000000540), 0x0, 0x81806, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/dm_clone', 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 23:44:07 executing program 3: syz_open_dev$video(0x0, 0x0, 0x0) 23:44:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 23:44:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 23:44:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:44:08 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000022c0)=[{&(0x7f00000012c0)="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", 0x200}]) 23:44:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) 23:44:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 23:44:08 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000040)=0x1e7d) 23:44:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 23:44:08 executing program 3: r0 = userfaultfd(0x80801) ioctl$UFFDIO_REGISTER(r0, 0x40049409, &(0x7f0000000280)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}}) 23:44:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3}]}) [ 321.753590][ T6642] loop1: detected capacity change from 0 to 1 23:44:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000001b00)='K', 0x1, 0x0, &(0x7f0000001c00)=@abs={0x1, 0x0, 0x4e23}, 0x6e) [ 321.829970][ T3991] Dev loop1: unable to read RDB block 1 [ 321.838002][ T3991] loop1: unable to read partition table [ 321.845426][ T3991] loop1: partition table beyond EOD, truncated [ 321.856358][ T6642] Dev loop1: unable to read RDB block 1 [ 321.862183][ T6642] loop1: unable to read partition table [ 321.868932][ T6642] loop1: partition table beyond EOD, truncated [ 321.876244][ T6642] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 23:44:08 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000022c0)=[{&(0x7f00000012c0)="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", 0x200}]) 23:44:08 executing program 0: r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0xc018aa06, 0x0) 23:44:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:44:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@private1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@remote}}}, 0xe8) 23:44:08 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) 23:44:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000040, 0x0, 0x0) 23:44:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:44:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) [ 322.045929][ T6657] loop1: detected capacity change from 0 to 1 [ 322.107756][ T3990] Dev loop1: unable to read RDB block 1 [ 322.113540][ T3990] loop1: unable to read partition table [ 322.121832][ T3990] loop1: partition table beyond EOD, truncated [ 322.133456][ T6657] Dev loop1: unable to read RDB block 1 [ 322.143667][ T6657] loop1: unable to read partition table [ 322.150970][ T6657] loop1: partition table beyond EOD, truncated [ 322.157952][ T6657] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 23:44:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x3}, {}]}) 23:44:08 executing program 3: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0x5421, &(0x7f0000000280)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}}) r0 = shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 23:44:08 executing program 0: syz_mount_image$fuse(&(0x7f0000004240), &(0x7f0000004280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004300)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@smackfshat}, {@smackfshat={'smackfshat', 0x3d, '@'}}]}}) 23:44:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) [ 322.189792][ T6669] fuse: Bad value for 'fd' 23:44:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 23:44:08 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000100)={0x0, 0x0, 0x0}) 23:44:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:44:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x6}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 23:44:08 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x38}, 0xc) 23:44:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:44:08 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 23:44:08 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x72d, 0x2) 23:44:08 executing program 1: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x189c42, 0x0) 23:44:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:44:08 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}}, 0x0) 23:44:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x5, 0x0, 0xe3}]}) 23:44:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:44:08 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}}, 0x0) 23:44:08 executing program 1: shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000004c0)=""/4096) 23:44:08 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={0x0, 0x0, 0x18}, 0x10) 23:44:08 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 23:44:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:44:08 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000006c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1}, 0xfffffff8}) 23:44:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001200)={0x1, &(0x7f00000011c0)=[{0x3d}]}) 23:44:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:44:08 executing program 3: ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) syz_clone3(&(0x7f0000000500)={0x1000000, 0x0, 0x0, 0x0, {}, &(0x7f0000000380)=""/54, 0x36, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0], 0x3}, 0x58) 23:44:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:44:09 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000006c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1}, 0xfffffff8}) 23:44:09 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 23:44:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x306}, 0x14}}, 0x0) 23:44:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000003c0), 0x4) 23:44:09 executing program 1: r0 = userfaultfd(0x80801) ioctl$UFFDIO_REGISTER(r0, 0x5460, 0x0) 23:44:09 executing program 1: r0 = userfaultfd(0x80801) ioctl$UFFDIO_REGISTER(r0, 0x80086601, 0x0) 23:44:09 executing program 3: syz_read_part_table(0x0, 0x4, &(0x7f00000010c0)=[{&(0x7f0000000000)="5c43ae534d441c178b66dbc644", 0xd, 0x5}, {&(0x7f0000000040)}, {&(0x7f0000000080)="d1", 0x1, 0xffffffffffffff00}, {0x0}]) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) syz_read_part_table(0x80, 0x0, 0x0) 23:44:09 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 23:44:09 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) 23:44:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1000000084000000a4000000e0000002100000008400000008"], 0x20}, 0x0) [ 322.970369][ T6735] loop3: detected capacity change from 0 to 264192 23:44:09 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000002440), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 23:44:09 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0xc000) 23:44:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x840b0000}, 0x0) 23:44:09 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x220c0, 0x0) 23:44:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "b46cf7", "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"}}, 0x110) 23:44:09 executing program 1: r0 = openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000240), 0x101, 0x0) write$damon_attrs(r0, &(0x7f0000000280), 0x69) 23:44:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0, 0xffffff1f}, 0x0) 23:44:09 executing program 2: syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x4e01) 23:44:09 executing program 0: r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, 0x0) 23:44:09 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000002380), 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000024c0)={0x8, @win={{}, 0x0, 0x0, &(0x7f0000002440), 0x0, 0x0}}) 23:44:09 executing program 1: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) syz_read_part_table(0x80, 0x1, &(0x7f00000022c0)=[{&(0x7f00000012c0)="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", 0xffd, 0xfff}]) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000002300)) 23:44:09 executing program 3: sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x840b0000) 23:44:09 executing program 3: syz_open_dev$video(&(0x7f00000006c0), 0x0, 0x111000) 23:44:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) [ 323.208681][ T6765] loop1: detected capacity change from 0 to 15 23:44:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f00000011c0)=[{0x6}]}) 23:44:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:44:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0}}, 0xa0) [ 323.242289][ T39] audit: type=1326 audit(1651275849.523:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6770 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fe8549 code=0x0 [ 323.279788][ C1] vkms_vblank_simulate: vblank timer overrun 23:44:09 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001080)={0xffffffffffffffff, 0x0, 0x0, 0x650bb0092673be59}, 0x20) [ 323.317998][ T3990] Dev loop1: unable to read RDB block 15 [ 323.323975][ T3990] loop1: unable to read partition table [ 323.331284][ T3990] loop1: partition table beyond EOD, truncated [ 323.347674][ T6765] Dev loop1: unable to read RDB block 15 [ 323.354852][ T6765] loop1: unable to read partition table [ 323.361295][ T6765] loop1: partition table beyond EOD, truncated [ 323.367679][ T6765] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 23:44:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) 23:44:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c00000050e401"], 0x1c}}, 0x0) 23:44:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x5, 0x3f}]}) 23:44:09 executing program 2: r0 = userfaultfd(0x80801) ioctl$UFFDIO_REGISTER(r0, 0xc0045878, 0x0) 23:44:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 23:44:09 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x4002, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 23:44:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2, 0x0, 0x0, 0xc20}]}) 23:44:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000300)=@framed={{}, [@initr0]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff]}, 0x80) 23:44:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000300)=@framed={{}, [@map_idx]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x80) 23:44:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@private1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote, 0x0, 0x2b}}}, 0xe8) 23:44:09 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000022c0)=[{0x0}]) 23:44:09 executing program 1: nanosleep(&(0x7f0000000100)={0x77359400}, 0x0) 23:44:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, 0xfffffffffffffffe, 0x0) 23:44:10 executing program 0: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) socket$rxrpc(0x21, 0x2, 0x2) 23:44:10 executing program 2: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 23:44:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) mmap(&(0x7f0000652000/0x1000)=nil, 0x1000, 0x3000006, 0x13, r0, 0x10746000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0xe3ee405971c4313e) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) 23:44:10 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000700)={0x0, 0x0, 0x30}, 0x10) 23:44:10 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x40801, 0x0) 23:44:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001200)={0x13a, &(0x7f00000011c0)=[{}]}) [ 323.860491][ T39] audit: type=1804 audit(1651275850.143:10): pid=6815 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir479972985/syzkaller.tc8lR2/355/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 [ 323.891428][ C1] vkms_vblank_simulate: vblank timer overrun 23:44:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) mmap(&(0x7f0000652000/0x1000)=nil, 0x1000, 0x3000006, 0x13, r0, 0x10746000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0xe3ee405971c4313e) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) 23:44:10 executing program 3: syz_open_dev$usbmon(&(0x7f0000000680), 0x40000000000000, 0x0) 23:44:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xec0}, 0x14}}, 0x0) 23:44:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) mmap(&(0x7f0000652000/0x1000)=nil, 0x1000, 0x3000006, 0x13, r0, 0x10746000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0xe3ee405971c4313e) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) 23:44:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 23:44:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 23:44:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x7, &(0x7f0000000300)=@framed={{}, [@map_idx, @initr0]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:44:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x70bd26}, 0x33fe0}}, 0x0) [ 324.524228][ T39] audit: type=1804 audit(1651275850.803:11): pid=6828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir1971806541/syzkaller.rGrjqS/349/cgroup.controllers" dev="sda1" ino=1147 res=1 errno=0 [ 324.555794][ T39] audit: type=1804 audit(1651275850.813:12): pid=6825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir479972985/syzkaller.tc8lR2/356/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 23:44:10 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000100)) 23:44:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 23:44:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) mmap(&(0x7f0000652000/0x1000)=nil, 0x1000, 0x3000006, 0x13, r0, 0x10746000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0xe3ee405971c4313e) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) 23:44:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 23:44:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000004c0)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 23:44:10 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, 0x0) 23:44:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001200)={0x1, &(0x7f00000011c0)=[{0x1d}]}) 23:44:10 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00'}, 0x10) 23:44:10 executing program 1: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) 23:44:10 executing program 3: r0 = getpid() ptrace$getsig(0x4202, r0, 0x0, 0x0) 23:44:10 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000280), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000000)) [ 324.732312][ T39] audit: type=1804 audit(1651275851.013:13): pid=6845 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir479972985/syzkaller.tc8lR2/357/cgroup.controllers" dev="sda1" ino=1155 res=1 errno=0 23:44:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) mmap(&(0x7f0000652000/0x1000)=nil, 0x1000, 0x3000006, 0x13, r0, 0x10746000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0xe3ee405971c4313e) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x10000a006) 23:44:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 23:44:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 23:44:11 executing program 1: r0 = getpid() r1 = getpid() tgkill(r0, r1, 0x0) 23:44:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000180)) 23:44:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xfffffffffffffd79, &(0x7f0000000140)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SHORT_ADDR={0x6}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SHORT_ADDR={0x6}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x50}}, 0x0) 23:44:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x384, 0x5, 0x0, 0x1, [{0x380, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xab88}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x22c}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x12fccfc8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x270}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x26c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x114, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x67}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9b}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x76}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xae0, 0x5, 0x0, 0x1, [{0x254, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x88f8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x15}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x25d}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xe30}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1f8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xb8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x93}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0xc8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xe5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x54, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x47c85c60960c26f8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x107}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x100}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4b5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x16c}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x19d}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x190}]}]}, {0x240, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x20d}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x14c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5c}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x558, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x621f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffa}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xcd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xdc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff81}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1a}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16e4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1a1e}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x603}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}]}]}, 0xe84}, 0x1, 0x0, 0x0, 0x7a2f052cb6ceca3f}, 0x40c4) 23:44:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000001b00)='K', 0x1, 0x20000040, 0x0, 0x0) [ 324.937669][ T39] audit: type=1804 audit(1651275851.223:14): pid=6873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir479972985/syzkaller.tc8lR2/358/cgroup.controllers" dev="sda1" ino=1155 res=1 errno=0 23:44:11 executing program 2: write$evdev(0xffffffffffffffff, 0x0, 0x0) 23:44:11 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000040)={0x0, 0x4d4b, 0x7}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r0, 0x5, 0xffffffffffffffff, 0x3e3b, 0x80000}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x6, 0x0}, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r2, 0x3ff, 0x8}, 0xc) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x5, 0x3f, 0xe3, 0xfffffffc}]}) r5 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000380), 0x700, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f00000003c0)={r3, 0x5, r5, 0x7bb0, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000440)) 23:44:11 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x2000000) 23:44:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001200)={0x1, &(0x7f00000011c0)=[{0x25}]}) 23:44:11 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 23:44:11 executing program 3: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000022c0)=[{&(0x7f00000012c0)="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", 0x800}]) 23:44:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6=@loopback, @in6=@remote}, {@in6=@ipv4={'\x00', '\xff\xff', @loopback}}, @in6=@empty}}, 0xf0}}, 0x0) 23:44:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)) [ 325.031126][ T6890] loop3: detected capacity change from 0 to 4 23:44:11 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 23:44:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000001b00)='K', 0x1, 0x20000040, &(0x7f0000001c00)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 23:44:11 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x201) [ 325.081273][ T3990] Dev loop3: unable to read RDB block 4 23:44:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)) 23:44:11 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000040)) [ 325.095567][ T3990] loop3: unable to read partition table [ 325.101427][ T3990] loop3: partition table beyond EOD, truncated [ 325.126165][ T6890] Dev loop3: unable to read RDB block 4 [ 325.133575][ T6890] loop3: unable to read partition table 23:44:11 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000600), 0x6, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000b40)={0x0, 0x8, 0x0, &(0x7f00000015c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000005c0)=[{}], 0x0, 0x0, 0x0}) 23:44:11 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x52b6e) 23:44:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r0, 0x1) sendmsg$sock(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @loopback={0xffffffff00000000}}, 0x80, 0x0}, 0xdc05) [ 325.133723][ T6890] loop3: partition table beyond EOD, truncated [ 325.137091][ T6890] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 23:44:11 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x52b6e) 23:44:11 executing program 0: userfaultfd(0x80801) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) getpid() syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, 0x0) 23:44:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r0, 0x1) sendmsg$sock(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @loopback={0xffffffff00000000}}, 0x80, 0x0}, 0xdc05) 23:44:11 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000140)) 23:44:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) 23:44:11 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000002440), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x3, [{}, {}, {0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffff000}]}) 23:44:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x3, &(0x7f0000000980)=@framed, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:44:11 executing program 1: r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}}) 23:44:11 executing program 2: shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) 23:44:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 325.241272][ T39] audit: type=1326 audit(1651275851.523:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6921 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fe8549 code=0x0 23:44:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 23:44:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ac0)) 23:44:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @multicast2}}}, 0x90) 23:44:11 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) 23:44:11 executing program 1: r0 = shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 23:44:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}, 0x7}, 0x0) 23:44:11 executing program 2: r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) 23:44:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:44:11 executing program 3: syz_clone(0x40000000, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) 23:44:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x14, 0x3, &(0x7f0000000980)=@framed, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:44:11 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000003c0)={0x2}) 23:44:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x38) 23:44:11 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x808080, 0x0) 23:44:11 executing program 2: syz_open_dev$dri(&(0x7f0000000740), 0x8000000000000000, 0x200000) 23:44:11 executing program 1: r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x2}) 23:44:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0x2, [{}, {}]}, 0x48) 23:44:11 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x5, 0x3f, 0xe3, 0xfffffffc}]}) 23:44:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001200)={0x1, &(0x7f00000011c0)=[{0x200}]}) 23:44:11 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 23:44:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001200)={0x1, &(0x7f00000011c0)=[{0x4d}]}) 23:44:11 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000280), 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, 0x0) 23:44:11 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x2, 0x0) read$usbfs(r0, 0x0, 0x0) 23:44:11 executing program 2: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) 23:44:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{}]}) 23:44:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001200)={0x1, &(0x7f00000011c0)=[{0x6}]}) 23:44:11 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000280)={0x0, 0x0}) 23:44:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001200)={0x1, &(0x7f00000011c0)=[{0x2}]}) [ 325.563210][ T39] audit: type=1326 audit(1651275851.843:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6980 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ff5549 code=0x0 [ 325.588334][ C1] vkms_vblank_simulate: vblank timer overrun 23:44:11 executing program 2: syz_read_part_table(0x4e, 0x2, &(0x7f00000010c0)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)="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", 0xb00}]) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) openat$sndseq(0xffffffffffffff9c, &(0x7f0000001140), 0x30f001) prctl$PR_SET_DUMPABLE(0x4, 0x4) syz_read_part_table(0x80, 0x1, &(0x7f00000022c0)=[{&(0x7f00000012c0)="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", 0xf80, 0xfff}]) 23:44:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=@abs, 0x6e) [ 325.620002][ T6987] loop2: detected capacity change from 0 to 5 23:44:11 executing program 0: syz_clone3(&(0x7f0000001240)={0x40000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001180)=[0x0], 0x1}, 0x58) 23:44:11 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000001c0)={{0x1}}) 23:44:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_MIN_BE={0x5}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 23:44:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000004c0)=ANY=[], 0x78) 23:44:11 executing program 0: syz_clone3(&(0x7f0000001240)={0x40000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001180)=[0x0], 0x1}, 0x58) [ 325.683990][ T6987] Dev loop2: unable to read RDB block 5 [ 325.693680][ T6987] loop2: unable to read partition table [ 325.701484][ T6987] loop2: partition table beyond EOD, truncated 23:44:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) [ 325.711375][ T6987] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 23:44:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, "3f2f517748241d6f5203892b84b6d83d5bc184f302c29798e0a02906294b6618"}) 23:44:12 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0xc01064c1, &(0x7f0000000300)) 23:44:12 executing program 3: r0 = eventfd(0x2) read$eventfd(r0, &(0x7f0000000140), 0x8) 23:44:12 executing program 0: syz_open_dev$loop(0x0, 0xac2, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000100)='\x02\x06\x00\x00\x00[r\xe1:', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/dm_clone', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:44:12 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001140), 0x30f001) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) [ 325.815462][ T7008] loop7: detected capacity change from 0 to 1036 23:44:12 executing program 1: get_robust_list(0x0, &(0x7f0000000780)=0x0, &(0x7f00000007c0)) 23:44:12 executing program 2: syz_clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000380)=""/54, 0x36, 0x0, 0x0}, 0x58) 23:44:12 executing program 1: open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10123e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 23:44:12 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001200)={0x1, &(0x7f00000011c0)=[{}]}) 23:44:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001440), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev}, @NLBL_MGMT_A_DOMAIN={0x11, 0x1, '802.15.4 MAC\x00'}]}, 0x30}}, 0x0) 23:44:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000600)=@getsadinfo={0xc0, 0x23, 0x0, 0x0, 0x0, 0x0, [@migrate={0x0, 0x11, [{@in6=@private2, @in6=@private2, @in=@private, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in, @in=@multicast2, @in=@loopback, @in6=@mcast2}]}, @algo_auth_trunc={0xa4, 0x14, {{'sm3\x00'}, 0x2c0, 0x0, "c2176e8833a90f587042256aedd586955e1b7128f945473e6ca0736582fee2fdff1eafb2be7df6245266ddffea10795d6580a0dbfca8c6d224fdf607f107e8023773d68a297996d053471272ff3e270e72c71cdd37936476"}}]}, 0xffffffffffffffe6}}, 0x0) 23:44:12 executing program 0: syz_open_dev$loop(0x0, 0xac2, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000100)='\x02\x06\x00\x00\x00[r\xe1:', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/dm_clone', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 325.977202][ T7028] loop7: detected capacity change from 0 to 1036 23:44:12 executing program 3: syz_open_dev$loop(0x0, 0xac2, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000100)='\x02\x06\x00\x00\x00[r\xe1:', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/dm_clone', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:44:12 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24002da8) 23:44:12 executing program 3: syz_open_dev$loop(0x0, 0xac2, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000100)='\x02\x06\x00\x00\x00[r\xe1:', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/dm_clone', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 326.058418][ T7034] I/O error, dev loop7, sector 712 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 326.071346][ T7034] Buffer I/O error on dev loop7, logical block 89, lost async page write [ 326.081484][ T7034] I/O error, dev loop7, sector 704 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 326.092464][ T7034] Buffer I/O error on dev loop7, logical block 88, lost async page write [ 326.101587][ T7034] I/O error, dev loop7, sector 696 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 326.111623][ T7034] Buffer I/O error on dev loop7, logical block 87, lost async page write [ 326.120796][ T7034] I/O error, dev loop7, sector 688 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 326.139378][ T7034] Buffer I/O error on dev loop7, logical block 86, lost async page write [ 326.151955][ T7034] I/O error, dev loop7, sector 680 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 326.166043][ T7034] Buffer I/O error on dev loop7, logical block 85, lost async page write [ 326.178272][ T7034] I/O error, dev loop7, sector 672 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 326.189403][ T7034] Buffer I/O error on dev loop7, logical block 84, lost async page write [ 326.198930][ T7034] I/O error, dev loop7, sector 664 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 326.208976][ T7034] Buffer I/O error on dev loop7, logical block 83, lost async page write [ 326.217834][ T7034] I/O error, dev loop7, sector 656 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 326.228086][ T7034] Buffer I/O error on dev loop7, logical block 82, lost async page write [ 326.236574][ T7034] I/O error, dev loop7, sector 648 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 326.247241][ T7034] Buffer I/O error on dev loop7, logical block 81, lost async page write [ 326.259127][ T7034] I/O error, dev loop7, sector 640 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 23:44:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000300)=@framed={{}, [@initr0]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:44:12 executing program 2: syz_clone3(&(0x7f0000000300)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:44:12 executing program 3: syz_open_dev$loop(0x0, 0xac2, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000100)='\x02\x06\x00\x00\x00[r\xe1:', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/dm_clone', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 326.271578][ T7034] Buffer I/O error on dev loop7, logical block 80, lost async page write 23:44:12 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000780)={"91f5e24b5acdf0cffaf937704abcccb81fdaad79d3ee462dd54dc811b571"}) 23:44:12 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{}, {0x77359400}}, 0x0) 23:44:12 executing program 2: syz_read_part_table(0x0, 0x4, &(0x7f00000010c0)=[{&(0x7f0000000000)="5c43ae534d441c178b66dbc644a700fca7f1a46b168e6ce1eb16a02c2a2c3b3316947d0e3ef9f6888cdf309c42f1c85d70cec0e9", 0x34, 0x5}, {&(0x7f0000000040), 0x0, 0x400}, {&(0x7f0000000080)="d1e201fe5430449e1b5643d37283e69b49f05695c8194b2d240a82a1f1", 0x1d, 0xffffffffffffff00}, {&(0x7f00000000c0)="37bd784204ed0ebc56319fd348631e249646f4347a86a4c32df4f2e2affd14f617767c687998be00aa7a571a377f5fc24c54c1976b323ac1600b138ba3088ff9a9c624141b8801b78f368e59e89b7a026cc025556562baa33a64cb2341dc031dc3086de031e68a8054c77bca7cbd784c05204fa944ab8a9f6b334a5c2986503cca776b367628cce6aba12ff1f55fa29dd8ddde339cf67af17e55ce4868b8223b5c26b0fa532c866fae186f0a10f1fd0c32c89ac50a50dec6a925c5bf84ac744813d312216b152442bd72963e60c72afb6f5d1ef3e78a1046f187f7604c761aaae511045306c9aa08f25590651ade96313cd6bf5e3949ad521720de315b834d1f8fc0867eb621c064e176ad66d2e08570f1de29156afe162d526951f6e0e6898ff4184ec4a2660539595c6e52a841ac91ccaa641884e8f45950e661fabcdaf9453f720db22258b70301b59f05480b47d3ead3653b673896b8eaa0497c8943cf823484f8ead9de89b54a77b04c031b343d83ad63d43c445b45bb8d07201611091f9445bbb444bc8804ba9b884fdb8dc688c3963fb9f62deb9e1b0559ac318cdbe83a8b9d473bde37a011a0092ad17aaf1da33e176980c509af5f6115feb4be003f6e9d61ee31672ef1749972d8a51b46ce2f624c5f193b5f5435cf66d1c8ea65cb6bed0bbb7e922dd3618ab8f83cf442363b02c738b04978fe563772a7f181b95d76e3d7bc052aee1869a68cc01c71247949bbfbba944b9fcfa3da6d35f2b21121b3e3a7878539bf00344483cc7ce76ce8f62917bb2c4e80220a3b5d6da6d8854bad22ee378a08cf8fa3403cf7c3d52626694af4aea37a55358d8034cf97dd637e9163156a2876f4ecea8a7392dfa76766c928b972707ea1b6a93c595f4918114cb40015dd6cfa4506bf13a73f9f75d3557356dc27e67e7de810ce262b576a86704ee7aa5a42f8e47bd4a95f4247ac8f47a860e103aaf5817204ddc44b07d4977225111e48500b455e76da2c91bc2d0b0560bd47a69abb069a25bff69b5ff65811459a99c288e6220af564c05b306b883da84a20a7b2f984ab282fd321b15f309e5debfd1a6536b82617c5418298ef8eec2510a8e20ce4f0983e2e66116d90b9374d5bdc67cfb98d5c413919cdfd1dad807ed1d68e11967fb0872ca4d042979252fafa7d1d84d75772789ba1784c3d09c2226c812781375be7b08171977a11f5b5e6f0c8abd063de36ac3ae707b01c4e555cbb797f683fa347553b80537869375b7f17ed5bd875b7fb12188e02a0f6aadef618189ac6615495ed210e641999ba13c78108ff7f9e827e9db0d36e379f3d7143b4221293d8b0cf1b1e26e885172ec3cca04abae233aacce9b429c8663b121b1f89e65b8dac5101eb7dfb42a2c54d9f4a1b728b6222c0c135ad0ed129257e1ba784548fef74843d104f10f2e80b53c2c946925c86e999954c325aa49b607cd3dd74557ddf6ee517882cc4f641982ffc8a87ffda4a3ad56532b0060b2cb45ee99a99bbf6a32f0ec22ba80ae1b862e8196e8a8d55213e69e13b4025e1c585cecd54c2322d67fcd5ada9ea4293f9069a7fa5f92987527050c48d3c428d089e8b3f70e2aa5df66f338111196fdab9c23e01380442feb9273fd88cd908fd3be5522d8596d31aaa5898c137708635da26415700e550a3a296f0f8d52918d13a3fbf245dbc2fab7ad5d30fffd17f6a4c9a1dced5581e4b8888c59a598fb00690ed7ef7eb8513bb3884ea5409431472e07887c71b35665256d2b2111593bd9bb7761ac1f527425909df0ad08f5bd8663caf96cc0352df9688d4f059e77092589e7753fc22ab4a3c51085b9d73117d617933d2a1e5fcbda58925cd5cf2b4bd81234c9e8fbad12d999551d4fb24284c650184c5a484335c44dcc53a0427ec043a4d409f91638f323f4ea6ea92100e61d641f5242cb951dc97632022ed73eb6ddb8388f2c0904ddb356b42088ff2f34eaf1dc2d6d89a4d4a791684cb75ba2ae76cf76742bdd30f93539438d8c60431a94b95cd374c2702b457f102cb105dd9e8d273e4e963c4820cd2dafd7da17947c193e32ff4a6142667000f590c8049e6d830879aef7a894ed8878a2bd01bd6dae32970c749fd0fd9e1eb31f07ffc6c9845b5688b567ee034d02db3aa679f3223f8d6347289e242fe26c2f78b5ea88062ca10057a21d9812664736f39a30c770e591770cc3b1f9c6d652c6ffcd545529cd9e39d8c4ef22bcb574a51da27b9daedf6604671ebe8ab2c5d8fbb55120aa933fa758b7f9f6d29d8c34bb861034b5438deec46a00369d7f5ebb929e73c36c46bb3fc37bdc902a10ecfbc064938aa1938e1ae74b2847d478f27257041a83b40f9ff7a637cab71725643eda92547f71dc50c9fcfe080b0486064b591fe1913062a126ed1639a8b0e592f1c54c7af74faa06de2d80d648e5ded095f422bc20bdebbd4ca316e6f6588be835e6f43db1d99b8c091f2c69c277ecc4c92afc9045cf4dfd71e0ec2f4ce94e3f38b44c9b1b76cf2cd1fdcaae2576430d772c3a4a23cc94bf53315f396e79e72aaa098cb9a5d7a00cd17aa2348f632a071edfb34d4fd9b2815ea04eec427a4af299eb05950de88660fba5c25536a28911ead1c04eb3d4c9789aed66132e10fee86676ec626a16582993625214ca3bf086f4b20a8baeabbe6917c64999c261422313cc28585af4842cd2c2f095faefe5eb459e2d3a62a5fd6b905fa12423f4e7428bd76453ccd638d5e01fe282030a4ce9a20b2e3296ee4220059e06e71e33f7ba0b25b7c912a2268015363f68f54ddebf1933c77b42360687bf06acbcef4dc382374a14bbab4ff2c6bf28c084709b2d3389ae23bb895478125b8f935836f37111fe1ca8790088d9e2b6ceb460e1bd0483ae48d10da0f9055c54104c50ea6d97103b27041461c848aded8620a9aaa0d0672b9faa44be444523055b29a9dd2440b27fc19cb50aad77e5185b14debd400859b5a8e3056bd77ce1c7845b2a3349ff8bfd15784a41e60456dbd21604374e036b17df2cc6ea60430929fb046facdc9247bdf84c4b432f915fd01499fb939937a4ea13997cad74c21266ab97efc8a7955a806330a8c80185636ff76e6fbee6cac03e313894fe5005d03e9819e964909681a5381b52e7da7c30f46fae4d849d92b35c99997b35696d56438112cf83162ada8f7dd7422cd5b4216f0a3ef481583045e94b54a86fbadfea6ce6e3879ba5ff6c0e2bf2932d55b5421f49879e6ccd09bc7b1e0e49b9633a00cfcd086d21d7500648fac3d85d5affe379d4e68536b94e2d045dd324c24d858541047d27023699164e1fcd5c1e59d05e4231b4ec21c9e919dd6c51d27448aaf9d6047a51c7fb7f311e02440e7c3b044edf82227090864766b8376fac16e69567883b1b748e2e68ad749488d2ae8a6d2473cc2f93d2d6d3b12771458c1505b0eff02ef0dc75ee9bc19fefb8a76523e5bdb82900de9241c9702c50b1f47d917a1040d61a8c80addf21372a9392ab5689a94280bcd41565179b43afb3ca0ea63383f74e0970aec6b0b68f74e1e47fb986302944170dbf68f17068bca839f81a415471102e62e978aabc1d5daf117e9880cffa4f78e681e89fa1772c5e89817f85bae0163095d2647704d222d720fbdff34f470f360daaf086693a1076061e53d2aeea1681d5c2fa4b856719098e74c50434be1188fdb22f6a22c471cb56b0966c2bedd589fbef92ebe73685e5526b5e2b61c88a656c1edc8f2d79ff0fe4f78187585f2bd31cee3796729dbc4bc1645f9482fdb8e4b6256e85843d1ed94726f3bd727fad660cc813895372b42640399ceac94b050dbe1c7e38517a82f5147ed215ad321343441881cdb695a49af3da81e855f266ea51da8408e70063f18df2fe6fa39446f059b0b7bcd5838ffb06f9aff6139891499d19e67b9aca18f19f6931dbecebb133dfb554b381d39955603b8d7db15bef8fdd59b438d8ed45e29d718478bf680438dd87286a34d9928f3663fda07a1a8e63b5336517c3ae7bae0c8a593636c059deb913d5cb15d7115292ebd27541b9290b132df33034c0bbc1694954af611b91a92493b19b684eb714f8ac65e87b756573e6b8e94f56f534cf9ec5955efb2ed0f787336ed2d8184dd75d3ff764f13d45a119d62c549ad070e11e1ee9e4d5977adfe6ecce74d3a40a6af790f7520fb4348987c6a12d66cfc486aa98e486b0ddb566c5a98baf5653be91615f8320e52f6483e3ca6ff875fe0540b1ea7fe970910ddb687033217d8b994690186012e37fc3dac3309468d446d91c000caa9fe632897dbf7ba5b80b8a82b056c34eef8415ec8fc6217ed4efe2958dc2f1b5adce97667c008b28d5700380e88df3fb2dbb4014e84e329eb3ade49d6c8ddca771a7b8140f028be41b974890601db610895f8ae7679e12154633c27f4b5abd2d26f651d79bf48bc8af5d826fdd3001ca24a9b084883b0d235312949d4096783210c891a60b464b3ffe1179cc55bb7eb8d4960a54de9287c9d81ce88e43e5b112a65f17cf2b641421a1bbb3da0f65d3132e92f72068921646e139457f511b9e0d233fe53e20691aa29853eca526e208c4464f4b4321859238a9294563a398e2d6db80110271721b50d2863239d6b5017ef2e72975b400c705c76e9c54d06d93d5e29280e5c092e6c9f7db887d19559cf773dafb30478a2db407329e7f973f28d8ec21a75920a847ef357a847d896854ea0b902571b84694941fe5d3f51eeb8c63aec1f2307ea905ef74473ddf94562dd2bb1a38f1b128f9078ee5a03a2fc94f81fd6510cec71ce2d59729dd27ef86d82aee72d5d1b4e5a8b4a19ca3650d5eb47a898cbde9620f5377683ca513d3b49418bc3b56f56b3eab6303ac9d17c8e014a4ffa4ffe91df27852efaf2e4b213fb826545f7812d2496754567277753348ca82844a349044fc43a1bf3ff05a780d71767898955924e94269f98d98bc33fc8757cf751032ca64f46510c1672cc0d38057d808d5b21c47ae6febb2f72357e5aee6548a52095c90cf3bd97b78f75c7164e5d5a6c70a7d87441420b7a00f17b23a23b841906205e115dd0a5ae12fe0e6b259ce1b862b4ceb083065238fd53f73d84e5aac9e00da3889c6119b7f2a95375baf472e85dd03af4d6eb3bb1059efa100bdc8eda3a6b12cdeb11309686080e3082f160351a084e89bb7b579bf5aeae14c75f975e951e2401e8e34a52d8bf30159e225c9a1a63794ae07155cca0191b05c15c0745f6607f722c6fa4c3cfd358ef09e048a8c57773007ce86a22e79a5de6cef2ca63704175e1216a1d8d244a53512ff3c44debccb522fa6c443dd40f0e03f923f1a4e90af7029407b7359fe77b2b55bfdc9d9fed5523ecc81f95fbb0271e626a6efc7f1263069502b9f8cf6993b08cd894baaba9b62e7b0751eeaca02ea7e8815cae4f7739839dc780d5cd6f1108680730384b1e79829cef65fce84b8d3cd8dd9df1e07ad583beac6a76d568a30e2db2584124201913e5124adf04f88290d3e31d804467fea69354a4c3839af8ca87498b42deb30ded0d5e3a1890f9fb9cbf440bd6c7248dcd7c13249f748c34fdb58061ee7a19886d43e6408aa3c777f64f8a4280a105f3d84124e532c6e67cf9307200966008ef10ea1bcaa766cb67510fe03254953745a05aee853ca1e007e094b61f287ebf9b012b3b3553defa369bf9c7bea3e30cc2ec987e36957b0f59508fbcd861fb9df5ad32ced089b12de8c57b500fda2e7f15db51e6bb04470eacaa84a762f029a4a8d84c", 0x1000}]) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) syz_read_part_table(0x80, 0x1, &(0x7f00000022c0)=[{&(0x7f00000012c0)="21bb145a88f33d0188ef15e5fc2756ea0b76ac89bf3c71ab463f054e6a083103218d1da915226a767a8273f7524adca00560a07a066a759c14c60626a13545aeb1dbbf615a24aff597a3db3dfed592dde8601993bd3d45208a967af76a3aa06e6215318737183ba22cb68710150842b7084f838d1e68405984c98a7ed161012bee0f60e2395c33424aac11bb2f4e46dc72eab03d144151fe081f4caa4fa11a8ececf100469250131d58a055e5e00d704defa3699c7432010bd2b90458dac2d62d7b18bfa3ce77ef86bc45b2bd2d8198e0c9742d98049f8aa83a6848930bc778992cda0b10578bd6849b23b4feded4001736d60b6e6942327ecc0f4c02d42611192b1e6d26f38641d6cdcdab5dd563c2b773796664143f88410349a998d5e18808eb34ff885e96dbeb03c7bde1fe5e7f0ff8f7e67181d7a00a4f2c782685dfd1c3e11c0c3b0a6760eaa4b4e8b85fa69aba01f9c930a60fb77eb1b36959769cea582dc1d9b0c981af2754c28ee6dc2b3775c9023020301f2906e3b88753e65966ad4e48e6c2ced0df55843638f8b34f36468b37a1f9545a94ae1afcd495c2cbcd17247fb830c5f62436ad2d82f0a99e316ab70f4de600758352811bcf020d1a128e0d8c4fa169d2df1d0b4b46505dae72fd5ac8cad15ee382f6d68ae9e9be7257671cd995e8b0ac5e4fa7875c3b44571bf2c535084289286d0765886f9a64fc6475fca0fbfa4316bd3be01dba0562f11228ca2d303a901d8c12789ce8179d62c8eccf7c85a224ae6962904af36e89832491f137d92610f39e95f0561aa7b3d4c92651cf8dcf5c4f9e1a4d56331827e52b955dfb2279e1ce66a23e3d996ec82f38b66b579248648628367000133bded53d91c2f66dcd87e4460317a9b93f79fc6d404793938256e776c12e132dac01a069ccb755f94d6a18a21bc5e6904c5d0e2a53f2815d443453a40eebdedcc1fee0aa5328cdab8c15280ecdae5c9426aaa07462bddf82bf79ca984ecaf21d1f96289a9776365e36257f6b2ba5b3386c70606d53f368fc509493083db7f23ddece2c49760220baea0dc09cd044723c564cfd33f8f3d58baa929c45b5a7cb7e4fa7d53a5419563d702c44128ff4e47694d8391e8d4189c10eb28fa448583b4a159926438260fd148a41af5693cad8de0f26022c416c0c5820a1f78829b9a554f98bb3fc0ffc6d3df7019ece5a299969173e48fe46b3bb2216003395347fe98b6ec28ad6ac2fd1bba687ecd72b8029a8e92d56ee18c6b27ebc6453cf49cad58ba78de90c56483e051569f6e1c5eda649a38bd3745ae8b39103b4cb0346d0beaefff2f7c82c4dbbb20353fbd265c24528436ed938d824f28e651db45f53902d337051d2264d64fdffb2ce92c18bf7425603790cd5d8d05d092d06f4d4ef51debbebabb6a6f89b955250bb2941232a9c97f0aa9b337de5ba5170d0220739fdc762d5e48e57fb0831bb9c2025eec6c166cd8b69ba5347d058f7a7430b512ddb3b44c4434b2679560c5b1ff245768ac34214f887f08d606bf6e5d5369ffefe2b271422563204f186744ed1591efefdb2294fb9e5f029e8b0f857710dbecaae77d39ecc184071c863f3e5c2338c461dc157f128d18b67a628b583d044e15f67667388327c41e8df50afe89fbff2f9bfafe57d4f8c570f5e25c5fd6164f8113f1c20be7198a778c2461b3d72c22b7d41746a1d671f2bae2373d00426897c325275d570f7289c6b0bce82c0064963b7670d495cad7cbf226de0f87046aa4553ffaf14ee57a3d2c98d3ed9aa6345a910aad5f22b08e9c60aa979f8e996b46f382cf1f76e86d144ee5c3b914676a8eeffb58691fe1d7668e115ca8af12556c864a9c8ee8653b3f441c98e3e9f2d26ae3706e10397b534a0af19d2526cffa2fa733e7d0110e314d1769f8116d0e3a5c3703360577d611f9a3af8c7022ee17d9ec4a6b92068e78f2044433efe6873b5204ebf92ee68770536cdb34224f2a841d7c4ae590b6d9a4f251dd8933d4fc58f9b852a404472ae34a88354dba8d08a87482ca36504def8f378670bbb53ccfef023523ac88537ecba86ee2c7d78213db6675fed2b0fd8eff1e5d7de053f768c036097b27c1ece9e4e06b531be3d4f246a18bd823c88f0ea9679156a9be61dda4d9c0b4195e8c87a3b182db230cfdd6f3e48ffe15974e21e00a1f248652bfc3d8286c50a722a4acd501a1d135ec9f6542af8429fd2ca124fef9cb65603ca4dbfc828446bec1ee1ff5089dd2226875b96220b9d98e59cef336bdb994abf34a31828f42dadcb04f1cb8e585f6c59e297b115bd0d7e0ad32d61ef7795332a829e4f075c65961d76abd2a1e27824ac36a5ab8f165e29eae7b2abb23ba023cfad44e4edc85297e07e03f58adc9589cf891276657e99b0415476d8e0399a19c92a8a39a98635deccb4bec4e92d61180412d4dabdbad1da1e6741402d2c5f5210633a64ba0c7521452c38aa7b699bf093890fcb7d52d80e35f4413ae036d605e196dd0f2753d86d67b9d88d41a5d73b30895772d25ecb2762545a5111a3da73cd6e429f8aab9a744b76ec0149aed57628794285a9c4d93adff3116359cb15eb961ec04fb7e26f4fe93f778f0f120a975e8400f8052c27e370da7695c22a070bfbd0ea914f42a6638b10a5d9097685033398cb677761211fa5398bd3006cb49afd905940a01562940ff8e0a3cad08d5fce1ba7f5077c062e84a3da5fc6e3abf6533b63cc59b62d3f2d829ce75c615572762c9cf7ef60f6cf99015128d6f17c1690a06cb839d5b1fa07beb596631b22612bf80bf7d87e3cef0f359c4de53d7090166c969a0b0c7a74b886de5676faef9187130b7c3c8ebace2ca2b687df99323f3dd34e9f66f28d1842a8a285d3638bb1bec221544744074d6246a2dc05a8a1829f0d884796249993ac9a3104e80fd057ebfe9bf8f6ea98c5741466ddf7118ceaa59f0555e6317745599e916f6a1efcd418e5332a686564abd8ea2a0df8148c968d6c5e4e84106dbdcc3944a1adffdc37cbc93028ea3f240fe87d2ea68afbbefa3f3fc65dee4c6b9339eff6ebfd2d701354f3f48448e2a5355e2248d0408126911a1bdb702d5bd7f24d66932ae9a415d27daed195c7f74f02dc1cc608c2f5ac04b72944b5ec0d0ec1d49accdf81266dc609386172653753ccdd3520950df85e5ce3ca4713543e045a65bb184e205d521cd6bc1815b05926655c6b329082171eaf3ecbf7e9348f16ab4c30a84154651301b84049b41df0b2ce6cc98192cf7d8d54ec48fbcaea7d22d3f2210b9bf966c0b5a573d8460277feb7fafdea6e313761f0bb165355f57c0bdde1bcced24783121063b56a72b8be3fad49aad971a64024de7ae5e46a8e40c2dc55a1676ba3cf5fcd2fd4ef30ad5f37d012269a6655886399a61e68cad474a37f86c47e78555061d76381b56012b7873b965b5340a7130916221533ac66a8329e74d5a147e24b1885152b03d09c453f48dcb3fc6544e0a001a3684010d87e5ada1371e5cf7f4808df9d7280cc270d2cb3fb607ddd4c45b15b5662790197c7db53b5cdd8fb759b582c789bcf5e8f6a6c88fe301aef21dc53a5583a8871dbdd9843e7f9529ef1d79984dbdbb3e74a3b5ebfac9d697f42c08ba3b214f87389cffaba8d125fe4adf1dea95ce830c439176c32199e7ef0c979f6e7223c0dd3427cecb74ed944515910d8e903b6928fd4a04a388098349e6b79b24fe3b244c17535d68255ec20ace53201d3909c4a2bae859e3513087d6d145551fecab82c756546e2e46a433b726625d05f8832075fa56d3a2783eda26589d24b177668e7ab919a0cd0da37cabd6fa3e721fb654fac11db541b789ed3a96c7ee195f1737997f10a030b822165aa5511187bdad3912a5ffc7e3357421860cb3e32380f63d06f0882a066a3e25c6afacc59164f4ae6b1f43d0d29860e9e297cac2c7248540becaa575ca9ff816af48337aed15429d040692ae06450be0215849ddc40ae1091afe4590d334a797ceaa5a08694dc13975dbadd9cd7efadb76ded0c4eb263940b95024d61c1ed21dcaf5e1b96dd933a51be3c68e239227169c67867b017a50b9fd71efb4b867928e989038e8b6a803d6652c227f4334bd78ee01a6286ee1c9c6724a8d16980562ea476c3e51af762a2fe2eed63feedd254b16cb9c8168b65db980cdbb13b2bd452bfe9f89bf2beccd0db9069d137468ba3a960fd84725217dfcfcdece4a7b9bce00a8778bc3c117ad0a416e728da15221c87bb32c8babe8a33ae65af036bf507c5ca6dc12d15a5c9c4c3e3269fce36c1f732f37e03e27b2b82f75d6a26cb71ff275680648521319d4c349831d9a0296dfbe6afd523495249944aa8cec40503d6467d815d8d7d79c32eecb8ad110cf893b846c92066fbecf755252f2586314295c8992d094528c74e32e28aff6ed66ff208010e7ba1c0ef181bbc2d9bd4acca2275005bae01ec9be368e2ea126dbaf823d2982c599f323d8f88b0f022cce281559bcc2ce1f91bd3d65d60a04c0503732ed51f7df0cacc3d33608630abda1b3dc726a60a7d82b12a42086b6cbd15e9bbc408f12b63aaebe66101a250d630539d32ac409e92ff5812fe520b7e537b29cab23a4d2eeccabb06d99756095dca1d44685d9efde1031832f0919353c2e92affe2ba3b44400c448c0ea160657d2370986e8ca492976525ddd07b2f0938be324410d2d0b2ff561b12a506d425a244d5225ad3a64bc0fdaf1435dace9aa53d075c55fea738bf9fc58cdd939df53b4d87a0eae0234195897d3b27ee07196c22bfc75123e205c925b7611b5a1f8ce25c08d5e16cfc84462a831508e86c25487c390d78248a94f97a529abc7508d7331fa0f57190cd4dcce0241e5126e67bddbf94c22f0d09b93920ab8f77d1f262fdbdc6e0a50b747d9987a86f77852ec2a98e034dbf20fd1e623d9a5625e1df7a68089c52e4ad91f4a9ff156c13d7647478da739f74b19c6b0129ed74bf6586a44fbd0b8fe966b11103f7c21da9d7c6436d5cb7ff9919ba48c6079e8e1e88ae6f050e050f42929423e042cb016cea41ca46b479fc3c17fda21719b73dbda0391bfdd067ff242b6a497f3b7785f3592dbb5e7c6a074ed28ed9048bbc2947d4307d9e11320f22106c7865c5458f41a186b484f98449982de3914577f4a8ce2f4b614037a4beeea7b4568aea6754bd4ff25166828566d1d80cd1b78f7cccb943912ae94d701f43f5a5e81266f415c9992da5e8401834bdc869fda4b8cd2b6376460bf21f022a9ab82a02fe51f7f9b25a6ce1c1d41dc8f8b609e02f5a66c08b23b2ba97565825c2cf8c9b205ed97dcf08cbe1e81300b0358cc9fb93ec2c94f4c4d787315b5bc93b30ee7e541d0db3d21015d2a943203a5508d4a1ebd035057e2018621d888a7f163f2437db7721e08689f56b74fec9c91833ce07decc292c131f4b180a9a51aca88ca690a17f3cb59fb91e8c9717ab2a39714a57042a32412d49527b856bb0d254ddd07fec1cceaccadb280356c90114c95d54bc84aa515430b21703e7f591f2d64cb08af67b55d513ed38741f727bb591bf5aa3bca60d1c6b916594964ba4d03a7823ddcf5693a29777ee3667e0a9d61dfb3e6587d7f3c1a9579e68f36fe0f324e109ff7721f3f5197a9fb22eb1d6535e8cbdf338a5c30353d1d74f3ddaaa0f25e53a401aa27f6fa8e748fb26d053d05a4d54861582f985f2c7d00ef189187250f2ca86dbc7fa8dcbdb30b546c62d7ac634ea17af0fac7585c47303907033d535c9766e29943fa", 0x1000, 0xfff}]) 23:44:12 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x800c5011, 0xffffffffffffffff) 23:44:12 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000500)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0xb05, 0x1854, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x81, 0x120, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x3, 0x1, 0x0, 0x1, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x1f7, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0xfd}}]}}}]}}]}}, &(0x7f00000008c0)={0x0, 0x0, 0x35, &(0x7f0000000580)={0x5, 0xf, 0x35, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x2}, @wireless={0xb}, @ssp_cap={0x14, 0x10, 0xa, 0xff, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ss_cap={0xa}]}, 0x4, [{0x4, &(0x7f0000000600)=@lang_id={0x4}}, {0x41, &(0x7f0000000680)=@string={0x41, 0x3, "4a148a17991b90292973949d01d567bcca890c077207434d8f0faffe00943430a70d546ad54ccfd33e7dd0bef517c2ce72e00f3ac11d509f4cd1abd803a86e"}}, {0x0, 0x0}, {0x0, 0x0}]}) syz_usb_control_io$hid(r0, &(0x7f0000000a80)={0x24, 0x0, &(0x7f00000009c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x407}}, 0x0, 0x0}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x541100, 0x0) socket$isdn_base(0x22, 0x3, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 326.398953][ T7050] loop2: detected capacity change from 0 to 264192 23:44:12 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) 23:44:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000032001593c33c54ec526f0d864e"], 0x14}}, 0x0) 23:44:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) [ 326.473960][ T7058] tc_dump_action: action bad kind 23:44:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8910, &(0x7f0000000200)) 23:44:12 executing program 3: syz_usb_connect$uac1(0x0, 0x76, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x1782}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:44:12 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000500)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0xb05, 0x1854, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000008c0)={0x0, 0x0, 0x5, &(0x7f0000000580)={0x5, 0xf, 0x5}}) 23:44:12 executing program 2: syz_read_part_table(0x0, 0x4, &(0x7f00000010c0)=[{&(0x7f0000000000)="5c43ae534d441c178b66dbc644a700fca7f1a46b168e6ce1eb16a02c2a2c3b3316947d0e3ef9f6888cdf309c42f1c85d70cec0e9", 0x34, 0x5}, {&(0x7f0000000040), 0x0, 0x400}, {&(0x7f0000000080)="d1e201fe5430449e1b5643d37283e69b49f05695c8194b2d240a82a1f1", 0x1d, 0xffffffffffffff00}, {&(0x7f00000000c0)="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", 0x1000}]) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) syz_read_part_table(0x80, 0x1, &(0x7f00000022c0)=[{&(0x7f00000012c0)="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", 0x1000, 0xfff}]) [ 326.605155][ T7068] loop2: detected capacity change from 0 to 264192 [ 326.664539][ T38] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 326.814317][ T3744] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 326.834522][ T3738] usb 8-1: new high-speed USB device number 16 using dummy_hcd [ 326.934449][ T38] usb 6-1: Using ep0 maxpacket: 16 [ 327.064393][ T3744] usb 5-1: Using ep0 maxpacket: 16 [ 327.084541][ T3738] usb 8-1: Using ep0 maxpacket: 16 [ 327.165800][ T38] usb 6-1: config 1 interface 0 altsetting 9 endpoint 0x2 has an invalid bInterval 253, changing to 11 [ 327.178948][ T38] usb 6-1: config 1 interface 0 altsetting 9 endpoint 0x2 has invalid wMaxPacketSize 0 [ 327.191321][ T38] usb 6-1: config 1 interface 0 has no altsetting 0 [ 327.214772][ T3738] usb 8-1: config 1 has an invalid descriptor of length 130, skipping remainder of the config [ 327.228437][ T3738] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 327.241565][ T3738] usb 8-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 327.274592][ T3744] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 327.404953][ T3738] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 327.421634][ T3738] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.432641][ T3738] usb 8-1: Product: syz [ 327.444646][ T3738] usb 8-1: Manufacturer: syz [ 327.451603][ T3738] usb 8-1: SerialNumber: syz [ 327.457641][ T3744] usb 5-1: New USB device found, idVendor=0b05, idProduct=1854, bcdDevice= 0.40 [ 327.468453][ T3744] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.479090][ T3744] usb 5-1: Product: syz [ 327.483556][ T3744] usb 5-1: Manufacturer: syz [ 327.489577][ T3744] usb 5-1: SerialNumber: syz [ 327.537247][ T3744] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 327.737384][ T6079] usb 5-1: USB disconnect, device number 16 [ 327.804457][ T3738] usb 8-1: 0:2 : does not exist [ 327.805046][ T38] usb 6-1: New USB device found, idVendor=0b05, idProduct=1854, bcdDevice= 0.40 [ 327.819312][ T3738] usb 8-1: USB disconnect, device number 16 [ 327.819896][ T38] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.842250][ T38] usb 6-1: Manufacturer: ᑊដᮙ⦐猩鶔픁뱧觊܌ݲ䵃ྏﺯ鐀〴ට橔䳕폏紾뻐៵컂㨏᷁齐테ꠃ [ 328.415629][ T38] usbhid 6-1:1.0: can't add hid device: -22 [ 328.428507][ T38] usbhid: probe of 6-1:1.0 failed with error -22 [ 328.439230][ T38] usb 6-1: USB disconnect, device number 14 23:44:15 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) 23:44:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x0, 0x948, 0x1}, 0x48) 23:44:15 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x81}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:44:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000340)) 23:44:15 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x40086602, &(0x7f0000000200)=0x18) 23:44:15 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) 23:44:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x110, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'batadv_slave_0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e0ce59ef0f0276a1759d1087084692906e1015415f48023a41a53b7a1da5"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 23:44:15 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/212, 0xd4) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000240)) [ 328.973219][ T1345] ieee802154 phy0 wpan0: encryption failed: -22 [ 328.981343][ T1345] ieee802154 phy1 wpan1: encryption failed: -22 [ 329.135246][ T15] usb 7-1: new high-speed USB device number 12 using dummy_hcd [ 329.384385][ T15] usb 7-1: Using ep0 maxpacket: 16 [ 329.514634][ T15] usb 7-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 329.525667][ T15] usb 7-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 329.539109][ T15] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 329.724579][ T15] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 329.736822][ T15] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.747452][ T15] usb 7-1: Product: syz [ 329.753443][ T15] usb 7-1: Manufacturer: syz [ 329.759906][ T15] usb 7-1: SerialNumber: syz [ 330.084624][ T15] usb 7-1: 0:2 : does not exist [ 330.111975][ T15] usb 7-1: USB disconnect, device number 12 23:44:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:44:16 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={0x0, 0x1215000, 0x1000, 0xf8d8, 0x1}, 0x20) 23:44:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="1b", 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 23:44:16 executing program 0: syz_usb_connect$uac1(0x0, 0x9c, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x3}, @feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}, @input_terminal={0xc}, @processing_unit={0x8, 0x24, 0x7, 0x0, 0x6, 0x0, "03"}, @selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:44:16 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='c *:* rw-'], 0xa) 23:44:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8923, &(0x7f0000000200)) 23:44:16 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0xc202, 0x0) 23:44:16 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='c *:* rw-'], 0xa) 23:44:16 executing program 1: syz_mount_image$squashfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000080)="b40d6a08462b3297f1543ea83e", 0xd, 0x3ff}, {&(0x7f00000000c0)="7a8f08faa35a2ace6ffb123cf6", 0xd, 0x7}], 0x0, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="6b037516d66536d348d6c12d8116905a4f7b54c9cfde435415e75c6935dd5852f6dc5927b05ca9f7a60a36fbf71f66bf2fe13aaf589aad0ede3cd40a0ebb000a905f9659b4ddb77eb84019498d05715127664fe2ce7e8b301d6d0f2f97a7a38e56b7f56ce015e3671af026d6425939579649ddb548eb75300674", 0x7a, 0xfffffffffffffff8}, {&(0x7f0000000400)="0d3a701a6105bb0a841761e1c3deb3c6ca9ba10a2013f083965cbd618eb3e152f71d89f8120f", 0x26, 0xffffffff}], 0x10400, &(0x7f0000000480)={[{',*'}, {'obj_user'}, {'\'}'}, {'\x18'}, {'}[-'}, {'obj_user'}, {'}[-'}], [{@smackfsfloor}]}) 23:44:16 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='c *:* rw-'], 0xa) 23:44:16 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$dsp(r0, &(0x7f0000000240)=""/211, 0xd3) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)) [ 330.708681][ T7109] loop1: detected capacity change from 0 to 3 [ 330.824403][ T38] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 331.104358][ T38] usb 5-1: Using ep0 maxpacket: 16 [ 331.224694][ T38] usb 5-1: config 1 has an invalid interface number: 3 but max is 2 [ 331.234761][ T38] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 331.247840][ T38] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 331.258630][ T38] usb 5-1: config 1 has no interface number 1 [ 331.266667][ T38] usb 5-1: config 1 interface 3 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 331.281125][ T38] usb 5-1: config 1 interface 3 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 13 [ 331.474535][ T38] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 331.485745][ T38] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.496963][ T38] usb 5-1: Product: syz [ 331.502831][ T38] usb 5-1: Manufacturer: syz [ 331.509223][ T38] usb 5-1: SerialNumber: syz [ 331.834582][ T38] usb 5-1: 0:2 : does not exist [ 331.854813][ T38] usb 5-1: USB disconnect, device number 17 [ 331.882238][ T3990] udevd[3990]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 23:44:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x2, &(0x7f0000000080)=@raw=[@map_fd], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:44:18 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='c *:* rw-'], 0xa) 23:44:18 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x201}, 0x0, &(0x7f00000002c0)={0x77359400}, 0x0) 23:44:18 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000240)=@v={0x93, 0x0, 0xa0}) 23:44:18 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000240)=@v={0x93, 0x0, 0xa0}) 23:44:18 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/212, 0x7ffffffff000) 23:44:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000006a0029e9"], 0x1c}}, 0x0) 23:44:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x24}}, 0x0) [ 332.326865][ T7128] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:44:18 executing program 2: syz_usb_connect$uac1(0x0, 0x7e, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x0, 0x81}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x5, {0x7}}}}}}}]}}, 0x0) 23:44:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae8a, &(0x7f0000000140)=0x6000) 23:44:18 executing program 1: syz_usb_connect$uac1(0x0, 0xa5, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x93, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x3}, @feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x0, 0x9}, @processing_unit={0x8, 0x24, 0x7, 0x0, 0x6, 0x0, "03"}, @selector_unit={0x5, 0x24, 0x5, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:44:18 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000e, 0x13, r0, 0x0) 23:44:18 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/212, 0xd4) [ 332.644306][ T38] usb 7-1: new high-speed USB device number 13 using dummy_hcd [ 332.653877][ T6079] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 332.884576][ T38] usb 7-1: Using ep0 maxpacket: 16 [ 332.905179][ T6079] usb 6-1: Using ep0 maxpacket: 16 [ 333.014569][ T38] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 333.024134][ T38] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 333.032533][ T38] usb 7-1: config 1 interface 0 altsetting 129 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 333.045663][ T6079] usb 6-1: config 1 has an invalid interface number: 3 but max is 2 [ 333.056247][ T38] usb 7-1: config 1 interface 0 has no altsetting 1 [ 333.064811][ T6079] usb 6-1: config 1 has an invalid interface descriptor of length 5, skipping [ 333.075132][ T6079] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 333.086758][ T6079] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 333.098046][ T6079] usb 6-1: config 1 has no interface number 1 [ 333.105794][ T6079] usb 6-1: config 1 interface 3 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 333.121483][ T6079] usb 6-1: config 1 interface 3 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 13 23:44:19 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/212, 0xd4) 23:44:19 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000200)) 23:44:19 executing program 3: syz_usb_connect$uac1(0x0, 0xb0, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x8, 0x24, 0x4, 0x3, 0x81, "ba8e6b"}, @processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, "03"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x0, 0x4, 0x7, 0x0, "5ff74f8259504e8e"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x5, 0x4, 0x6}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x0, 0x0, 0x5, "da5ef6bdb33f77"}, @as_header={0x7, 0x24, 0x1, 0x40}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x0, 0x3, 0x0, {0x7, 0x25, 0x1, 0x81, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0}) [ 333.264820][ T38] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 333.277945][ T38] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.288814][ T38] usb 7-1: Product: syz [ 333.293681][ T38] usb 7-1: Manufacturer: syz [ 333.299575][ T38] usb 7-1: SerialNumber: syz [ 333.324815][ T6079] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 333.337013][ T6079] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.348268][ T6079] usb 6-1: Product: syz [ 333.353952][ T6079] usb 6-1: Manufacturer: syz [ 333.359705][ T6079] usb 6-1: SerialNumber: syz [ 333.494413][ T6] usb 8-1: new high-speed USB device number 17 using dummy_hcd [ 333.634575][ T38] usb 7-1: 0:2 : does not exist [ 333.645449][ T38] usb 7-1: USB disconnect, device number 13 [ 333.724674][ T6079] usb 6-1: 0:2 : does not exist [ 333.734541][ T6] usb 8-1: Using ep0 maxpacket: 16 [ 333.748503][ T6079] usb 6-1: USB disconnect, device number 15 [ 333.874685][ T6] usb 8-1: config 1 has an invalid interface number: 3 but max is 2 [ 333.886164][ T6] usb 8-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 333.899386][ T6] usb 8-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 333.910835][ T6] usb 8-1: config 1 has no interface number 1 [ 333.918930][ T6] usb 8-1: too many endpoints for config 1 interface 3 altsetting 129: 186, using maximum allowed: 30 [ 333.930448][ T6] usb 8-1: config 1 interface 3 altsetting 129 has 0 endpoint descriptors, different from the interface descriptor's value: 186 [ 333.944030][ T6] usb 8-1: config 1 interface 3 has no altsetting 0 23:44:20 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045009, 0xffffffffffffffff) 23:44:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x9e, &(0x7f0000000100)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:44:20 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x58}}, 0x4841) 23:44:20 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x7) 23:44:20 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$dsp(r0, &(0x7f0000000300)=""/4096, 0x1000) [ 334.145260][ T6] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 334.157710][ T6] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 23:44:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 334.171682][ T6] usb 8-1: Product: syz [ 334.176938][ T6] usb 8-1: Manufacturer: syz [ 334.182169][ T6] usb 8-1: SerialNumber: syz 23:44:20 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000200)=0x35) [ 334.534563][ T6] usb 8-1: 0:2 : does not exist [ 334.588068][ T6] usb 8-1: USB disconnect, device number 17 [ 334.613762][ T3990] udevd[3990]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb8/8-1/8-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 23:44:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x2, &(0x7f0000000080)=@raw=[@map_fd], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:44:21 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) 23:44:21 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x18) 23:44:21 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100), 0xa002, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000080)) 23:44:21 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 23:44:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="1b", 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 23:44:21 executing program 3: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb05, 0x1854, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{}]}}}]}}]}}, 0x0) 23:44:21 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x18) 23:44:21 executing program 0: syz_usb_connect$uac1(0x0, 0x9b, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x89, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}, @feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}, @input_terminal={0xc}, @processing_unit={0x7}, @selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:44:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@setneightbl={0x14, 0x43, 0x1}, 0x14}}, 0x0) 23:44:21 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5421, 0xffffffffffffffff) 23:44:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r0) 23:44:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x894a, &(0x7f0000000200)) 23:44:21 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000200)=0x35) read$dsp(r0, &(0x7f0000000040)=""/251, 0xfb) [ 335.294416][ T15] usb 8-1: new high-speed USB device number 18 using dummy_hcd [ 335.344484][ T3739] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 335.555628][ T15] usb 8-1: Using ep0 maxpacket: 16 [ 335.615939][ T3739] usb 5-1: Using ep0 maxpacket: 16 [ 335.704772][ T15] usb 8-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 335.744690][ T3739] usb 5-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 335.758322][ T3739] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 335.774065][ T3739] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 335.785350][ T3739] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 335.798653][ T3739] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 335.874593][ T15] usb 8-1: New USB device found, idVendor=0b05, idProduct=1854, bcdDevice= 0.40 [ 335.883953][ T15] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.893421][ T15] usb 8-1: Product: syz [ 335.898505][ T15] usb 8-1: Manufacturer: syz [ 335.903143][ T15] usb 8-1: SerialNumber: syz [ 335.957284][ T15] usbhid 8-1:1.0: couldn't find an input interrupt endpoint [ 335.984614][ T3739] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 336.003617][ T3739] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 336.020720][ T3739] usb 5-1: Product: syz [ 336.026050][ T3739] usb 5-1: Manufacturer: syz [ 336.030940][ T3739] usb 5-1: SerialNumber: syz [ 336.157451][ T15] usb 8-1: USB disconnect, device number 18 [ 336.396010][ T3739] usb 5-1: USB disconnect, device number 18 [ 336.411986][ T3990] udevd[3990]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 23:44:22 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000200)=0x7) 23:44:22 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)=0x1) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000240)=0x245) read$dsp(r0, &(0x7f00000000c0)=""/212, 0xd4) 23:44:23 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000200)=0x35) 23:44:23 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000200)=0x35) read$dsp(r0, &(0x7f0000000040)=""/251, 0xfb) 23:44:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8927, &(0x7f0000000200)) 23:44:23 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/212, 0xd4) read$dsp(r0, &(0x7f0000000000)=""/95, 0x5f) 23:44:23 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f00001a9000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) 23:44:23 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000200)=0x35) read$dsp(r0, &(0x7f0000000040)=""/251, 0xfb) 23:44:23 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0189436, 0xffffffffffffffff) 23:44:23 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000200)=0x35) read$dsp(r0, &(0x7f0000000040)=""/251, 0xfb) 23:44:23 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f00001a9000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) 23:44:23 executing program 3: io_uring_setup(0x6899, &(0x7f0000000480)) [ 337.346050][ T7218] ================================================================== [ 337.355805][ T7218] BUG: KASAN: user-memory-access in block_dirty_folio+0x9c/0x1d0 23:44:23 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f00000000c0), 0x2) [ 337.366051][ T7218] Read of size 8 at addr 0000000000150000 by task syz-executor.2/7218 [ 337.383559][ T7218] [ 337.386938][ T7218] CPU: 1 PID: 7218 Comm: syz-executor.2 Not tainted 5.18.0-rc4-syzkaller-00192-g38d741cb70b3 #0 [ 337.400742][ T7218] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 337.411845][ T7218] Call Trace: [ 337.415921][ T7218] [ 337.419648][ T7218] dump_stack_lvl+0xcd/0x134 [ 337.425648][ T7218] kasan_report.cold+0x61/0x1c6 [ 337.431690][ T7218] ? block_dirty_folio+0x9c/0x1d0 [ 337.437784][ T7218] kasan_check_range+0x13d/0x180 [ 337.443801][ T7218] block_dirty_folio+0x9c/0x1d0 [ 337.449993][ T7218] folio_mark_dirty+0xc1/0x140 [ 337.455587][ T7218] filemap_page_mkwrite+0x50b/0x750 [ 337.460951][ T7218] do_page_mkwrite+0x1a7/0x920 [ 337.465997][ T7218] do_wp_page+0x100a/0x2030 [ 337.470700][ T7218] __handle_mm_fault+0x1dc8/0x4150 [ 337.476652][ T7218] ? vm_iomap_memory+0x190/0x190 [ 337.481747][ T7218] handle_mm_fault+0x1c8/0x790 [ 337.487635][ T7218] __get_user_pages+0x4f7/0xf10 [ 337.492988][ T7218] ? follow_page_mask+0x1530/0x1530 [ 337.499021][ T7218] ? down_read_killable+0x1a7/0x480 [ 337.504726][ T7218] ? lock_release+0x720/0x720 [ 337.509545][ T7218] ? down_read+0x440/0x440 [ 337.514616][ T7218] __get_user_pages_remote+0x18f/0x840 [ 337.520303][ T7218] pin_user_pages_remote+0x63/0x90 [ 337.525396][ T7218] process_vm_rw_core.constprop.0+0x445/0x990 [ 337.531667][ T7218] ? mark_lock.part.0+0xee/0x1910 [ 337.536750][ T7218] ? vmalloc_dump_obj+0x1a0/0x1a0 [ 337.542040][ T7218] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 337.548351][ T7218] ? iovec_from_user+0x110/0x3a0 [ 337.553850][ T7218] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 337.560926][ T7218] ? __import_iovec+0x1f7/0x5d0 [ 337.565586][ T7218] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 337.572057][ T7218] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 337.578421][ T7218] ? iovec_from_user+0x110/0x3a0 [ 337.583501][ T7218] process_vm_rw+0x29c/0x300 [ 337.588486][ T7218] ? process_vm_rw_core.constprop.0+0x990/0x990 [ 337.595488][ T7218] ? x86_pmu_start+0x1f0/0x270 [ 337.600665][ T7218] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 337.607134][ T7218] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 337.613770][ T7218] ? find_held_lock+0x2d/0x110 [ 337.618750][ T7218] ? lock_downgrade+0x6e0/0x6e0 [ 337.623352][ T7218] __ia32_sys_process_vm_writev+0xdc/0x1b0 [ 337.629492][ T7218] ? lockdep_hardirqs_on+0x79/0x100 [ 337.634972][ T7218] __do_fast_syscall_32+0x65/0xf0 [ 337.640521][ T7218] do_fast_syscall_32+0x2f/0x70 [ 337.645475][ T7218] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.653068][ T7218] RIP: 0023:0xf7f36549 [ 337.658035][ T7218] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 337.682878][ T7218] RSP: 002b:00000000f7f105cc EFLAGS: 00000296 ORIG_RAX: 000000000000015c [ 337.693273][ T7218] RAX: ffffffffffffffda RBX: 0000000000000342 RCX: 0000000020c22000 [ 337.703001][ T7218] RDX: 0000000000000001 RSI: 0000000020c22fa0 RDI: 0000000000000001 [ 337.713143][ T7218] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 337.722223][ T7218] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 337.732016][ T7218] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 337.741949][ T7218] [ 337.746059][ T7218] ================================================================== [ 337.756867][ T7218] Kernel panic - not syncing: panic_on_warn set ... [ 337.765102][ T7218] CPU: 1 PID: 7218 Comm: syz-executor.2 Not tainted 5.18.0-rc4-syzkaller-00192-g38d741cb70b3 #0 [ 337.778224][ T7218] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 337.789801][ T7218] Call Trace: [ 337.794169][ T7218] [ 337.798152][ T7218] dump_stack_lvl+0xcd/0x134 [ 337.803710][ T7218] panic+0x2d7/0x636 [ 337.809244][ T7218] ? panic_print_sys_info.part.0+0x10b/0x10b [ 337.816966][ T7218] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 337.825408][ T7218] ? block_dirty_folio+0x9c/0x1d0 [ 337.832551][ T7218] end_report.part.0+0x3f/0x7c [ 337.838001][ T7218] kasan_report.cold+0x93/0x1c6 [ 337.843107][ T7218] ? block_dirty_folio+0x9c/0x1d0 [ 337.848408][ T7218] kasan_check_range+0x13d/0x180 [ 337.853565][ T7218] block_dirty_folio+0x9c/0x1d0 [ 337.859108][ T7218] folio_mark_dirty+0xc1/0x140 [ 337.864662][ T7218] filemap_page_mkwrite+0x50b/0x750 [ 337.870121][ T7218] do_page_mkwrite+0x1a7/0x920 [ 337.875483][ T7218] do_wp_page+0x100a/0x2030 [ 337.880004][ T7218] __handle_mm_fault+0x1dc8/0x4150 [ 337.885016][ T7218] ? vm_iomap_memory+0x190/0x190 [ 337.890615][ T7218] handle_mm_fault+0x1c8/0x790 [ 337.896242][ T7218] __get_user_pages+0x4f7/0xf10 [ 337.900935][ T7218] ? follow_page_mask+0x1530/0x1530 [ 337.905906][ T7218] ? down_read_killable+0x1a7/0x480 [ 337.911030][ T7218] ? lock_release+0x720/0x720 [ 337.915567][ T7218] ? down_read+0x440/0x440 [ 337.919848][ T7218] __get_user_pages_remote+0x18f/0x840 [ 337.926624][ T7218] pin_user_pages_remote+0x63/0x90 [ 337.933514][ T7218] process_vm_rw_core.constprop.0+0x445/0x990 [ 337.941043][ T7218] ? mark_lock.part.0+0xee/0x1910 [ 337.946823][ T7218] ? vmalloc_dump_obj+0x1a0/0x1a0 [ 337.951511][ T7218] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 337.957738][ T7218] ? iovec_from_user+0x110/0x3a0 [ 337.962604][ T7218] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 337.969194][ T7218] ? __import_iovec+0x1f7/0x5d0 [ 337.974211][ T7218] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 337.980765][ T7218] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 337.987049][ T7218] ? iovec_from_user+0x110/0x3a0 [ 337.992060][ T7218] process_vm_rw+0x29c/0x300 [ 337.996508][ T7218] ? process_vm_rw_core.constprop.0+0x990/0x990 [ 338.002392][ T7218] ? x86_pmu_start+0x1f0/0x270 [ 338.007825][ T7218] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 338.014271][ T7218] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 338.020624][ T7218] ? find_held_lock+0x2d/0x110 [ 338.025336][ T7218] ? lock_downgrade+0x6e0/0x6e0 [ 338.030891][ T7218] __ia32_sys_process_vm_writev+0xdc/0x1b0 [ 338.036574][ T7218] ? lockdep_hardirqs_on+0x79/0x100 [ 338.041676][ T7218] __do_fast_syscall_32+0x65/0xf0 [ 338.046876][ T7218] do_fast_syscall_32+0x2f/0x70 [ 338.051709][ T7218] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 338.058497][ T7218] RIP: 0023:0xf7f36549 [ 338.062778][ T7218] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 338.082695][ T7218] RSP: 002b:00000000f7f105cc EFLAGS: 00000296 ORIG_RAX: 000000000000015c [ 338.091329][ T7218] RAX: ffffffffffffffda RBX: 0000000000000342 RCX: 0000000020c22000 [ 338.099438][ T7218] RDX: 0000000000000001 RSI: 0000000020c22fa0 RDI: 0000000000000001 [ 338.107465][ T7218] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 338.115417][ T7218] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 338.124683][ T7218] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 338.134615][ T7218] [ 338.139692][ T7218] Kernel Offset: disabled [ 338.144167][ T7218] Rebooting in 86400 seconds.. VM DIAGNOSIS: 23:44:24 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffff88802cb3edc0 RCX=0000000000000000 RDX=ffff8880142f1d80 RSI=ffffffff816d64a7 RDI=0000000000000003 RBP=0000000000000003 RSP=ffffc900006b7370 R8 =0000000000000000 R9 =0000000000000001 R10=ffffffff816d64cd R11=0000000000000000 R12=ffffed1005967db9 R13=0000000000000001 R14=0000000000000001 R15=dffffc0000000000 RIP=ffffffff816d64ae RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000057f03404 CR3=000000004448e000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=4ed5487f19143ac6334979c485381d25 XMM01=80c344a2da9e3b16435225e90651f633 XMM02=a1efcc4790d7a74cf73c82733dbf0b01 XMM03=0f1d53bde6406f9b9b54f67fc3389252 XMM04=00000000000000000000000000000100 XMM05=0000000000000000800100000000b68e XMM06=00000000000000000000000080010000 XMM07=800100000000b68e0000010000000100 XMM08=ea0000004600000066000000ec000000 XMM09=00000000000000000000000000000000 XMM10=85f367c22c8c71da7b35a2347a75c9f6 XMM11=65cdf21c7a36927abe0ade332888a2b6 XMM12=0d0c0f0e09080b0a0504070601000302 XMM13=0c0f0e0d080b0a090407060500030201 XMM14=00000000000000000000000000024b40 XMM15=00000000000000000000000000000040 info registers vcpu 1 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff845b47ec RDI=ffffffff90873480 RBP=ffffffff90873440 RSP=ffffc90006cef0e0 R8 =000000000000005b R9 =0000000000000000 R10=ffffffff845b47dd R11=000000000000001f R12=0000000000000000 R13=fffffbfff210e6db R14=fffffbfff210e692 R15=dffffc0000000000 RIP=ffffffff845b4812 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0063 ffff88802cb00000 ffffffff 00d0f300 DPL=3 DS [-WA] LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020c22000 CR3=000000004448e000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=0000000000000000688bc2b182456318 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=000000000013ef73 RBX=ffff888011530000 RCX=ffffffff8969a2a1 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000002 RSP=ffffc9000046fdf8 R8 =0000000000000001 R9 =ffff88802cc3b013 R10=ffffed1005987602 R11=0000000000000000 R12=ffffed10022a6000 R13=0000000000000002 R14=ffffffff8db84a50 R15=0000000000000000 RIP=ffffffff896c8e2b RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cc00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00000000f6f5c034 CR3=00000000707f6000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000020000 XMM01=00007fd2f031c2e00000560ec8df48b0 XMM02=00000000feb800000000000000000000 XMM03=00007fd39d260d6b0000000000000000 XMM04=0f02000a0202000a0000000000000000 XMM05=00000000000000000000000000000600 XMM06=14000000000000000000000000000000 XMM07=000000500000000000000000160030b1 XMM08=3f7254479ff9095b462dc866677a8c72 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=000000000000009d RBX=0000000000000000 RCX=0000000000000100 RDX=ffffc90006c60000 RSI=ffff88801b630ff0 RDI=ffff88801b6311c8 RBP=ffff88801b6315b0 RSP=ffffc900005d8cf0 R8 =0000000000000000 R9 =0000000000000000 R10=ffffffff85061bda R11=0000000000000000 R12=0000000000000000 R13=0000000000004e20 R14=ffff88801b630f70 R15=ffff88801b630ff0 RIP=ffffffff85061c1c RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007ff4c08b8800 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000f6f5b024 CR3=000000001f3ce000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=000000000000000000000000000001a4 XMM01=981ca459103c88db0611f6ad10ce326c XMM02=1833eb80f43f9e74d2e988ae984ce363 XMM03=799ef8bc8e653d19a690b9c676107e2a XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=0d0c0f0e09080b0a0504070601000302 XMM07=0e0d0c0f0a09080b0605040702010003 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000