[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.183' (ECDSA) to the list of known hosts. 2021/04/13 18:18:05 fuzzer started 2021/04/13 18:18:06 dialing manager at 10.128.0.169:38425 2021/04/13 18:18:07 syscalls: 3534 2021/04/13 18:18:07 code coverage: enabled 2021/04/13 18:18:07 comparison tracing: enabled 2021/04/13 18:18:07 extra coverage: enabled 2021/04/13 18:18:07 setuid sandbox: enabled 2021/04/13 18:18:07 namespace sandbox: enabled 2021/04/13 18:18:07 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/13 18:18:07 fault injection: enabled 2021/04/13 18:18:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/13 18:18:07 net packet injection: enabled 2021/04/13 18:18:07 net device setup: enabled 2021/04/13 18:18:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/13 18:18:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/13 18:18:07 USB emulation: enabled 2021/04/13 18:18:07 hci packet injection: enabled 2021/04/13 18:18:07 wifi device emulation: enabled 2021/04/13 18:18:07 802.15.4 emulation: enabled 2021/04/13 18:18:07 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/13 18:18:07 fetching corpus: 50, signal 12551/16467 (executing program) 2021/04/13 18:18:07 fetching corpus: 100, signal 20330/26133 (executing program) 2021/04/13 18:18:07 fetching corpus: 150, signal 34583/42157 (executing program) 2021/04/13 18:18:07 fetching corpus: 200, signal 44355/53694 (executing program) 2021/04/13 18:18:07 fetching corpus: 250, signal 50418/61507 (executing program) 2021/04/13 18:18:07 fetching corpus: 300, signal 54491/67337 (executing program) 2021/04/13 18:18:07 fetching corpus: 350, signal 60369/74922 (executing program) 2021/04/13 18:18:07 fetching corpus: 400, signal 64164/80442 (executing program) 2021/04/13 18:18:07 fetching corpus: 450, signal 67710/85670 (executing program) 2021/04/13 18:18:08 fetching corpus: 500, signal 71392/91037 (executing program) 2021/04/13 18:18:08 fetching corpus: 550, signal 75593/96894 (executing program) 2021/04/13 18:18:08 fetching corpus: 600, signal 78238/101224 (executing program) 2021/04/13 18:18:08 fetching corpus: 650, signal 80949/105576 (executing program) 2021/04/13 18:18:08 fetching corpus: 700, signal 83772/110013 (executing program) 2021/04/13 18:18:08 fetching corpus: 750, signal 87403/115216 (executing program) 2021/04/13 18:18:08 fetching corpus: 800, signal 89799/119237 (executing program) 2021/04/13 18:18:08 fetching corpus: 850, signal 93121/124113 (executing program) 2021/04/13 18:18:08 fetching corpus: 900, signal 95439/128028 (executing program) 2021/04/13 18:18:08 fetching corpus: 950, signal 96887/131108 (executing program) 2021/04/13 18:18:08 fetching corpus: 1000, signal 100272/136020 (executing program) 2021/04/13 18:18:08 fetching corpus: 1050, signal 103130/140366 (executing program) 2021/04/13 18:18:08 fetching corpus: 1100, signal 106016/144734 (executing program) 2021/04/13 18:18:08 fetching corpus: 1150, signal 107943/148207 (executing program) 2021/04/13 18:18:08 fetching corpus: 1200, signal 109517/151341 (executing program) 2021/04/13 18:18:08 fetching corpus: 1250, signal 112118/155395 (executing program) 2021/04/13 18:18:08 fetching corpus: 1300, signal 115894/160551 (executing program) 2021/04/13 18:18:09 fetching corpus: 1350, signal 117093/163286 (executing program) 2021/04/13 18:18:09 fetching corpus: 1400, signal 121194/168661 (executing program) 2021/04/13 18:18:09 fetching corpus: 1450, signal 122804/171770 (executing program) 2021/04/13 18:18:09 fetching corpus: 1500, signal 124441/174827 (executing program) 2021/04/13 18:18:09 fetching corpus: 1550, signal 127428/179151 (executing program) 2021/04/13 18:18:09 fetching corpus: 1600, signal 128705/181893 (executing program) 2021/04/13 18:18:09 fetching corpus: 1650, signal 130051/184683 (executing program) 2021/04/13 18:18:09 fetching corpus: 1700, signal 133330/189225 (executing program) 2021/04/13 18:18:09 fetching corpus: 1750, signal 134785/192120 (executing program) 2021/04/13 18:18:09 fetching corpus: 1800, signal 136093/194910 (executing program) 2021/04/13 18:18:09 fetching corpus: 1850, signal 137273/197566 (executing program) 2021/04/13 18:18:09 fetching corpus: 1900, signal 139538/201178 (executing program) 2021/04/13 18:18:09 fetching corpus: 1950, signal 141842/204799 (executing program) 2021/04/13 18:18:09 fetching corpus: 2000, signal 144608/208827 (executing program) 2021/04/13 18:18:09 fetching corpus: 2050, signal 145952/211615 (executing program) 2021/04/13 18:18:09 fetching corpus: 2100, signal 147101/214191 (executing program) 2021/04/13 18:18:09 fetching corpus: 2150, signal 148666/217109 (executing program) 2021/04/13 18:18:10 fetching corpus: 2200, signal 150432/220169 (executing program) 2021/04/13 18:18:10 fetching corpus: 2250, signal 151425/222534 (executing program) 2021/04/13 18:18:10 fetching corpus: 2300, signal 153055/225457 (executing program) 2021/04/13 18:18:10 fetching corpus: 2350, signal 154227/228019 (executing program) 2021/04/13 18:18:10 fetching corpus: 2400, signal 155495/230607 (executing program) 2021/04/13 18:18:10 fetching corpus: 2450, signal 156582/233062 (executing program) 2021/04/13 18:18:10 fetching corpus: 2500, signal 157725/235531 (executing program) 2021/04/13 18:18:10 fetching corpus: 2550, signal 159086/238203 (executing program) 2021/04/13 18:18:10 fetching corpus: 2600, signal 160246/240716 (executing program) 2021/04/13 18:18:10 fetching corpus: 2650, signal 161376/243120 (executing program) 2021/04/13 18:18:10 fetching corpus: 2700, signal 162621/245685 (executing program) 2021/04/13 18:18:10 fetching corpus: 2750, signal 163769/248163 (executing program) 2021/04/13 18:18:10 fetching corpus: 2800, signal 165342/250942 (executing program) 2021/04/13 18:18:10 fetching corpus: 2850, signal 166663/253522 (executing program) 2021/04/13 18:18:10 fetching corpus: 2900, signal 168710/256693 (executing program) 2021/04/13 18:18:11 fetching corpus: 2950, signal 169788/259084 (executing program) 2021/04/13 18:18:11 fetching corpus: 3000, signal 171982/262329 (executing program) 2021/04/13 18:18:11 fetching corpus: 3050, signal 173030/264656 (executing program) 2021/04/13 18:18:11 fetching corpus: 3100, signal 174685/267501 (executing program) 2021/04/13 18:18:11 fetching corpus: 3150, signal 175781/269879 (executing program) 2021/04/13 18:18:11 fetching corpus: 3200, signal 176573/271997 (executing program) 2021/04/13 18:18:11 fetching corpus: 3250, signal 178437/274934 (executing program) 2021/04/13 18:18:11 fetching corpus: 3300, signal 179335/277101 (executing program) 2021/04/13 18:18:11 fetching corpus: 3350, signal 180651/279584 (executing program) 2021/04/13 18:18:11 fetching corpus: 3400, signal 181543/281768 (executing program) 2021/04/13 18:18:11 fetching corpus: 3450, signal 182338/283873 (executing program) 2021/04/13 18:18:11 fetching corpus: 3500, signal 183357/286154 (executing program) 2021/04/13 18:18:11 fetching corpus: 3550, signal 185079/288993 (executing program) 2021/04/13 18:18:11 fetching corpus: 3600, signal 186262/291383 (executing program) 2021/04/13 18:18:11 fetching corpus: 3650, signal 187205/293559 (executing program) 2021/04/13 18:18:11 fetching corpus: 3700, signal 188046/295671 (executing program) 2021/04/13 18:18:11 fetching corpus: 3750, signal 188833/297704 (executing program) 2021/04/13 18:18:11 fetching corpus: 3800, signal 189754/299830 (executing program) 2021/04/13 18:18:11 fetching corpus: 3850, signal 190658/301908 (executing program) 2021/04/13 18:18:12 fetching corpus: 3900, signal 192370/304609 (executing program) 2021/04/13 18:18:12 fetching corpus: 3950, signal 193818/307160 (executing program) 2021/04/13 18:18:12 fetching corpus: 4000, signal 194842/309381 (executing program) 2021/04/13 18:18:12 fetching corpus: 4050, signal 195823/311564 (executing program) 2021/04/13 18:18:12 fetching corpus: 4100, signal 196778/313699 (executing program) 2021/04/13 18:18:12 fetching corpus: 4150, signal 198072/316051 (executing program) 2021/04/13 18:18:12 fetching corpus: 4200, signal 199515/318519 (executing program) 2021/04/13 18:18:12 fetching corpus: 4250, signal 200622/320737 (executing program) 2021/04/13 18:18:12 fetching corpus: 4300, signal 201401/322696 (executing program) 2021/04/13 18:18:12 fetching corpus: 4350, signal 202142/324621 (executing program) 2021/04/13 18:18:12 fetching corpus: 4400, signal 202896/326563 (executing program) 2021/04/13 18:18:12 fetching corpus: 4450, signal 203742/328576 (executing program) 2021/04/13 18:18:12 fetching corpus: 4500, signal 204662/330615 (executing program) 2021/04/13 18:18:12 fetching corpus: 4550, signal 205509/332651 (executing program) 2021/04/13 18:18:12 fetching corpus: 4600, signal 207118/335205 (executing program) 2021/04/13 18:18:12 fetching corpus: 4650, signal 207861/337105 (executing program) 2021/04/13 18:18:13 fetching corpus: 4700, signal 209377/339498 (executing program) 2021/04/13 18:18:13 fetching corpus: 4750, signal 210047/341355 (executing program) 2021/04/13 18:18:13 fetching corpus: 4800, signal 210485/343015 (executing program) 2021/04/13 18:18:13 fetching corpus: 4850, signal 211848/345298 (executing program) 2021/04/13 18:18:13 fetching corpus: 4900, signal 213020/347494 (executing program) 2021/04/13 18:18:13 fetching corpus: 4950, signal 213947/349512 (executing program) 2021/04/13 18:18:13 fetching corpus: 5000, signal 214648/351348 (executing program) 2021/04/13 18:18:13 fetching corpus: 5050, signal 215543/353366 (executing program) 2021/04/13 18:18:13 fetching corpus: 5100, signal 216429/355300 (executing program) 2021/04/13 18:18:13 fetching corpus: 5150, signal 217453/357330 (executing program) 2021/04/13 18:18:13 fetching corpus: 5200, signal 218172/359157 (executing program) 2021/04/13 18:18:13 fetching corpus: 5250, signal 219346/361251 (executing program) 2021/04/13 18:18:13 fetching corpus: 5300, signal 220116/363103 (executing program) 2021/04/13 18:18:13 fetching corpus: 5350, signal 220832/364929 (executing program) 2021/04/13 18:18:13 fetching corpus: 5400, signal 221522/366715 (executing program) 2021/04/13 18:18:13 fetching corpus: 5450, signal 222650/368805 (executing program) 2021/04/13 18:18:14 fetching corpus: 5500, signal 223467/370648 (executing program) 2021/04/13 18:18:14 fetching corpus: 5550, signal 224209/372458 (executing program) 2021/04/13 18:18:14 fetching corpus: 5600, signal 225160/374422 (executing program) 2021/04/13 18:18:14 fetching corpus: 5650, signal 227085/377037 (executing program) 2021/04/13 18:18:14 fetching corpus: 5700, signal 228194/379064 (executing program) 2021/04/13 18:18:14 fetching corpus: 5750, signal 229911/381455 (executing program) 2021/04/13 18:18:14 fetching corpus: 5800, signal 230635/383239 (executing program) 2021/04/13 18:18:14 fetching corpus: 5850, signal 231500/385097 (executing program) 2021/04/13 18:18:14 fetching corpus: 5900, signal 232354/386968 (executing program) 2021/04/13 18:18:14 fetching corpus: 5950, signal 233141/388751 (executing program) 2021/04/13 18:18:14 fetching corpus: 6000, signal 233779/390446 (executing program) 2021/04/13 18:18:14 fetching corpus: 6050, signal 234555/392254 (executing program) 2021/04/13 18:18:14 fetching corpus: 6100, signal 235267/394009 (executing program) 2021/04/13 18:18:14 fetching corpus: 6150, signal 235959/395754 (executing program) 2021/04/13 18:18:14 fetching corpus: 6200, signal 236739/397540 (executing program) 2021/04/13 18:18:14 fetching corpus: 6250, signal 237908/399531 (executing program) 2021/04/13 18:18:14 fetching corpus: 6300, signal 240828/402592 (executing program) 2021/04/13 18:18:15 fetching corpus: 6350, signal 241578/404275 (executing program) 2021/04/13 18:18:15 fetching corpus: 6400, signal 242738/406273 (executing program) 2021/04/13 18:18:15 fetching corpus: 6450, signal 243393/407926 (executing program) 2021/04/13 18:18:15 fetching corpus: 6500, signal 244371/409810 (executing program) 2021/04/13 18:18:15 fetching corpus: 6550, signal 245356/411655 (executing program) 2021/04/13 18:18:15 fetching corpus: 6600, signal 246549/413635 (executing program) 2021/04/13 18:18:15 fetching corpus: 6650, signal 247096/415176 (executing program) 2021/04/13 18:18:15 fetching corpus: 6700, signal 247699/416824 (executing program) 2021/04/13 18:18:15 fetching corpus: 6750, signal 248293/418439 (executing program) 2021/04/13 18:18:15 fetching corpus: 6800, signal 249624/420465 (executing program) 2021/04/13 18:18:15 fetching corpus: 6850, signal 250451/422220 (executing program) 2021/04/13 18:18:15 fetching corpus: 6900, signal 251327/423997 (executing program) 2021/04/13 18:18:15 fetching corpus: 6950, signal 251992/425638 (executing program) 2021/04/13 18:18:15 fetching corpus: 7000, signal 252796/427371 (executing program) 2021/04/13 18:18:15 fetching corpus: 7050, signal 253581/429054 (executing program) 2021/04/13 18:18:15 fetching corpus: 7100, signal 254115/430573 (executing program) 2021/04/13 18:18:16 fetching corpus: 7150, signal 255074/432402 (executing program) 2021/04/13 18:18:16 fetching corpus: 7200, signal 255988/434182 (executing program) 2021/04/13 18:18:16 fetching corpus: 7250, signal 257291/436135 (executing program) 2021/04/13 18:18:16 fetching corpus: 7300, signal 258985/438315 (executing program) 2021/04/13 18:18:16 fetching corpus: 7350, signal 259446/439759 (executing program) 2021/04/13 18:18:16 fetching corpus: 7400, signal 260070/441384 (executing program) 2021/04/13 18:18:16 fetching corpus: 7450, signal 260988/443114 (executing program) 2021/04/13 18:18:16 fetching corpus: 7500, signal 261481/444620 (executing program) 2021/04/13 18:18:16 fetching corpus: 7550, signal 262451/446333 (executing program) 2021/04/13 18:18:16 fetching corpus: 7600, signal 263442/448040 (executing program) 2021/04/13 18:18:16 fetching corpus: 7650, signal 264205/449665 (executing program) 2021/04/13 18:18:16 fetching corpus: 7700, signal 264730/451150 (executing program) 2021/04/13 18:18:16 fetching corpus: 7750, signal 265248/452565 (executing program) 2021/04/13 18:18:16 fetching corpus: 7800, signal 265740/453963 (executing program) 2021/04/13 18:18:17 fetching corpus: 7850, signal 266854/455794 (executing program) 2021/04/13 18:18:17 fetching corpus: 7900, signal 267511/457348 (executing program) 2021/04/13 18:18:17 fetching corpus: 7950, signal 267975/458829 (executing program) 2021/04/13 18:18:17 fetching corpus: 8000, signal 268416/460259 (executing program) 2021/04/13 18:18:17 fetching corpus: 8050, signal 269187/461861 (executing program) 2021/04/13 18:18:17 fetching corpus: 8100, signal 269763/463380 (executing program) 2021/04/13 18:18:17 fetching corpus: 8150, signal 270591/465021 (executing program) 2021/04/13 18:18:17 fetching corpus: 8200, signal 271368/466642 (executing program) 2021/04/13 18:18:17 fetching corpus: 8250, signal 272921/468569 (executing program) 2021/04/13 18:18:17 fetching corpus: 8300, signal 273485/470014 (executing program) 2021/04/13 18:18:17 fetching corpus: 8350, signal 274039/471447 (executing program) 2021/04/13 18:18:17 fetching corpus: 8400, signal 274556/472905 (executing program) 2021/04/13 18:18:17 fetching corpus: 8450, signal 275106/474373 (executing program) 2021/04/13 18:18:17 fetching corpus: 8500, signal 275688/475830 (executing program) 2021/04/13 18:18:17 fetching corpus: 8550, signal 276321/477314 (executing program) 2021/04/13 18:18:17 fetching corpus: 8600, signal 276867/478734 (executing program) 2021/04/13 18:18:17 fetching corpus: 8650, signal 277718/480287 (executing program) 2021/04/13 18:18:18 fetching corpus: 8700, signal 278410/481773 (executing program) 2021/04/13 18:18:18 fetching corpus: 8750, signal 278986/483221 (executing program) 2021/04/13 18:18:18 fetching corpus: 8800, signal 279778/484730 (executing program) 2021/04/13 18:18:18 fetching corpus: 8850, signal 280207/486099 (executing program) 2021/04/13 18:18:18 fetching corpus: 8900, signal 281257/487737 (executing program) 2021/04/13 18:18:18 fetching corpus: 8950, signal 281870/489163 (executing program) 2021/04/13 18:18:18 fetching corpus: 9000, signal 282237/490470 (executing program) 2021/04/13 18:18:18 fetching corpus: 9050, signal 282605/491808 (executing program) 2021/04/13 18:18:18 fetching corpus: 9100, signal 283203/493237 (executing program) 2021/04/13 18:18:18 fetching corpus: 9150, signal 283512/494499 (executing program) 2021/04/13 18:18:18 fetching corpus: 9200, signal 284361/496015 (executing program) 2021/04/13 18:18:18 fetching corpus: 9250, signal 284802/497336 (executing program) 2021/04/13 18:18:18 fetching corpus: 9300, signal 285424/498707 (executing program) 2021/04/13 18:18:18 fetching corpus: 9350, signal 285942/500107 (executing program) 2021/04/13 18:18:18 fetching corpus: 9400, signal 286514/501492 (executing program) 2021/04/13 18:18:18 fetching corpus: 9450, signal 287280/502937 (executing program) 2021/04/13 18:18:18 fetching corpus: 9500, signal 288026/504424 (executing program) 2021/04/13 18:18:19 fetching corpus: 9550, signal 288506/505715 (executing program) 2021/04/13 18:18:19 fetching corpus: 9600, signal 289164/507127 (executing program) 2021/04/13 18:18:19 fetching corpus: 9650, signal 289628/508472 (executing program) 2021/04/13 18:18:19 fetching corpus: 9700, signal 290337/509875 (executing program) 2021/04/13 18:18:19 fetching corpus: 9750, signal 290959/511259 (executing program) 2021/04/13 18:18:19 fetching corpus: 9800, signal 291495/512657 (executing program) 2021/04/13 18:18:19 fetching corpus: 9850, signal 291962/513964 (executing program) 2021/04/13 18:18:19 fetching corpus: 9900, signal 292373/515250 (executing program) 2021/04/13 18:18:19 fetching corpus: 9950, signal 292906/516598 (executing program) 2021/04/13 18:18:19 fetching corpus: 10000, signal 293442/517920 (executing program) 2021/04/13 18:18:19 fetching corpus: 10050, signal 293762/519179 (executing program) 2021/04/13 18:18:19 fetching corpus: 10100, signal 294726/520631 (executing program) 2021/04/13 18:18:19 fetching corpus: 10150, signal 295220/521952 (executing program) 2021/04/13 18:18:19 fetching corpus: 10200, signal 295909/523327 (executing program) 2021/04/13 18:18:19 fetching corpus: 10250, signal 296439/524638 (executing program) 2021/04/13 18:18:19 fetching corpus: 10300, signal 296875/525919 (executing program) 2021/04/13 18:18:19 fetching corpus: 10350, signal 297409/527237 (executing program) 2021/04/13 18:18:19 fetching corpus: 10400, signal 297868/528504 (executing program) 2021/04/13 18:18:19 fetching corpus: 10450, signal 298442/529815 (executing program) 2021/04/13 18:18:19 fetching corpus: 10500, signal 298888/531045 (executing program) 2021/04/13 18:18:20 fetching corpus: 10550, signal 299392/532335 (executing program) 2021/04/13 18:18:20 fetching corpus: 10600, signal 300190/533717 (executing program) 2021/04/13 18:18:20 fetching corpus: 10650, signal 300637/534975 (executing program) 2021/04/13 18:18:20 fetching corpus: 10700, signal 301547/536377 (executing program) 2021/04/13 18:18:20 fetching corpus: 10750, signal 302484/537754 (executing program) 2021/04/13 18:18:20 fetching corpus: 10800, signal 302972/539039 (executing program) 2021/04/13 18:18:20 fetching corpus: 10850, signal 303340/540172 (executing program) 2021/04/13 18:18:20 fetching corpus: 10900, signal 303787/541427 (executing program) 2021/04/13 18:18:20 fetching corpus: 10950, signal 304121/542655 (executing program) 2021/04/13 18:18:20 fetching corpus: 11000, signal 304469/543819 (executing program) 2021/04/13 18:18:20 fetching corpus: 11050, signal 304985/545062 (executing program) 2021/04/13 18:18:20 fetching corpus: 11100, signal 305344/546269 (executing program) 2021/04/13 18:18:20 fetching corpus: 11150, signal 305776/547482 (executing program) 2021/04/13 18:18:20 fetching corpus: 11200, signal 306151/548687 (executing program) 2021/04/13 18:18:20 fetching corpus: 11250, signal 306784/550006 (executing program) 2021/04/13 18:18:20 fetching corpus: 11300, signal 307287/551256 (executing program) 2021/04/13 18:18:20 fetching corpus: 11350, signal 307796/552490 (executing program) 2021/04/13 18:18:21 fetching corpus: 11400, signal 308344/553698 (executing program) 2021/04/13 18:18:21 fetching corpus: 11450, signal 309209/555055 (executing program) 2021/04/13 18:18:21 fetching corpus: 11500, signal 309596/556281 (executing program) 2021/04/13 18:18:21 fetching corpus: 11550, signal 310119/557524 (executing program) 2021/04/13 18:18:21 fetching corpus: 11600, signal 310651/558798 (executing program) 2021/04/13 18:18:21 fetching corpus: 11650, signal 311479/560105 (executing program) 2021/04/13 18:18:21 fetching corpus: 11700, signal 311819/561236 (executing program) 2021/04/13 18:18:21 fetching corpus: 11750, signal 312270/562445 (executing program) 2021/04/13 18:18:21 fetching corpus: 11800, signal 312992/563754 (executing program) 2021/04/13 18:18:21 fetching corpus: 11850, signal 313389/564968 (executing program) 2021/04/13 18:18:21 fetching corpus: 11900, signal 313833/566154 (executing program) 2021/04/13 18:18:21 fetching corpus: 11950, signal 314277/567339 (executing program) 2021/04/13 18:18:21 fetching corpus: 12000, signal 314787/568568 (executing program) 2021/04/13 18:18:21 fetching corpus: 12050, signal 315136/569732 (executing program) 2021/04/13 18:18:21 fetching corpus: 12100, signal 315719/570992 (executing program) 2021/04/13 18:18:21 fetching corpus: 12150, signal 316221/572197 (executing program) 2021/04/13 18:18:21 fetching corpus: 12200, signal 316954/573456 (executing program) 2021/04/13 18:18:21 fetching corpus: 12250, signal 317581/574682 (executing program) 2021/04/13 18:18:22 fetching corpus: 12300, signal 317972/575803 (executing program) 2021/04/13 18:18:22 fetching corpus: 12350, signal 318430/576995 (executing program) 2021/04/13 18:18:22 fetching corpus: 12400, signal 318710/578100 (executing program) 2021/04/13 18:18:22 fetching corpus: 12450, signal 319153/579252 (executing program) 2021/04/13 18:18:22 fetching corpus: 12500, signal 319690/580408 (executing program) 2021/04/13 18:18:22 fetching corpus: 12550, signal 320201/581603 (executing program) 2021/04/13 18:18:22 fetching corpus: 12600, signal 320833/582839 (executing program) 2021/04/13 18:18:22 fetching corpus: 12650, signal 321356/584016 (executing program) 2021/04/13 18:18:22 fetching corpus: 12700, signal 321631/585145 (executing program) 2021/04/13 18:18:22 fetching corpus: 12750, signal 321954/586245 (executing program) 2021/04/13 18:18:22 fetching corpus: 12800, signal 322290/587369 (executing program) 2021/04/13 18:18:22 fetching corpus: 12850, signal 322911/588528 (executing program) 2021/04/13 18:18:22 fetching corpus: 12900, signal 323383/589675 (executing program) 2021/04/13 18:18:22 fetching corpus: 12950, signal 323717/590811 (executing program) 2021/04/13 18:18:22 fetching corpus: 13000, signal 324275/591947 (executing program) 2021/04/13 18:18:22 fetching corpus: 13050, signal 324941/593120 (executing program) 2021/04/13 18:18:23 fetching corpus: 13100, signal 325233/594234 (executing program) 2021/04/13 18:18:23 fetching corpus: 13150, signal 325495/595314 (executing program) 2021/04/13 18:18:23 fetching corpus: 13200, signal 325962/596441 (executing program) 2021/04/13 18:18:23 fetching corpus: 13250, signal 326472/597578 (executing program) 2021/04/13 18:18:23 fetching corpus: 13300, signal 327038/598677 (executing program) 2021/04/13 18:18:23 fetching corpus: 13350, signal 327963/599850 (executing program) 2021/04/13 18:18:23 fetching corpus: 13400, signal 328366/600917 (executing program) 2021/04/13 18:18:23 fetching corpus: 13450, signal 328744/601979 (executing program) 2021/04/13 18:18:23 fetching corpus: 13500, signal 329308/603111 (executing program) 2021/04/13 18:18:23 fetching corpus: 13550, signal 329623/604148 (executing program) 2021/04/13 18:18:23 fetching corpus: 13600, signal 330041/605248 (executing program) 2021/04/13 18:18:23 fetching corpus: 13650, signal 330702/606371 (executing program) 2021/04/13 18:18:23 fetching corpus: 13700, signal 331058/607424 (executing program) 2021/04/13 18:18:23 fetching corpus: 13750, signal 331937/608549 (executing program) 2021/04/13 18:18:23 fetching corpus: 13800, signal 332278/609632 (executing program) 2021/04/13 18:18:23 fetching corpus: 13850, signal 332539/610675 (executing program) 2021/04/13 18:18:24 fetching corpus: 13900, signal 332884/611738 (executing program) 2021/04/13 18:18:24 fetching corpus: 13950, signal 333298/612778 (executing program) 2021/04/13 18:18:24 fetching corpus: 14000, signal 334940/614041 (executing program) 2021/04/13 18:18:24 fetching corpus: 14050, signal 335231/615081 (executing program) 2021/04/13 18:18:24 fetching corpus: 14100, signal 335573/616139 (executing program) 2021/04/13 18:18:24 fetching corpus: 14150, signal 335877/617148 (executing program) 2021/04/13 18:18:24 fetching corpus: 14200, signal 336152/618165 (executing program) 2021/04/13 18:18:24 fetching corpus: 14250, signal 336918/619265 (executing program) 2021/04/13 18:18:24 fetching corpus: 14300, signal 337312/620294 (executing program) 2021/04/13 18:18:24 fetching corpus: 14350, signal 337580/621296 (executing program) 2021/04/13 18:18:24 fetching corpus: 14400, signal 337857/622344 (executing program) 2021/04/13 18:18:24 fetching corpus: 14450, signal 338533/623371 (executing program) 2021/04/13 18:18:24 fetching corpus: 14500, signal 338784/624388 (executing program) 2021/04/13 18:18:24 fetching corpus: 14550, signal 339157/625383 (executing program) 2021/04/13 18:18:24 fetching corpus: 14600, signal 339481/626408 (executing program) 2021/04/13 18:18:24 fetching corpus: 14650, signal 339818/627413 (executing program) 2021/04/13 18:18:24 fetching corpus: 14700, signal 340272/628401 (executing program) 2021/04/13 18:18:25 fetching corpus: 14750, signal 340643/629399 (executing program) 2021/04/13 18:18:25 fetching corpus: 14800, signal 341072/630421 (executing program) 2021/04/13 18:18:25 fetching corpus: 14850, signal 341421/631443 (executing program) 2021/04/13 18:18:25 fetching corpus: 14900, signal 342153/632487 (executing program) 2021/04/13 18:18:25 fetching corpus: 14950, signal 342556/633492 (executing program) 2021/04/13 18:18:25 fetching corpus: 15000, signal 342926/634514 (executing program) 2021/04/13 18:18:25 fetching corpus: 15050, signal 343245/635480 (executing program) 2021/04/13 18:18:25 fetching corpus: 15100, signal 343805/636485 (executing program) 2021/04/13 18:18:25 fetching corpus: 15150, signal 344353/637503 (executing program) 2021/04/13 18:18:25 fetching corpus: 15200, signal 344864/638483 (executing program) 2021/04/13 18:18:25 fetching corpus: 15250, signal 345406/639434 (executing program) 2021/04/13 18:18:25 fetching corpus: 15300, signal 345731/640429 (executing program) 2021/04/13 18:18:25 fetching corpus: 15350, signal 346077/641431 (executing program) 2021/04/13 18:18:25 fetching corpus: 15400, signal 346524/642434 (executing program) 2021/04/13 18:18:25 fetching corpus: 15450, signal 346844/643410 (executing program) 2021/04/13 18:18:25 fetching corpus: 15500, signal 347415/644379 (executing program) 2021/04/13 18:18:26 fetching corpus: 15550, signal 347761/645355 (executing program) 2021/04/13 18:18:26 fetching corpus: 15600, signal 348202/646302 (executing program) 2021/04/13 18:18:26 fetching corpus: 15650, signal 348566/647233 (executing program) 2021/04/13 18:18:26 fetching corpus: 15700, signal 348884/648231 (executing program) 2021/04/13 18:18:26 fetching corpus: 15750, signal 349245/649182 (executing program) 2021/04/13 18:18:26 fetching corpus: 15800, signal 349619/650156 (executing program) 2021/04/13 18:18:26 fetching corpus: 15850, signal 349914/651112 (executing program) 2021/04/13 18:18:26 fetching corpus: 15900, signal 350351/652108 (executing program) 2021/04/13 18:18:26 fetching corpus: 15950, signal 350739/653063 (executing program) 2021/04/13 18:18:26 fetching corpus: 16000, signal 350983/654024 (executing program) 2021/04/13 18:18:26 fetching corpus: 16050, signal 351550/654973 (executing program) 2021/04/13 18:18:26 fetching corpus: 16100, signal 351897/655950 (executing program) 2021/04/13 18:18:26 fetching corpus: 16150, signal 352279/656891 (executing program) 2021/04/13 18:18:26 fetching corpus: 16200, signal 352706/657835 (executing program) 2021/04/13 18:18:26 fetching corpus: 16250, signal 353042/658779 (executing program) 2021/04/13 18:18:26 fetching corpus: 16300, signal 353439/659752 (executing program) 2021/04/13 18:18:26 fetching corpus: 16350, signal 353681/660699 (executing program) 2021/04/13 18:18:26 fetching corpus: 16400, signal 354102/661612 (executing program) 2021/04/13 18:18:27 fetching corpus: 16450, signal 355466/662551 (executing program) 2021/04/13 18:18:27 fetching corpus: 16500, signal 355807/663505 (executing program) 2021/04/13 18:18:27 fetching corpus: 16550, signal 356113/664482 (executing program) 2021/04/13 18:18:27 fetching corpus: 16600, signal 356527/664884 (executing program) 2021/04/13 18:18:27 fetching corpus: 16650, signal 357082/664884 (executing program) 2021/04/13 18:18:27 fetching corpus: 16700, signal 357404/664884 (executing program) 2021/04/13 18:18:27 fetching corpus: 16750, signal 357714/664884 (executing program) 2021/04/13 18:18:27 fetching corpus: 16800, signal 358860/664884 (executing program) 2021/04/13 18:18:27 fetching corpus: 16850, signal 359197/664884 (executing program) 2021/04/13 18:18:27 fetching corpus: 16900, signal 359595/664884 (executing program) 2021/04/13 18:18:27 fetching corpus: 16950, signal 359945/664884 (executing program) 2021/04/13 18:18:27 fetching corpus: 17000, signal 360554/664884 (executing program) 2021/04/13 18:18:28 fetching corpus: 17050, signal 360943/664884 (executing program) 2021/04/13 18:18:28 fetching corpus: 17100, signal 361373/664884 (executing program) 2021/04/13 18:18:28 fetching corpus: 17150, signal 362358/664884 (executing program) 2021/04/13 18:18:28 fetching corpus: 17200, signal 362725/664885 (executing program) 2021/04/13 18:18:28 fetching corpus: 17250, signal 363122/664885 (executing program) 2021/04/13 18:18:28 fetching corpus: 17300, signal 363391/664885 (executing program) 2021/04/13 18:18:28 fetching corpus: 17350, signal 363629/664885 (executing program) 2021/04/13 18:18:28 fetching corpus: 17400, signal 363911/664885 (executing program) 2021/04/13 18:18:28 fetching corpus: 17450, signal 364161/664885 (executing program) 2021/04/13 18:18:28 fetching corpus: 17500, signal 364701/664885 (executing program) 2021/04/13 18:18:28 fetching corpus: 17550, signal 364938/664885 (executing program) 2021/04/13 18:18:28 fetching corpus: 17600, signal 365389/664885 (executing program) 2021/04/13 18:18:28 fetching corpus: 17650, signal 365621/664885 (executing program) 2021/04/13 18:18:28 fetching corpus: 17700, signal 365913/664885 (executing program) 2021/04/13 18:18:28 fetching corpus: 17750, signal 366280/664885 (executing program) 2021/04/13 18:18:28 fetching corpus: 17800, signal 366745/664885 (executing program) 2021/04/13 18:18:28 fetching corpus: 17850, signal 367201/664885 (executing program) 2021/04/13 18:18:28 fetching corpus: 17900, signal 367425/664885 (executing program) 2021/04/13 18:18:28 fetching corpus: 17950, signal 367680/664885 (executing program) 2021/04/13 18:18:29 fetching corpus: 18000, signal 368107/664885 (executing program) 2021/04/13 18:18:29 fetching corpus: 18050, signal 368419/664885 (executing program) 2021/04/13 18:18:29 fetching corpus: 18100, signal 368850/664885 (executing program) 2021/04/13 18:18:29 fetching corpus: 18150, signal 369258/664885 (executing program) 2021/04/13 18:18:29 fetching corpus: 18200, signal 369531/664885 (executing program) 2021/04/13 18:18:29 fetching corpus: 18250, signal 370294/664885 (executing program) 2021/04/13 18:18:29 fetching corpus: 18300, signal 370660/664885 (executing program) 2021/04/13 18:18:29 fetching corpus: 18350, signal 370946/664885 (executing program) 2021/04/13 18:18:29 fetching corpus: 18400, signal 371167/664885 (executing program) 2021/04/13 18:18:29 fetching corpus: 18450, signal 371389/664885 (executing program) 2021/04/13 18:18:29 fetching corpus: 18500, signal 371690/664885 (executing program) 2021/04/13 18:18:29 fetching corpus: 18550, signal 372041/664885 (executing program) 2021/04/13 18:18:29 fetching corpus: 18600, signal 372357/664885 (executing program) 2021/04/13 18:18:30 fetching corpus: 18650, signal 372619/664885 (executing program) 2021/04/13 18:18:30 fetching corpus: 18700, signal 372941/664885 (executing program) 2021/04/13 18:18:30 fetching corpus: 18750, signal 373306/664885 (executing program) 2021/04/13 18:18:30 fetching corpus: 18800, signal 373731/664885 (executing program) 2021/04/13 18:18:30 fetching corpus: 18850, signal 374148/664885 (executing program) 2021/04/13 18:18:30 fetching corpus: 18900, signal 374518/664885 (executing program) 2021/04/13 18:18:30 fetching corpus: 18950, signal 374769/664885 (executing program) 2021/04/13 18:18:30 fetching corpus: 19000, signal 375073/664885 (executing program) 2021/04/13 18:18:30 fetching corpus: 19050, signal 375337/664885 (executing program) 2021/04/13 18:18:30 fetching corpus: 19100, signal 375893/664885 (executing program) 2021/04/13 18:18:30 fetching corpus: 19150, signal 376321/664885 (executing program) 2021/04/13 18:18:30 fetching corpus: 19200, signal 376673/664885 (executing program) 2021/04/13 18:18:30 fetching corpus: 19250, signal 376990/664885 (executing program) 2021/04/13 18:18:30 fetching corpus: 19300, signal 377338/664885 (executing program) 2021/04/13 18:18:30 fetching corpus: 19350, signal 377579/664885 (executing program) 2021/04/13 18:18:30 fetching corpus: 19400, signal 378088/664885 (executing program) 2021/04/13 18:18:31 fetching corpus: 19450, signal 378353/664885 (executing program) 2021/04/13 18:18:31 fetching corpus: 19500, signal 378936/664885 (executing program) 2021/04/13 18:18:31 fetching corpus: 19550, signal 379236/664885 (executing program) 2021/04/13 18:18:31 fetching corpus: 19600, signal 379562/664885 (executing program) 2021/04/13 18:18:31 fetching corpus: 19650, signal 379860/664885 (executing program) 2021/04/13 18:18:31 fetching corpus: 19700, signal 380218/664885 (executing program) 2021/04/13 18:18:31 fetching corpus: 19750, signal 380403/664885 (executing program) 2021/04/13 18:18:31 fetching corpus: 19800, signal 380692/664885 (executing program) 2021/04/13 18:18:31 fetching corpus: 19850, signal 380928/664886 (executing program) 2021/04/13 18:18:31 fetching corpus: 19900, signal 381378/664886 (executing program) 2021/04/13 18:18:31 fetching corpus: 19950, signal 381622/664886 (executing program) 2021/04/13 18:18:31 fetching corpus: 20000, signal 382061/664886 (executing program) 2021/04/13 18:18:31 fetching corpus: 20050, signal 382239/664886 (executing program) 2021/04/13 18:18:31 fetching corpus: 20100, signal 382537/664886 (executing program) 2021/04/13 18:18:31 fetching corpus: 20150, signal 383065/664886 (executing program) 2021/04/13 18:18:31 fetching corpus: 20200, signal 383377/664886 (executing program) 2021/04/13 18:18:31 fetching corpus: 20250, signal 384071/664886 (executing program) 2021/04/13 18:18:31 fetching corpus: 20300, signal 384360/664886 (executing program) 2021/04/13 18:18:32 fetching corpus: 20350, signal 385014/664886 (executing program) 2021/04/13 18:18:32 fetching corpus: 20400, signal 385381/664886 (executing program) 2021/04/13 18:18:32 fetching corpus: 20450, signal 386184/664886 (executing program) 2021/04/13 18:18:32 fetching corpus: 20500, signal 386525/664886 (executing program) 2021/04/13 18:18:32 fetching corpus: 20550, signal 386840/664886 (executing program) 2021/04/13 18:18:32 fetching corpus: 20600, signal 387155/664886 (executing program) 2021/04/13 18:18:32 fetching corpus: 20650, signal 387397/664886 (executing program) 2021/04/13 18:18:32 fetching corpus: 20700, signal 387737/664886 (executing program) 2021/04/13 18:18:32 fetching corpus: 20750, signal 388152/664886 (executing program) 2021/04/13 18:18:32 fetching corpus: 20800, signal 388491/664886 (executing program) 2021/04/13 18:18:32 fetching corpus: 20850, signal 388780/664886 (executing program) 2021/04/13 18:18:32 fetching corpus: 20900, signal 389145/664886 (executing program) 2021/04/13 18:18:32 fetching corpus: 20950, signal 389564/664886 (executing program) 2021/04/13 18:18:32 fetching corpus: 21000, signal 389768/664886 (executing program) 2021/04/13 18:18:32 fetching corpus: 21050, signal 389965/664886 (executing program) 2021/04/13 18:18:32 fetching corpus: 21100, signal 390383/664886 (executing program) 2021/04/13 18:18:32 fetching corpus: 21150, signal 390726/664886 (executing program) 2021/04/13 18:18:32 fetching corpus: 21200, signal 390962/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 21250, signal 391217/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 21300, signal 391592/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 21350, signal 392017/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 21400, signal 392296/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 21450, signal 392519/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 21500, signal 392862/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 21550, signal 393168/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 21600, signal 393381/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 21650, signal 393604/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 21700, signal 393845/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 21750, signal 394028/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 21800, signal 394487/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 21850, signal 394712/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 21900, signal 395041/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 21950, signal 395366/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 22000, signal 396091/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 22050, signal 396306/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 22100, signal 396632/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 22150, signal 396837/664886 (executing program) 2021/04/13 18:18:33 fetching corpus: 22200, signal 397161/664886 (executing program) 2021/04/13 18:18:34 fetching corpus: 22250, signal 397447/664888 (executing program) 2021/04/13 18:18:34 fetching corpus: 22300, signal 397689/664888 (executing program) 2021/04/13 18:18:34 fetching corpus: 22350, signal 397977/664888 (executing program) 2021/04/13 18:18:34 fetching corpus: 22400, signal 398275/664888 (executing program) 2021/04/13 18:18:34 fetching corpus: 22450, signal 398620/664888 (executing program) 2021/04/13 18:18:34 fetching corpus: 22500, signal 399000/664888 (executing program) 2021/04/13 18:18:34 fetching corpus: 22550, signal 399368/664888 (executing program) 2021/04/13 18:18:34 fetching corpus: 22600, signal 399753/664888 (executing program) 2021/04/13 18:18:34 fetching corpus: 22650, signal 400009/664888 (executing program) 2021/04/13 18:18:34 fetching corpus: 22700, signal 400256/664888 (executing program) 2021/04/13 18:18:34 fetching corpus: 22750, signal 400644/664888 (executing program) 2021/04/13 18:18:34 fetching corpus: 22800, signal 400977/664889 (executing program) 2021/04/13 18:18:34 fetching corpus: 22850, signal 401265/664889 (executing program) 2021/04/13 18:18:34 fetching corpus: 22900, signal 401553/664889 (executing program) 2021/04/13 18:18:35 fetching corpus: 22950, signal 402069/664889 (executing program) 2021/04/13 18:18:35 fetching corpus: 23000, signal 402307/664889 (executing program) 2021/04/13 18:18:35 fetching corpus: 23050, signal 402723/664889 (executing program) 2021/04/13 18:18:35 fetching corpus: 23100, signal 402956/664889 (executing program) 2021/04/13 18:18:35 fetching corpus: 23150, signal 403254/664889 (executing program) 2021/04/13 18:18:35 fetching corpus: 23200, signal 403683/664889 (executing program) 2021/04/13 18:18:35 fetching corpus: 23250, signal 403982/664889 (executing program) 2021/04/13 18:18:35 fetching corpus: 23300, signal 404216/664889 (executing program) 2021/04/13 18:18:35 fetching corpus: 23350, signal 404446/664889 (executing program) 2021/04/13 18:18:35 fetching corpus: 23400, signal 404779/664896 (executing program) 2021/04/13 18:18:35 fetching corpus: 23450, signal 405046/664896 (executing program) 2021/04/13 18:18:35 fetching corpus: 23500, signal 405291/664896 (executing program) 2021/04/13 18:18:35 fetching corpus: 23550, signal 405615/664896 (executing program) 2021/04/13 18:18:35 fetching corpus: 23600, signal 406197/664896 (executing program) 2021/04/13 18:18:35 fetching corpus: 23650, signal 406477/664896 (executing program) 2021/04/13 18:18:35 fetching corpus: 23700, signal 406681/664896 (executing program) 2021/04/13 18:18:35 fetching corpus: 23750, signal 406943/664897 (executing program) 2021/04/13 18:18:35 fetching corpus: 23800, signal 407224/664897 (executing program) 2021/04/13 18:18:36 fetching corpus: 23850, signal 407510/664897 (executing program) 2021/04/13 18:18:36 fetching corpus: 23900, signal 407785/664897 (executing program) 2021/04/13 18:18:36 fetching corpus: 23950, signal 408054/664897 (executing program) 2021/04/13 18:18:36 fetching corpus: 24000, signal 408305/664897 (executing program) 2021/04/13 18:18:36 fetching corpus: 24050, signal 408514/664897 (executing program) 2021/04/13 18:18:36 fetching corpus: 24100, signal 408735/664897 (executing program) 2021/04/13 18:18:36 fetching corpus: 24150, signal 409004/664897 (executing program) 2021/04/13 18:18:36 fetching corpus: 24200, signal 409244/664897 (executing program) 2021/04/13 18:18:36 fetching corpus: 24250, signal 409724/664899 (executing program) 2021/04/13 18:18:36 fetching corpus: 24300, signal 410116/664899 (executing program) 2021/04/13 18:18:36 fetching corpus: 24350, signal 410391/664899 (executing program) 2021/04/13 18:18:36 fetching corpus: 24400, signal 410720/664899 (executing program) 2021/04/13 18:18:36 fetching corpus: 24450, signal 411087/664901 (executing program) 2021/04/13 18:18:36 fetching corpus: 24500, signal 411492/664901 (executing program) 2021/04/13 18:18:36 fetching corpus: 24550, signal 411698/664914 (executing program) 2021/04/13 18:18:37 fetching corpus: 24600, signal 411914/664914 (executing program) 2021/04/13 18:18:37 fetching corpus: 24650, signal 412215/664914 (executing program) 2021/04/13 18:18:37 fetching corpus: 24700, signal 412388/664914 (executing program) 2021/04/13 18:18:37 fetching corpus: 24750, signal 412627/664914 (executing program) 2021/04/13 18:18:37 fetching corpus: 24800, signal 412896/664914 (executing program) 2021/04/13 18:18:37 fetching corpus: 24850, signal 413181/664914 (executing program) 2021/04/13 18:18:37 fetching corpus: 24900, signal 413408/664914 (executing program) 2021/04/13 18:18:37 fetching corpus: 24950, signal 413640/664914 (executing program) 2021/04/13 18:18:37 fetching corpus: 25000, signal 413839/664915 (executing program) 2021/04/13 18:18:37 fetching corpus: 25050, signal 414087/664915 (executing program) 2021/04/13 18:18:37 fetching corpus: 25100, signal 414313/664915 (executing program) 2021/04/13 18:18:37 fetching corpus: 25150, signal 414559/664915 (executing program) 2021/04/13 18:18:37 fetching corpus: 25200, signal 414803/664915 (executing program) 2021/04/13 18:18:37 fetching corpus: 25250, signal 415150/664915 (executing program) 2021/04/13 18:18:37 fetching corpus: 25300, signal 415550/664915 (executing program) 2021/04/13 18:18:37 fetching corpus: 25350, signal 415866/664915 (executing program) 2021/04/13 18:18:37 fetching corpus: 25400, signal 416144/664915 (executing program) 2021/04/13 18:18:37 fetching corpus: 25450, signal 416351/664915 (executing program) 2021/04/13 18:18:37 fetching corpus: 25500, signal 416617/664917 (executing program) 2021/04/13 18:18:37 fetching corpus: 25550, signal 416897/664917 (executing program) 2021/04/13 18:18:38 fetching corpus: 25600, signal 417141/664917 (executing program) 2021/04/13 18:18:38 fetching corpus: 25650, signal 417777/664917 (executing program) 2021/04/13 18:18:38 fetching corpus: 25700, signal 417997/664917 (executing program) 2021/04/13 18:18:38 fetching corpus: 25750, signal 418272/664917 (executing program) 2021/04/13 18:18:38 fetching corpus: 25800, signal 418785/664918 (executing program) 2021/04/13 18:18:38 fetching corpus: 25850, signal 419094/664918 (executing program) 2021/04/13 18:18:38 fetching corpus: 25900, signal 419765/664918 (executing program) 2021/04/13 18:18:38 fetching corpus: 25950, signal 419985/664918 (executing program) 2021/04/13 18:18:38 fetching corpus: 26000, signal 420222/664919 (executing program) 2021/04/13 18:18:38 fetching corpus: 26050, signal 420543/664919 (executing program) 2021/04/13 18:18:38 fetching corpus: 26100, signal 420935/664919 (executing program) 2021/04/13 18:18:38 fetching corpus: 26150, signal 421250/664919 (executing program) 2021/04/13 18:18:38 fetching corpus: 26200, signal 421595/664919 (executing program) 2021/04/13 18:18:38 fetching corpus: 26250, signal 421756/664919 (executing program) 2021/04/13 18:18:38 fetching corpus: 26300, signal 421955/664919 (executing program) 2021/04/13 18:18:38 fetching corpus: 26350, signal 422258/664919 (executing program) 2021/04/13 18:18:38 fetching corpus: 26400, signal 422563/664919 (executing program) 2021/04/13 18:18:38 fetching corpus: 26450, signal 422790/664919 (executing program) 2021/04/13 18:18:39 fetching corpus: 26500, signal 423113/664919 (executing program) 2021/04/13 18:18:39 fetching corpus: 26550, signal 423528/664919 (executing program) 2021/04/13 18:18:39 fetching corpus: 26600, signal 423757/664919 (executing program) 2021/04/13 18:18:39 fetching corpus: 26650, signal 424035/664919 (executing program) 2021/04/13 18:18:39 fetching corpus: 26700, signal 424319/664919 (executing program) 2021/04/13 18:18:39 fetching corpus: 26750, signal 424547/664919 (executing program) 2021/04/13 18:18:39 fetching corpus: 26800, signal 424824/664919 (executing program) 2021/04/13 18:18:39 fetching corpus: 26850, signal 425226/664919 (executing program) 2021/04/13 18:18:39 fetching corpus: 26900, signal 425485/664919 (executing program) 2021/04/13 18:18:39 fetching corpus: 26950, signal 425860/664919 (executing program) 2021/04/13 18:18:39 fetching corpus: 27000, signal 426153/664919 (executing program) 2021/04/13 18:18:39 fetching corpus: 27050, signal 426449/664919 (executing program) 2021/04/13 18:18:39 fetching corpus: 27100, signal 426629/664919 (executing program) 2021/04/13 18:18:39 fetching corpus: 27150, signal 426920/664919 (executing program) 2021/04/13 18:18:40 fetching corpus: 27200, signal 427122/664919 (executing program) 2021/04/13 18:18:40 fetching corpus: 27250, signal 427337/664919 (executing program) 2021/04/13 18:18:40 fetching corpus: 27300, signal 427686/664920 (executing program) 2021/04/13 18:18:40 fetching corpus: 27350, signal 427922/664920 (executing program) 2021/04/13 18:18:40 fetching corpus: 27400, signal 428209/664920 (executing program) 2021/04/13 18:18:40 fetching corpus: 27450, signal 428471/664920 (executing program) 2021/04/13 18:18:40 fetching corpus: 27500, signal 428793/664920 (executing program) 2021/04/13 18:18:40 fetching corpus: 27550, signal 429030/664920 (executing program) 2021/04/13 18:18:40 fetching corpus: 27600, signal 429178/664920 (executing program) 2021/04/13 18:18:40 fetching corpus: 27650, signal 429385/664920 (executing program) 2021/04/13 18:18:40 fetching corpus: 27700, signal 429795/664920 (executing program) 2021/04/13 18:18:40 fetching corpus: 27750, signal 430129/664920 (executing program) 2021/04/13 18:18:40 fetching corpus: 27800, signal 430468/664920 (executing program) 2021/04/13 18:18:40 fetching corpus: 27850, signal 430735/664920 (executing program) 2021/04/13 18:18:40 fetching corpus: 27900, signal 430960/664920 (executing program) 2021/04/13 18:18:40 fetching corpus: 27950, signal 431155/664922 (executing program) 2021/04/13 18:18:40 fetching corpus: 28000, signal 431363/664922 (executing program) 2021/04/13 18:18:40 fetching corpus: 28050, signal 431754/664922 (executing program) 2021/04/13 18:18:40 fetching corpus: 28100, signal 432011/664922 (executing program) 2021/04/13 18:18:40 fetching corpus: 28150, signal 432229/664922 (executing program) 2021/04/13 18:18:41 fetching corpus: 28200, signal 432733/664922 (executing program) 2021/04/13 18:18:41 fetching corpus: 28250, signal 433045/664922 (executing program) 2021/04/13 18:18:41 fetching corpus: 28300, signal 433349/664922 (executing program) 2021/04/13 18:18:41 fetching corpus: 28350, signal 433552/664922 (executing program) 2021/04/13 18:18:41 fetching corpus: 28400, signal 434005/664922 (executing program) 2021/04/13 18:18:41 fetching corpus: 28450, signal 434213/664922 (executing program) 2021/04/13 18:18:41 fetching corpus: 28500, signal 434432/664922 (executing program) 2021/04/13 18:18:41 fetching corpus: 28550, signal 434687/664922 (executing program) 2021/04/13 18:18:41 fetching corpus: 28600, signal 435033/664922 (executing program) 2021/04/13 18:18:41 fetching corpus: 28650, signal 435219/664922 (executing program) 2021/04/13 18:18:41 fetching corpus: 28700, signal 435446/664922 (executing program) 2021/04/13 18:18:41 fetching corpus: 28750, signal 435684/664922 (executing program) 2021/04/13 18:18:41 fetching corpus: 28800, signal 435947/664922 (executing program) 2021/04/13 18:18:41 fetching corpus: 28850, signal 436138/664922 (executing program) 2021/04/13 18:18:41 fetching corpus: 28900, signal 436496/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 28950, signal 436758/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 29000, signal 436992/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 29050, signal 437211/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 29100, signal 437446/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 29150, signal 437682/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 29200, signal 437930/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 29250, signal 438138/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 29300, signal 438628/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 29350, signal 438861/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 29400, signal 439354/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 29450, signal 439573/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 29500, signal 439750/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 29550, signal 439946/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 29600, signal 440154/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 29650, signal 440750/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 29700, signal 441004/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 29750, signal 441207/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 29800, signal 441466/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 29850, signal 441673/664922 (executing program) 2021/04/13 18:18:42 fetching corpus: 29900, signal 441935/664922 (executing program) 2021/04/13 18:18:43 fetching corpus: 29950, signal 442161/664922 (executing program) 2021/04/13 18:18:43 fetching corpus: 30000, signal 442372/664923 (executing program) 2021/04/13 18:18:43 fetching corpus: 30050, signal 442602/664923 (executing program) 2021/04/13 18:18:43 fetching corpus: 30100, signal 442952/664923 (executing program) 2021/04/13 18:18:43 fetching corpus: 30150, signal 443176/664923 (executing program) 2021/04/13 18:18:43 fetching corpus: 30200, signal 443365/664923 (executing program) 2021/04/13 18:18:43 fetching corpus: 30250, signal 443652/664923 (executing program) 2021/04/13 18:18:43 fetching corpus: 30300, signal 443881/664923 (executing program) 2021/04/13 18:18:43 fetching corpus: 30350, signal 444163/664923 (executing program) 2021/04/13 18:18:43 fetching corpus: 30400, signal 444440/664923 (executing program) 2021/04/13 18:18:43 fetching corpus: 30450, signal 444600/664923 (executing program) 2021/04/13 18:18:43 fetching corpus: 30500, signal 444927/664923 (executing program) 2021/04/13 18:18:43 fetching corpus: 30550, signal 445217/664923 (executing program) 2021/04/13 18:18:43 fetching corpus: 30600, signal 445428/664923 (executing program) 2021/04/13 18:18:43 fetching corpus: 30650, signal 446604/664923 (executing program) 2021/04/13 18:18:43 fetching corpus: 30700, signal 447018/664923 (executing program) 2021/04/13 18:18:44 fetching corpus: 30750, signal 447260/664923 (executing program) 2021/04/13 18:18:44 fetching corpus: 30800, signal 447532/664923 (executing program) 2021/04/13 18:18:44 fetching corpus: 30850, signal 447787/664923 (executing program) 2021/04/13 18:18:44 fetching corpus: 30900, signal 447968/664923 (executing program) 2021/04/13 18:18:44 fetching corpus: 30950, signal 448313/664923 (executing program) 2021/04/13 18:18:44 fetching corpus: 31000, signal 448582/664923 (executing program) 2021/04/13 18:18:44 fetching corpus: 31050, signal 448851/664923 (executing program) 2021/04/13 18:18:44 fetching corpus: 31100, signal 449032/664923 (executing program) 2021/04/13 18:18:44 fetching corpus: 31150, signal 449198/664923 (executing program) 2021/04/13 18:18:44 fetching corpus: 31200, signal 449485/664923 (executing program) 2021/04/13 18:18:44 fetching corpus: 31250, signal 449690/664927 (executing program) 2021/04/13 18:18:44 fetching corpus: 31300, signal 449892/664927 (executing program) 2021/04/13 18:18:45 fetching corpus: 31350, signal 450079/664927 (executing program) 2021/04/13 18:18:45 fetching corpus: 31400, signal 450341/664927 (executing program) 2021/04/13 18:18:45 fetching corpus: 31450, signal 450613/664927 (executing program) 2021/04/13 18:18:45 fetching corpus: 31500, signal 450820/664927 (executing program) 2021/04/13 18:18:45 fetching corpus: 31550, signal 451312/664927 (executing program) 2021/04/13 18:18:45 fetching corpus: 31600, signal 451499/664927 (executing program) 2021/04/13 18:18:45 fetching corpus: 31650, signal 451718/664928 (executing program) 2021/04/13 18:18:45 fetching corpus: 31700, signal 452011/664928 (executing program) 2021/04/13 18:18:45 fetching corpus: 31750, signal 452230/664928 (executing program) 2021/04/13 18:18:45 fetching corpus: 31800, signal 452546/664928 (executing program) 2021/04/13 18:18:45 fetching corpus: 31850, signal 452745/664928 (executing program) 2021/04/13 18:18:45 fetching corpus: 31900, signal 452900/664928 (executing program) 2021/04/13 18:18:45 fetching corpus: 31950, signal 453127/664928 (executing program) 2021/04/13 18:18:45 fetching corpus: 32000, signal 453450/664928 (executing program) 2021/04/13 18:18:45 fetching corpus: 32050, signal 453742/664928 (executing program) 2021/04/13 18:18:45 fetching corpus: 32100, signal 454084/664929 (executing program) 2021/04/13 18:18:45 fetching corpus: 32150, signal 454359/664929 (executing program) 2021/04/13 18:18:46 fetching corpus: 32200, signal 454623/664929 (executing program) 2021/04/13 18:18:46 fetching corpus: 32250, signal 454792/664929 (executing program) 2021/04/13 18:18:46 fetching corpus: 32300, signal 454940/664929 (executing program) 2021/04/13 18:18:46 fetching corpus: 32350, signal 455204/664929 (executing program) 2021/04/13 18:18:46 fetching corpus: 32400, signal 455385/664929 (executing program) 2021/04/13 18:18:46 fetching corpus: 32450, signal 455522/664929 (executing program) 2021/04/13 18:18:46 fetching corpus: 32500, signal 455842/664929 (executing program) 2021/04/13 18:18:46 fetching corpus: 32550, signal 456023/664929 (executing program) 2021/04/13 18:18:46 fetching corpus: 32600, signal 456200/664929 (executing program) 2021/04/13 18:18:46 fetching corpus: 32650, signal 456396/664929 (executing program) 2021/04/13 18:18:46 fetching corpus: 32700, signal 456714/664929 (executing program) 2021/04/13 18:18:46 fetching corpus: 32750, signal 456894/664931 (executing program) 2021/04/13 18:18:46 fetching corpus: 32800, signal 457093/664931 (executing program) 2021/04/13 18:18:46 fetching corpus: 32850, signal 457996/664931 (executing program) 2021/04/13 18:18:46 fetching corpus: 32900, signal 458225/664931 (executing program) 2021/04/13 18:18:46 fetching corpus: 32950, signal 458457/664931 (executing program) 2021/04/13 18:18:46 fetching corpus: 33000, signal 458608/664931 (executing program) 2021/04/13 18:18:46 fetching corpus: 33050, signal 458867/664931 (executing program) 2021/04/13 18:18:46 fetching corpus: 33100, signal 459143/664931 (executing program) 2021/04/13 18:18:46 fetching corpus: 33150, signal 459444/664931 (executing program) 2021/04/13 18:18:47 fetching corpus: 33200, signal 459744/664931 (executing program) 2021/04/13 18:18:47 fetching corpus: 33250, signal 459975/664931 (executing program) 2021/04/13 18:18:47 fetching corpus: 33300, signal 460292/664931 (executing program) 2021/04/13 18:18:47 fetching corpus: 33350, signal 460463/664931 (executing program) 2021/04/13 18:18:47 fetching corpus: 33400, signal 460711/664931 (executing program) 2021/04/13 18:18:47 fetching corpus: 33450, signal 460871/664931 (executing program) 2021/04/13 18:18:47 fetching corpus: 33500, signal 461060/664931 (executing program) 2021/04/13 18:18:47 fetching corpus: 33550, signal 461382/664931 (executing program) 2021/04/13 18:18:47 fetching corpus: 33600, signal 461516/664935 (executing program) 2021/04/13 18:18:47 fetching corpus: 33650, signal 461774/664935 (executing program) 2021/04/13 18:18:47 fetching corpus: 33700, signal 462031/664935 (executing program) 2021/04/13 18:18:47 fetching corpus: 33750, signal 462234/664937 (executing program) 2021/04/13 18:18:47 fetching corpus: 33800, signal 462398/664937 (executing program) 2021/04/13 18:18:47 fetching corpus: 33850, signal 462550/664937 (executing program) 2021/04/13 18:18:47 fetching corpus: 33900, signal 463097/664937 (executing program) 2021/04/13 18:18:47 fetching corpus: 33950, signal 463414/664937 (executing program) 2021/04/13 18:18:47 fetching corpus: 34000, signal 463562/664937 (executing program) 2021/04/13 18:18:47 fetching corpus: 34050, signal 463734/664937 (executing program) 2021/04/13 18:18:47 fetching corpus: 34100, signal 463875/664937 (executing program) 2021/04/13 18:18:47 fetching corpus: 34150, signal 464034/664937 (executing program) 2021/04/13 18:18:48 fetching corpus: 34200, signal 464201/664937 (executing program) 2021/04/13 18:18:48 fetching corpus: 34250, signal 464468/664937 (executing program) 2021/04/13 18:18:48 fetching corpus: 34300, signal 464641/664937 (executing program) 2021/04/13 18:18:48 fetching corpus: 34350, signal 464827/664937 (executing program) 2021/04/13 18:18:48 fetching corpus: 34400, signal 465045/664937 (executing program) 2021/04/13 18:18:48 fetching corpus: 34450, signal 465325/664937 (executing program) 2021/04/13 18:18:48 fetching corpus: 34500, signal 465503/664937 (executing program) 2021/04/13 18:18:48 fetching corpus: 34550, signal 465776/664938 (executing program) 2021/04/13 18:18:48 fetching corpus: 34600, signal 466228/664938 (executing program) 2021/04/13 18:18:48 fetching corpus: 34650, signal 466498/664938 (executing program) 2021/04/13 18:18:48 fetching corpus: 34700, signal 466653/664938 (executing program) 2021/04/13 18:18:48 fetching corpus: 34750, signal 466936/664938 (executing program) 2021/04/13 18:18:48 fetching corpus: 34800, signal 467191/664938 (executing program) 2021/04/13 18:18:49 fetching corpus: 34850, signal 467366/664938 (executing program) 2021/04/13 18:18:49 fetching corpus: 34900, signal 467609/664938 (executing program) 2021/04/13 18:18:49 fetching corpus: 34950, signal 467846/664938 (executing program) 2021/04/13 18:18:49 fetching corpus: 35000, signal 468375/664938 (executing program) 2021/04/13 18:18:49 fetching corpus: 35050, signal 468731/664938 (executing program) 2021/04/13 18:18:49 fetching corpus: 35100, signal 469123/664938 (executing program) 2021/04/13 18:18:49 fetching corpus: 35150, signal 469340/664938 (executing program) 2021/04/13 18:18:49 fetching corpus: 35200, signal 469517/664938 (executing program) 2021/04/13 18:18:49 fetching corpus: 35250, signal 469734/664938 (executing program) 2021/04/13 18:18:49 fetching corpus: 35300, signal 470026/664938 (executing program) 2021/04/13 18:18:49 fetching corpus: 35350, signal 470428/664938 (executing program) 2021/04/13 18:18:49 fetching corpus: 35400, signal 470645/664938 (executing program) 2021/04/13 18:18:49 fetching corpus: 35450, signal 470879/664938 (executing program) 2021/04/13 18:18:49 fetching corpus: 35500, signal 471235/664938 (executing program) 2021/04/13 18:18:49 fetching corpus: 35550, signal 471388/664938 (executing program) 2021/04/13 18:18:49 fetching corpus: 35600, signal 471631/664938 (executing program) 2021/04/13 18:18:49 fetching corpus: 35650, signal 471827/664941 (executing program) 2021/04/13 18:18:49 fetching corpus: 35700, signal 472153/664941 (executing program) 2021/04/13 18:18:49 fetching corpus: 35750, signal 472368/664941 (executing program) 2021/04/13 18:18:49 fetching corpus: 35800, signal 472664/664941 (executing program) 2021/04/13 18:18:49 fetching corpus: 35850, signal 472853/664941 (executing program) 2021/04/13 18:18:50 fetching corpus: 35900, signal 473040/664941 (executing program) 2021/04/13 18:18:50 fetching corpus: 35950, signal 473275/664943 (executing program) 2021/04/13 18:18:50 fetching corpus: 36000, signal 473465/664943 (executing program) 2021/04/13 18:18:50 fetching corpus: 36050, signal 473643/664943 (executing program) 2021/04/13 18:18:50 fetching corpus: 36100, signal 473883/664943 (executing program) 2021/04/13 18:18:50 fetching corpus: 36150, signal 474083/664943 (executing program) 2021/04/13 18:18:50 fetching corpus: 36200, signal 474466/664943 (executing program) 2021/04/13 18:18:50 fetching corpus: 36250, signal 474675/664944 (executing program) 2021/04/13 18:18:50 fetching corpus: 36300, signal 474872/664944 (executing program) 2021/04/13 18:18:50 fetching corpus: 36350, signal 475131/664944 (executing program) 2021/04/13 18:18:50 fetching corpus: 36400, signal 475441/664944 (executing program) 2021/04/13 18:18:50 fetching corpus: 36450, signal 475687/664945 (executing program) 2021/04/13 18:18:50 fetching corpus: 36500, signal 475882/664945 (executing program) 2021/04/13 18:18:50 fetching corpus: 36550, signal 476062/664945 (executing program) 2021/04/13 18:18:50 fetching corpus: 36600, signal 476512/664945 (executing program) 2021/04/13 18:18:50 fetching corpus: 36650, signal 476682/664945 (executing program) 2021/04/13 18:18:50 fetching corpus: 36700, signal 476864/664945 (executing program) 2021/04/13 18:18:50 fetching corpus: 36750, signal 477015/664945 (executing program) 2021/04/13 18:18:50 fetching corpus: 36800, signal 477226/664945 (executing program) 2021/04/13 18:18:50 fetching corpus: 36850, signal 477538/664945 (executing program) 2021/04/13 18:18:50 fetching corpus: 36900, signal 477710/664945 (executing program) 2021/04/13 18:18:51 fetching corpus: 36950, signal 477907/664945 (executing program) 2021/04/13 18:18:51 fetching corpus: 37000, signal 478243/664945 (executing program) 2021/04/13 18:18:51 fetching corpus: 37050, signal 478510/664945 (executing program) 2021/04/13 18:18:51 fetching corpus: 37100, signal 478727/664945 (executing program) 2021/04/13 18:18:51 fetching corpus: 37150, signal 478963/664949 (executing program) 2021/04/13 18:18:51 fetching corpus: 37200, signal 479241/664949 (executing program) 2021/04/13 18:18:51 fetching corpus: 37250, signal 479455/664949 (executing program) 2021/04/13 18:18:51 fetching corpus: 37300, signal 479639/664949 (executing program) 2021/04/13 18:18:51 fetching corpus: 37350, signal 479855/664949 (executing program) 2021/04/13 18:18:51 fetching corpus: 37400, signal 480017/664949 (executing program) 2021/04/13 18:18:51 fetching corpus: 37450, signal 480279/664949 (executing program) 2021/04/13 18:18:52 fetching corpus: 37500, signal 480483/664949 (executing program) 2021/04/13 18:18:52 fetching corpus: 37550, signal 480754/664949 (executing program) 2021/04/13 18:18:52 fetching corpus: 37600, signal 481079/664949 (executing program) 2021/04/13 18:18:52 fetching corpus: 37650, signal 481271/664949 (executing program) 2021/04/13 18:18:52 fetching corpus: 37700, signal 481413/664949 (executing program) 2021/04/13 18:18:52 fetching corpus: 37750, signal 481549/664949 (executing program) 2021/04/13 18:18:52 fetching corpus: 37800, signal 481812/664949 (executing program) 2021/04/13 18:18:52 fetching corpus: 37850, signal 482002/664949 (executing program) 2021/04/13 18:18:52 fetching corpus: 37900, signal 482206/664949 (executing program) 2021/04/13 18:18:52 fetching corpus: 37950, signal 482513/664949 (executing program) 2021/04/13 18:18:52 fetching corpus: 38000, signal 482680/664949 (executing program) 2021/04/13 18:18:52 fetching corpus: 38050, signal 482857/664949 (executing program) 2021/04/13 18:18:52 fetching corpus: 38100, signal 483086/664949 (executing program) 2021/04/13 18:18:52 fetching corpus: 38150, signal 483225/664949 (executing program) 2021/04/13 18:18:52 fetching corpus: 38200, signal 483381/664949 (executing program) 2021/04/13 18:18:52 fetching corpus: 38250, signal 483579/664949 (executing program) 2021/04/13 18:18:52 fetching corpus: 38300, signal 483759/664949 (executing program) 2021/04/13 18:18:52 fetching corpus: 38350, signal 483942/664949 (executing program) 2021/04/13 18:18:52 fetching corpus: 38400, signal 484096/664949 (executing program) 2021/04/13 18:18:53 fetching corpus: 38450, signal 484292/664949 (executing program) 2021/04/13 18:18:53 fetching corpus: 38500, signal 484426/664949 (executing program) 2021/04/13 18:18:53 fetching corpus: 38550, signal 484578/664949 (executing program) 2021/04/13 18:18:53 fetching corpus: 38600, signal 484882/664949 (executing program) 2021/04/13 18:18:53 fetching corpus: 38650, signal 485027/664949 (executing program) 2021/04/13 18:18:53 fetching corpus: 38700, signal 485339/664949 (executing program) 2021/04/13 18:18:53 fetching corpus: 38750, signal 485608/664949 (executing program) 2021/04/13 18:18:53 fetching corpus: 38800, signal 485857/664950 (executing program) 2021/04/13 18:18:53 fetching corpus: 38850, signal 486068/664950 (executing program) 2021/04/13 18:18:53 fetching corpus: 38900, signal 486442/664950 (executing program) 2021/04/13 18:18:53 fetching corpus: 38950, signal 486627/664950 (executing program) 2021/04/13 18:18:53 fetching corpus: 39000, signal 486795/664950 (executing program) 2021/04/13 18:18:53 fetching corpus: 39050, signal 486965/664950 (executing program) 2021/04/13 18:18:53 fetching corpus: 39100, signal 487269/664950 (executing program) 2021/04/13 18:18:53 fetching corpus: 39150, signal 487471/664950 (executing program) 2021/04/13 18:18:53 fetching corpus: 39200, signal 487663/664950 (executing program) 2021/04/13 18:18:53 fetching corpus: 39250, signal 488099/664950 (executing program) 2021/04/13 18:18:53 fetching corpus: 39300, signal 488308/664950 (executing program) 2021/04/13 18:18:53 fetching corpus: 39350, signal 488470/664950 (executing program) 2021/04/13 18:18:54 fetching corpus: 39400, signal 488644/664950 (executing program) 2021/04/13 18:18:54 fetching corpus: 39450, signal 488777/664950 (executing program) 2021/04/13 18:18:54 fetching corpus: 39500, signal 488972/664950 (executing program) 2021/04/13 18:18:54 fetching corpus: 39550, signal 489254/664950 (executing program) 2021/04/13 18:18:54 fetching corpus: 39600, signal 489443/664950 (executing program) 2021/04/13 18:18:54 fetching corpus: 39650, signal 489665/664950 (executing program) 2021/04/13 18:18:54 fetching corpus: 39700, signal 489809/664950 (executing program) 2021/04/13 18:18:54 fetching corpus: 39750, signal 489934/664950 (executing program) 2021/04/13 18:18:54 fetching corpus: 39800, signal 490161/664951 (executing program) 2021/04/13 18:18:54 fetching corpus: 39850, signal 490308/664951 (executing program) 2021/04/13 18:18:54 fetching corpus: 39900, signal 490561/664951 (executing program) 2021/04/13 18:18:54 fetching corpus: 39950, signal 490868/664951 (executing program) 2021/04/13 18:18:54 fetching corpus: 40000, signal 491025/664951 (executing program) 2021/04/13 18:18:54 fetching corpus: 40050, signal 491206/664951 (executing program) 2021/04/13 18:18:54 fetching corpus: 40100, signal 491369/664951 (executing program) 2021/04/13 18:18:54 fetching corpus: 40150, signal 491560/664951 (executing program) 2021/04/13 18:18:55 fetching corpus: 40200, signal 492111/664951 (executing program) 2021/04/13 18:18:55 fetching corpus: 40250, signal 492267/664951 (executing program) 2021/04/13 18:18:55 fetching corpus: 40300, signal 492410/664951 (executing program) 2021/04/13 18:18:55 fetching corpus: 40350, signal 492562/664951 (executing program) 2021/04/13 18:18:55 fetching corpus: 40400, signal 492853/664951 (executing program) 2021/04/13 18:18:55 fetching corpus: 40450, signal 493005/664951 (executing program) 2021/04/13 18:18:55 fetching corpus: 40500, signal 493226/664951 (executing program) 2021/04/13 18:18:55 fetching corpus: 40550, signal 493562/664951 (executing program) 2021/04/13 18:18:55 fetching corpus: 40600, signal 493754/664951 (executing program) 2021/04/13 18:18:55 fetching corpus: 40650, signal 493970/664951 (executing program) 2021/04/13 18:18:55 fetching corpus: 40700, signal 494229/664951 (executing program) 2021/04/13 18:18:55 fetching corpus: 40750, signal 494381/664951 (executing program) 2021/04/13 18:18:55 fetching corpus: 40800, signal 494568/664951 (executing program) 2021/04/13 18:18:56 fetching corpus: 40850, signal 494723/664951 (executing program) 2021/04/13 18:18:56 fetching corpus: 40900, signal 494923/664951 (executing program) 2021/04/13 18:18:56 fetching corpus: 40950, signal 495066/664951 (executing program) 2021/04/13 18:18:56 fetching corpus: 41000, signal 495310/664951 (executing program) 2021/04/13 18:18:56 fetching corpus: 41050, signal 495576/664951 (executing program) 2021/04/13 18:18:56 fetching corpus: 41100, signal 495709/664951 (executing program) 2021/04/13 18:18:56 fetching corpus: 41150, signal 495883/664951 (executing program) 2021/04/13 18:18:56 fetching corpus: 41200, signal 496064/664951 (executing program) 2021/04/13 18:18:56 fetching corpus: 41250, signal 496280/664951 (executing program) 2021/04/13 18:18:56 fetching corpus: 41300, signal 496521/664951 (executing program) 2021/04/13 18:18:56 fetching corpus: 41350, signal 496706/664951 (executing program) syzkaller login: [ 202.650792][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 202.657471][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/13 18:18:56 fetching corpus: 41400, signal 496926/664951 (executing program) 2021/04/13 18:18:56 fetching corpus: 41450, signal 497085/664951 (executing program) 2021/04/13 18:18:56 fetching corpus: 41500, signal 497232/664951 (executing program) 2021/04/13 18:18:56 fetching corpus: 41550, signal 497474/664951 (executing program) 2021/04/13 18:18:56 fetching corpus: 41600, signal 497714/664951 (executing program) 2021/04/13 18:18:56 fetching corpus: 41650, signal 497894/664951 (executing program) 2021/04/13 18:18:56 fetching corpus: 41700, signal 498146/664951 (executing program) 2021/04/13 18:18:56 fetching corpus: 41750, signal 498411/664957 (executing program) 2021/04/13 18:18:56 fetching corpus: 41800, signal 498535/664957 (executing program) 2021/04/13 18:18:57 fetching corpus: 41850, signal 498731/664957 (executing program) 2021/04/13 18:18:57 fetching corpus: 41900, signal 498922/664957 (executing program) 2021/04/13 18:18:57 fetching corpus: 41950, signal 499088/664957 (executing program) 2021/04/13 18:18:57 fetching corpus: 42000, signal 499237/664957 (executing program) 2021/04/13 18:18:57 fetching corpus: 42050, signal 499484/664957 (executing program) 2021/04/13 18:18:57 fetching corpus: 42100, signal 499708/664957 (executing program) 2021/04/13 18:18:57 fetching corpus: 42150, signal 499924/664957 (executing program) 2021/04/13 18:18:57 fetching corpus: 42200, signal 500103/664957 (executing program) 2021/04/13 18:18:57 fetching corpus: 42250, signal 500278/664957 (executing program) 2021/04/13 18:18:57 fetching corpus: 42300, signal 500453/664957 (executing program) 2021/04/13 18:18:57 fetching corpus: 42350, signal 500749/664959 (executing program) 2021/04/13 18:18:57 fetching corpus: 42400, signal 500901/664959 (executing program) 2021/04/13 18:18:57 fetching corpus: 42450, signal 501362/664959 (executing program) 2021/04/13 18:18:57 fetching corpus: 42500, signal 501567/664959 (executing program) 2021/04/13 18:18:57 fetching corpus: 42550, signal 501750/664959 (executing program) 2021/04/13 18:18:57 fetching corpus: 42600, signal 501915/664959 (executing program) 2021/04/13 18:18:57 fetching corpus: 42650, signal 502026/664959 (executing program) 2021/04/13 18:18:57 fetching corpus: 42700, signal 502226/664959 (executing program) 2021/04/13 18:18:57 fetching corpus: 42750, signal 502464/664959 (executing program) 2021/04/13 18:18:57 fetching corpus: 42800, signal 502570/664959 (executing program) 2021/04/13 18:18:58 fetching corpus: 42850, signal 502689/664959 (executing program) 2021/04/13 18:18:58 fetching corpus: 42900, signal 502886/664959 (executing program) 2021/04/13 18:18:58 fetching corpus: 42950, signal 503052/664959 (executing program) 2021/04/13 18:18:58 fetching corpus: 43000, signal 503219/664959 (executing program) 2021/04/13 18:18:58 fetching corpus: 43050, signal 503409/664959 (executing program) 2021/04/13 18:18:58 fetching corpus: 43100, signal 503575/664959 (executing program) 2021/04/13 18:18:58 fetching corpus: 43150, signal 503723/664959 (executing program) 2021/04/13 18:18:58 fetching corpus: 43200, signal 503858/664959 (executing program) 2021/04/13 18:18:58 fetching corpus: 43250, signal 504040/664960 (executing program) 2021/04/13 18:18:58 fetching corpus: 43300, signal 504217/664960 (executing program) 2021/04/13 18:18:58 fetching corpus: 43350, signal 504369/664960 (executing program) 2021/04/13 18:18:58 fetching corpus: 43400, signal 504526/664960 (executing program) 2021/04/13 18:18:58 fetching corpus: 43450, signal 504710/664960 (executing program) 2021/04/13 18:18:58 fetching corpus: 43500, signal 504872/664960 (executing program) 2021/04/13 18:18:58 fetching corpus: 43550, signal 505049/664960 (executing program) 2021/04/13 18:18:59 fetching corpus: 43600, signal 505230/664960 (executing program) 2021/04/13 18:18:59 fetching corpus: 43650, signal 505386/664960 (executing program) 2021/04/13 18:18:59 fetching corpus: 43700, signal 505565/664960 (executing program) 2021/04/13 18:18:59 fetching corpus: 43750, signal 505749/664960 (executing program) 2021/04/13 18:18:59 fetching corpus: 43800, signal 505896/664960 (executing program) 2021/04/13 18:18:59 fetching corpus: 43850, signal 506018/664961 (executing program) 2021/04/13 18:18:59 fetching corpus: 43900, signal 506189/664961 (executing program) 2021/04/13 18:18:59 fetching corpus: 43950, signal 506381/664961 (executing program) 2021/04/13 18:18:59 fetching corpus: 44000, signal 506556/664961 (executing program) 2021/04/13 18:18:59 fetching corpus: 44050, signal 506694/664961 (executing program) 2021/04/13 18:18:59 fetching corpus: 44100, signal 506962/664961 (executing program) 2021/04/13 18:18:59 fetching corpus: 44150, signal 507153/664961 (executing program) 2021/04/13 18:18:59 fetching corpus: 44200, signal 507327/664961 (executing program) 2021/04/13 18:18:59 fetching corpus: 44250, signal 507598/664961 (executing program) 2021/04/13 18:18:59 fetching corpus: 44300, signal 507777/664961 (executing program) 2021/04/13 18:18:59 fetching corpus: 44350, signal 507915/664961 (executing program) 2021/04/13 18:18:59 fetching corpus: 44400, signal 508107/664961 (executing program) 2021/04/13 18:18:59 fetching corpus: 44450, signal 508363/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 44500, signal 508676/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 44550, signal 508880/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 44600, signal 509093/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 44650, signal 509217/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 44700, signal 509366/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 44750, signal 509570/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 44800, signal 509709/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 44850, signal 509943/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 44900, signal 510111/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 44950, signal 510253/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 45000, signal 510433/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 45050, signal 510572/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 45100, signal 510739/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 45150, signal 510963/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 45200, signal 511085/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 45250, signal 511256/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 45300, signal 511384/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 45350, signal 511510/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 45400, signal 511717/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 45450, signal 511867/664961 (executing program) 2021/04/13 18:19:00 fetching corpus: 45500, signal 512055/664961 (executing program) 2021/04/13 18:19:01 fetching corpus: 45550, signal 512687/664961 (executing program) 2021/04/13 18:19:01 fetching corpus: 45600, signal 512805/664961 (executing program) 2021/04/13 18:19:01 fetching corpus: 45650, signal 513488/664961 (executing program) 2021/04/13 18:19:01 fetching corpus: 45700, signal 513691/664961 (executing program) 2021/04/13 18:19:01 fetching corpus: 45750, signal 513880/664961 (executing program) 2021/04/13 18:19:01 fetching corpus: 45800, signal 514038/664961 (executing program) 2021/04/13 18:19:01 fetching corpus: 45850, signal 514235/664961 (executing program) 2021/04/13 18:19:01 fetching corpus: 45900, signal 514442/664961 (executing program) 2021/04/13 18:19:01 fetching corpus: 45950, signal 514596/664961 (executing program) 2021/04/13 18:19:01 fetching corpus: 46000, signal 514732/664961 (executing program) 2021/04/13 18:19:01 fetching corpus: 46050, signal 514924/664962 (executing program) 2021/04/13 18:19:01 fetching corpus: 46100, signal 515155/664962 (executing program) 2021/04/13 18:19:01 fetching corpus: 46150, signal 515398/664962 (executing program) 2021/04/13 18:19:01 fetching corpus: 46200, signal 515549/664963 (executing program) 2021/04/13 18:19:01 fetching corpus: 46250, signal 515713/664963 (executing program) 2021/04/13 18:19:01 fetching corpus: 46300, signal 515848/664964 (executing program) 2021/04/13 18:19:01 fetching corpus: 46350, signal 516087/664964 (executing program) 2021/04/13 18:19:01 fetching corpus: 46400, signal 516256/664964 (executing program) 2021/04/13 18:19:01 fetching corpus: 46450, signal 516550/664964 (executing program) 2021/04/13 18:19:01 fetching corpus: 46500, signal 516809/664964 (executing program) 2021/04/13 18:19:02 fetching corpus: 46550, signal 516993/664964 (executing program) 2021/04/13 18:19:02 fetching corpus: 46600, signal 517159/664964 (executing program) 2021/04/13 18:19:02 fetching corpus: 46650, signal 517313/664964 (executing program) 2021/04/13 18:19:02 fetching corpus: 46700, signal 517467/664964 (executing program) 2021/04/13 18:19:02 fetching corpus: 46750, signal 517628/664964 (executing program) 2021/04/13 18:19:02 fetching corpus: 46800, signal 517786/664964 (executing program) 2021/04/13 18:19:02 fetching corpus: 46850, signal 517996/664964 (executing program) 2021/04/13 18:19:02 fetching corpus: 46900, signal 518163/664964 (executing program) 2021/04/13 18:19:02 fetching corpus: 46950, signal 518327/664964 (executing program) 2021/04/13 18:19:02 fetching corpus: 47000, signal 518515/664964 (executing program) 2021/04/13 18:19:02 fetching corpus: 47050, signal 518711/664964 (executing program) 2021/04/13 18:19:02 fetching corpus: 47100, signal 518890/664964 (executing program) 2021/04/13 18:19:02 fetching corpus: 47150, signal 519051/664964 (executing program) 2021/04/13 18:19:02 fetching corpus: 47200, signal 519251/664964 (executing program) 2021/04/13 18:19:03 fetching corpus: 47250, signal 519447/664964 (executing program) 2021/04/13 18:19:03 fetching corpus: 47300, signal 519569/664964 (executing program) 2021/04/13 18:19:03 fetching corpus: 47350, signal 519706/664964 (executing program) 2021/04/13 18:19:03 fetching corpus: 47400, signal 519900/664966 (executing program) 2021/04/13 18:19:03 fetching corpus: 47450, signal 520101/664966 (executing program) 2021/04/13 18:19:03 fetching corpus: 47500, signal 520278/664966 (executing program) 2021/04/13 18:19:03 fetching corpus: 47550, signal 520424/664966 (executing program) 2021/04/13 18:19:03 fetching corpus: 47600, signal 520578/664966 (executing program) 2021/04/13 18:19:03 fetching corpus: 47650, signal 520726/664966 (executing program) 2021/04/13 18:19:03 fetching corpus: 47700, signal 520887/664968 (executing program) 2021/04/13 18:19:03 fetching corpus: 47750, signal 521046/664968 (executing program) 2021/04/13 18:19:03 fetching corpus: 47800, signal 521206/664968 (executing program) 2021/04/13 18:19:03 fetching corpus: 47850, signal 521341/664968 (executing program) 2021/04/13 18:19:03 fetching corpus: 47900, signal 521558/664968 (executing program) 2021/04/13 18:19:03 fetching corpus: 47950, signal 521728/664968 (executing program) 2021/04/13 18:19:03 fetching corpus: 48000, signal 521852/664968 (executing program) 2021/04/13 18:19:04 fetching corpus: 48050, signal 522133/664968 (executing program) 2021/04/13 18:19:04 fetching corpus: 48100, signal 522367/664968 (executing program) 2021/04/13 18:19:04 fetching corpus: 48150, signal 522544/664968 (executing program) 2021/04/13 18:19:04 fetching corpus: 48200, signal 522705/664968 (executing program) 2021/04/13 18:19:04 fetching corpus: 48250, signal 522854/664968 (executing program) 2021/04/13 18:19:04 fetching corpus: 48300, signal 522992/664968 (executing program) 2021/04/13 18:19:04 fetching corpus: 48350, signal 523133/664969 (executing program) 2021/04/13 18:19:04 fetching corpus: 48400, signal 523360/664969 (executing program) 2021/04/13 18:19:04 fetching corpus: 48450, signal 523557/664969 (executing program) 2021/04/13 18:19:04 fetching corpus: 48500, signal 523709/664969 (executing program) 2021/04/13 18:19:04 fetching corpus: 48550, signal 524495/664969 (executing program) 2021/04/13 18:19:04 fetching corpus: 48600, signal 524650/664969 (executing program) 2021/04/13 18:19:04 fetching corpus: 48650, signal 524763/664969 (executing program) 2021/04/13 18:19:04 fetching corpus: 48700, signal 524919/664969 (executing program) 2021/04/13 18:19:04 fetching corpus: 48750, signal 525052/664969 (executing program) 2021/04/13 18:19:04 fetching corpus: 48800, signal 525208/664969 (executing program) 2021/04/13 18:19:04 fetching corpus: 48850, signal 525339/664969 (executing program) 2021/04/13 18:19:04 fetching corpus: 48900, signal 525495/664969 (executing program) 2021/04/13 18:19:04 fetching corpus: 48950, signal 525668/664969 (executing program) 2021/04/13 18:19:04 fetching corpus: 49000, signal 525818/664969 (executing program) 2021/04/13 18:19:05 fetching corpus: 49050, signal 525954/664969 (executing program) 2021/04/13 18:19:05 fetching corpus: 49100, signal 526116/664969 (executing program) 2021/04/13 18:19:05 fetching corpus: 49150, signal 526245/664969 (executing program) 2021/04/13 18:19:05 fetching corpus: 49200, signal 526462/664969 (executing program) 2021/04/13 18:19:05 fetching corpus: 49250, signal 526626/664969 (executing program) 2021/04/13 18:19:05 fetching corpus: 49300, signal 526804/664969 (executing program) 2021/04/13 18:19:05 fetching corpus: 49350, signal 526911/664969 (executing program) 2021/04/13 18:19:05 fetching corpus: 49400, signal 527065/664969 (executing program) 2021/04/13 18:19:05 fetching corpus: 49450, signal 527227/664969 (executing program) 2021/04/13 18:19:05 fetching corpus: 49500, signal 527381/664969 (executing program) 2021/04/13 18:19:05 fetching corpus: 49550, signal 527529/664969 (executing program) 2021/04/13 18:19:05 fetching corpus: 49600, signal 527700/664969 (executing program) 2021/04/13 18:19:05 fetching corpus: 49650, signal 527853/664969 (executing program) 2021/04/13 18:19:05 fetching corpus: 49700, signal 528047/664969 (executing program) 2021/04/13 18:19:05 fetching corpus: 49750, signal 529437/664969 (executing program) 2021/04/13 18:19:05 fetching corpus: 49800, signal 529606/664969 (executing program) 2021/04/13 18:19:05 fetching corpus: 49850, signal 529738/664969 (executing program) 2021/04/13 18:19:05 fetching corpus: 49900, signal 529877/664969 (executing program) 2021/04/13 18:19:05 fetching corpus: 49950, signal 530103/664969 (executing program) 2021/04/13 18:19:06 fetching corpus: 50000, signal 530224/664969 (executing program) 2021/04/13 18:19:06 fetching corpus: 50050, signal 530326/664969 (executing program) 2021/04/13 18:19:06 fetching corpus: 50100, signal 530470/664969 (executing program) 2021/04/13 18:19:06 fetching corpus: 50150, signal 530600/664969 (executing program) 2021/04/13 18:19:06 fetching corpus: 50200, signal 530805/664969 (executing program) 2021/04/13 18:19:06 fetching corpus: 50250, signal 530941/664969 (executing program) 2021/04/13 18:19:06 fetching corpus: 50300, signal 531138/664969 (executing program) 2021/04/13 18:19:06 fetching corpus: 50350, signal 531460/664969 (executing program) 2021/04/13 18:19:06 fetching corpus: 50400, signal 531637/664969 (executing program) 2021/04/13 18:19:06 fetching corpus: 50450, signal 531853/664969 (executing program) 2021/04/13 18:19:06 fetching corpus: 50500, signal 531998/664969 (executing program) 2021/04/13 18:19:06 fetching corpus: 50550, signal 532132/664969 (executing program) 2021/04/13 18:19:06 fetching corpus: 50600, signal 532264/664969 (executing program) 2021/04/13 18:19:06 fetching corpus: 50650, signal 532471/664969 (executing program) 2021/04/13 18:19:06 fetching corpus: 50700, signal 532647/664969 (executing program) 2021/04/13 18:19:06 fetching corpus: 50750, signal 532769/664969 (executing program) 2021/04/13 18:19:06 fetching corpus: 50800, signal 533057/664969 (executing program) 2021/04/13 18:19:06 fetching corpus: 50850, signal 533208/664969 (executing program) 2021/04/13 18:19:06 fetching corpus: 50900, signal 533367/664969 (executing program) 2021/04/13 18:19:07 fetching corpus: 50950, signal 533522/664969 (executing program) 2021/04/13 18:19:07 fetching corpus: 51000, signal 533698/664969 (executing program) 2021/04/13 18:19:07 fetching corpus: 51050, signal 533839/664969 (executing program) 2021/04/13 18:19:07 fetching corpus: 51100, signal 533953/664969 (executing program) 2021/04/13 18:19:07 fetching corpus: 51150, signal 534104/664969 (executing program) 2021/04/13 18:19:07 fetching corpus: 51200, signal 534261/664969 (executing program) 2021/04/13 18:19:07 fetching corpus: 51250, signal 534434/664969 (executing program) 2021/04/13 18:19:07 fetching corpus: 51300, signal 534669/664969 (executing program) 2021/04/13 18:19:07 fetching corpus: 51350, signal 535036/664969 (executing program) 2021/04/13 18:19:07 fetching corpus: 51400, signal 535242/664972 (executing program) 2021/04/13 18:19:07 fetching corpus: 51450, signal 535486/664972 (executing program) 2021/04/13 18:19:08 fetching corpus: 51500, signal 535606/664972 (executing program) 2021/04/13 18:19:08 fetching corpus: 51550, signal 535754/664972 (executing program) 2021/04/13 18:19:08 fetching corpus: 51600, signal 535946/664972 (executing program) 2021/04/13 18:19:08 fetching corpus: 51650, signal 536070/664972 (executing program) 2021/04/13 18:19:08 fetching corpus: 51700, signal 536255/664972 (executing program) 2021/04/13 18:19:08 fetching corpus: 51750, signal 536386/664972 (executing program) 2021/04/13 18:19:08 fetching corpus: 51800, signal 536501/664972 (executing program) 2021/04/13 18:19:08 fetching corpus: 51850, signal 536637/664972 (executing program) 2021/04/13 18:19:08 fetching corpus: 51900, signal 536802/664972 (executing program) 2021/04/13 18:19:08 fetching corpus: 51950, signal 536916/664972 (executing program) 2021/04/13 18:19:08 fetching corpus: 52000, signal 537085/664972 (executing program) 2021/04/13 18:19:08 fetching corpus: 52050, signal 537434/664972 (executing program) 2021/04/13 18:19:08 fetching corpus: 52100, signal 537649/664972 (executing program) 2021/04/13 18:19:08 fetching corpus: 52150, signal 537825/664972 (executing program) 2021/04/13 18:19:08 fetching corpus: 52200, signal 537945/664972 (executing program) 2021/04/13 18:19:08 fetching corpus: 52250, signal 538091/664972 (executing program) 2021/04/13 18:19:08 fetching corpus: 52300, signal 538215/664972 (executing program) 2021/04/13 18:19:09 fetching corpus: 52350, signal 538361/664972 (executing program) 2021/04/13 18:19:09 fetching corpus: 52400, signal 538483/664972 (executing program) 2021/04/13 18:19:09 fetching corpus: 52450, signal 538823/664972 (executing program) 2021/04/13 18:19:09 fetching corpus: 52500, signal 538995/664972 (executing program) 2021/04/13 18:19:09 fetching corpus: 52550, signal 539143/664972 (executing program) 2021/04/13 18:19:09 fetching corpus: 52600, signal 539249/664972 (executing program) 2021/04/13 18:19:09 fetching corpus: 52650, signal 539424/664973 (executing program) 2021/04/13 18:19:09 fetching corpus: 52700, signal 539562/664973 (executing program) 2021/04/13 18:19:09 fetching corpus: 52750, signal 539682/664973 (executing program) 2021/04/13 18:19:09 fetching corpus: 52800, signal 540352/664973 (executing program) 2021/04/13 18:19:09 fetching corpus: 52850, signal 540472/664973 (executing program) 2021/04/13 18:19:09 fetching corpus: 52900, signal 540623/664973 (executing program) 2021/04/13 18:19:09 fetching corpus: 52950, signal 540777/664973 (executing program) 2021/04/13 18:19:09 fetching corpus: 53000, signal 540926/664973 (executing program) 2021/04/13 18:19:09 fetching corpus: 53050, signal 541093/664973 (executing program) 2021/04/13 18:19:09 fetching corpus: 53100, signal 541197/664973 (executing program) 2021/04/13 18:19:09 fetching corpus: 53150, signal 541629/664973 (executing program) 2021/04/13 18:19:09 fetching corpus: 53200, signal 541756/664973 (executing program) 2021/04/13 18:19:09 fetching corpus: 53250, signal 541899/664973 (executing program) 2021/04/13 18:19:10 fetching corpus: 53300, signal 542046/664973 (executing program) 2021/04/13 18:19:10 fetching corpus: 53350, signal 542148/664973 (executing program) 2021/04/13 18:19:10 fetching corpus: 53400, signal 542308/664973 (executing program) 2021/04/13 18:19:10 fetching corpus: 53450, signal 542446/664973 (executing program) 2021/04/13 18:19:10 fetching corpus: 53500, signal 542620/664973 (executing program) 2021/04/13 18:19:10 fetching corpus: 53550, signal 542764/664977 (executing program) 2021/04/13 18:19:10 fetching corpus: 53600, signal 542878/664977 (executing program) 2021/04/13 18:19:10 fetching corpus: 53650, signal 543052/664977 (executing program) 2021/04/13 18:19:10 fetching corpus: 53700, signal 543243/664977 (executing program) 2021/04/13 18:19:10 fetching corpus: 53750, signal 543368/664977 (executing program) 2021/04/13 18:19:10 fetching corpus: 53800, signal 543497/664977 (executing program) 2021/04/13 18:19:10 fetching corpus: 53850, signal 543697/664977 (executing program) 2021/04/13 18:19:10 fetching corpus: 53900, signal 543887/664977 (executing program) 2021/04/13 18:19:10 fetching corpus: 53950, signal 544036/664977 (executing program) 2021/04/13 18:19:10 fetching corpus: 54000, signal 544193/664977 (executing program) 2021/04/13 18:19:10 fetching corpus: 54050, signal 544295/664977 (executing program) 2021/04/13 18:19:10 fetching corpus: 54100, signal 544483/664977 (executing program) 2021/04/13 18:19:10 fetching corpus: 54150, signal 544599/664979 (executing program) 2021/04/13 18:19:10 fetching corpus: 54200, signal 544774/664979 (executing program) 2021/04/13 18:19:10 fetching corpus: 54250, signal 544895/664981 (executing program) 2021/04/13 18:19:10 fetching corpus: 54300, signal 545061/664981 (executing program) 2021/04/13 18:19:11 fetching corpus: 54350, signal 545211/664981 (executing program) 2021/04/13 18:19:11 fetching corpus: 54400, signal 545442/664981 (executing program) 2021/04/13 18:19:11 fetching corpus: 54450, signal 545576/664981 (executing program) 2021/04/13 18:19:11 fetching corpus: 54500, signal 545738/664981 (executing program) 2021/04/13 18:19:11 fetching corpus: 54550, signal 545973/664981 (executing program) 2021/04/13 18:19:11 fetching corpus: 54600, signal 546103/664981 (executing program) 2021/04/13 18:19:11 fetching corpus: 54650, signal 546243/664981 (executing program) 2021/04/13 18:19:11 fetching corpus: 54700, signal 546381/664981 (executing program) 2021/04/13 18:19:11 fetching corpus: 54750, signal 546540/664981 (executing program) 2021/04/13 18:19:11 fetching corpus: 54800, signal 546651/664981 (executing program) 2021/04/13 18:19:11 fetching corpus: 54850, signal 546803/664981 (executing program) 2021/04/13 18:19:11 fetching corpus: 54900, signal 546995/664981 (executing program) 2021/04/13 18:19:11 fetching corpus: 54950, signal 547144/664981 (executing program) 2021/04/13 18:19:11 fetching corpus: 55000, signal 547278/664981 (executing program) 2021/04/13 18:19:11 fetching corpus: 55050, signal 547442/664981 (executing program) 2021/04/13 18:19:11 fetching corpus: 55100, signal 547569/664981 (executing program) 2021/04/13 18:19:11 fetching corpus: 55150, signal 547677/664981 (executing program) 2021/04/13 18:19:11 fetching corpus: 55200, signal 547772/664981 (executing program) 2021/04/13 18:19:11 fetching corpus: 55250, signal 547915/664981 (executing program) 2021/04/13 18:19:12 fetching corpus: 55300, signal 548053/664981 (executing program) 2021/04/13 18:19:12 fetching corpus: 55350, signal 548263/664981 (executing program) 2021/04/13 18:19:12 fetching corpus: 55400, signal 548379/664981 (executing program) 2021/04/13 18:19:12 fetching corpus: 55450, signal 548567/664981 (executing program) 2021/04/13 18:19:12 fetching corpus: 55500, signal 548746/664981 (executing program) 2021/04/13 18:19:12 fetching corpus: 55550, signal 548872/664981 (executing program) 2021/04/13 18:19:12 fetching corpus: 55600, signal 548992/664982 (executing program) 2021/04/13 18:19:12 fetching corpus: 55650, signal 549168/664982 (executing program) 2021/04/13 18:19:12 fetching corpus: 55700, signal 549307/664982 (executing program) 2021/04/13 18:19:12 fetching corpus: 55750, signal 549421/664982 (executing program) 2021/04/13 18:19:12 fetching corpus: 55800, signal 549545/664982 (executing program) 2021/04/13 18:19:13 fetching corpus: 55850, signal 549699/664982 (executing program) 2021/04/13 18:19:13 fetching corpus: 55900, signal 549951/664982 (executing program) 2021/04/13 18:19:13 fetching corpus: 55950, signal 550111/664982 (executing program) 2021/04/13 18:19:13 fetching corpus: 56000, signal 550280/664982 (executing program) 2021/04/13 18:19:13 fetching corpus: 56050, signal 550425/664982 (executing program) 2021/04/13 18:19:13 fetching corpus: 56100, signal 550598/664982 (executing program) 2021/04/13 18:19:13 fetching corpus: 56150, signal 550751/664982 (executing program) 2021/04/13 18:19:13 fetching corpus: 56200, signal 550864/664982 (executing program) 2021/04/13 18:19:13 fetching corpus: 56250, signal 551045/664982 (executing program) 2021/04/13 18:19:13 fetching corpus: 56300, signal 551182/664982 (executing program) 2021/04/13 18:19:13 fetching corpus: 56350, signal 551573/664982 (executing program) 2021/04/13 18:19:13 fetching corpus: 56400, signal 551770/664982 (executing program) 2021/04/13 18:19:13 fetching corpus: 56450, signal 551894/664982 (executing program) 2021/04/13 18:19:13 fetching corpus: 56500, signal 552023/664982 (executing program) 2021/04/13 18:19:13 fetching corpus: 56550, signal 552161/664982 (executing program) 2021/04/13 18:19:13 fetching corpus: 56600, signal 552376/664982 (executing program) 2021/04/13 18:19:13 fetching corpus: 56650, signal 552919/664982 (executing program) 2021/04/13 18:19:13 fetching corpus: 56700, signal 553082/664982 (executing program) 2021/04/13 18:19:13 fetching corpus: 56750, signal 553380/664982 (executing program) 2021/04/13 18:19:14 fetching corpus: 56800, signal 553510/664982 (executing program) 2021/04/13 18:19:14 fetching corpus: 56850, signal 553639/664982 (executing program) 2021/04/13 18:19:14 fetching corpus: 56900, signal 553782/664982 (executing program) 2021/04/13 18:19:14 fetching corpus: 56950, signal 553951/664982 (executing program) 2021/04/13 18:19:14 fetching corpus: 57000, signal 554047/664982 (executing program) 2021/04/13 18:19:14 fetching corpus: 57050, signal 554206/664982 (executing program) 2021/04/13 18:19:14 fetching corpus: 57100, signal 554382/664982 (executing program) 2021/04/13 18:19:14 fetching corpus: 57150, signal 554510/664982 (executing program) 2021/04/13 18:19:14 fetching corpus: 57200, signal 554634/664982 (executing program) 2021/04/13 18:19:14 fetching corpus: 57250, signal 554782/664982 (executing program) 2021/04/13 18:19:14 fetching corpus: 57300, signal 554982/664982 (executing program) 2021/04/13 18:19:14 fetching corpus: 57350, signal 555175/664984 (executing program) 2021/04/13 18:19:14 fetching corpus: 57400, signal 555299/664984 (executing program) 2021/04/13 18:19:15 fetching corpus: 57450, signal 555438/664984 (executing program) 2021/04/13 18:19:15 fetching corpus: 57500, signal 555556/664984 (executing program) 2021/04/13 18:19:15 fetching corpus: 57550, signal 555683/664984 (executing program) 2021/04/13 18:19:15 fetching corpus: 57600, signal 555786/664984 (executing program) 2021/04/13 18:19:15 fetching corpus: 57650, signal 555966/664986 (executing program) 2021/04/13 18:19:15 fetching corpus: 57700, signal 556103/664986 (executing program) 2021/04/13 18:19:15 fetching corpus: 57750, signal 556243/664986 (executing program) 2021/04/13 18:19:15 fetching corpus: 57800, signal 556402/664986 (executing program) 2021/04/13 18:19:15 fetching corpus: 57850, signal 556512/664986 (executing program) 2021/04/13 18:19:15 fetching corpus: 57900, signal 556665/664986 (executing program) 2021/04/13 18:19:15 fetching corpus: 57950, signal 556809/664986 (executing program) 2021/04/13 18:19:15 fetching corpus: 58000, signal 556925/664986 (executing program) 2021/04/13 18:19:15 fetching corpus: 58050, signal 557080/664986 (executing program) 2021/04/13 18:19:15 fetching corpus: 58100, signal 557310/664986 (executing program) 2021/04/13 18:19:15 fetching corpus: 58150, signal 557437/664986 (executing program) 2021/04/13 18:19:15 fetching corpus: 58200, signal 557553/664986 (executing program) 2021/04/13 18:19:15 fetching corpus: 58250, signal 557809/664986 (executing program) 2021/04/13 18:19:15 fetching corpus: 58300, signal 557946/664986 (executing program) 2021/04/13 18:19:15 fetching corpus: 58350, signal 558061/664986 (executing program) 2021/04/13 18:19:16 fetching corpus: 58400, signal 558218/664986 (executing program) 2021/04/13 18:19:16 fetching corpus: 58450, signal 558401/664986 (executing program) 2021/04/13 18:19:16 fetching corpus: 58500, signal 558523/664986 (executing program) 2021/04/13 18:19:16 fetching corpus: 58550, signal 558647/664986 (executing program) 2021/04/13 18:19:16 fetching corpus: 58600, signal 558776/664986 (executing program) 2021/04/13 18:19:16 fetching corpus: 58650, signal 558926/664986 (executing program) 2021/04/13 18:19:16 fetching corpus: 58700, signal 559068/664986 (executing program) 2021/04/13 18:19:16 fetching corpus: 58750, signal 559264/664986 (executing program) 2021/04/13 18:19:16 fetching corpus: 58800, signal 559390/664986 (executing program) 2021/04/13 18:19:16 fetching corpus: 58850, signal 559513/664986 (executing program) 2021/04/13 18:19:16 fetching corpus: 58900, signal 559643/664986 (executing program) 2021/04/13 18:19:16 fetching corpus: 58950, signal 559829/664986 (executing program) 2021/04/13 18:19:16 fetching corpus: 59000, signal 559964/664986 (executing program) 2021/04/13 18:19:16 fetching corpus: 59050, signal 560102/664986 (executing program) 2021/04/13 18:19:16 fetching corpus: 59100, signal 560249/664986 (executing program) 2021/04/13 18:19:16 fetching corpus: 59150, signal 560354/664986 (executing program) 2021/04/13 18:19:16 fetching corpus: 59200, signal 560460/664986 (executing program) 2021/04/13 18:19:16 fetching corpus: 59250, signal 560672/664986 (executing program) 2021/04/13 18:19:16 fetching corpus: 59300, signal 560831/664986 (executing program) 2021/04/13 18:19:17 fetching corpus: 59350, signal 560985/664986 (executing program) 2021/04/13 18:19:17 fetching corpus: 59400, signal 561218/664986 (executing program) 2021/04/13 18:19:17 fetching corpus: 59450, signal 561353/664986 (executing program) 2021/04/13 18:19:17 fetching corpus: 59500, signal 561540/664986 (executing program) 2021/04/13 18:19:17 fetching corpus: 59550, signal 561686/664986 (executing program) 2021/04/13 18:19:17 fetching corpus: 59600, signal 561855/664986 (executing program) 2021/04/13 18:19:17 fetching corpus: 59650, signal 561969/664986 (executing program) 2021/04/13 18:19:17 fetching corpus: 59700, signal 562077/664999 (executing program) 2021/04/13 18:19:17 fetching corpus: 59750, signal 562209/664999 (executing program) 2021/04/13 18:19:17 fetching corpus: 59800, signal 562321/664999 (executing program) 2021/04/13 18:19:17 fetching corpus: 59850, signal 562436/664999 (executing program) 2021/04/13 18:19:17 fetching corpus: 59900, signal 562573/664999 (executing program) 2021/04/13 18:19:17 fetching corpus: 59950, signal 562803/664999 (executing program) 2021/04/13 18:19:17 fetching corpus: 60000, signal 562955/664999 (executing program) 2021/04/13 18:19:17 fetching corpus: 60050, signal 563058/664999 (executing program) 2021/04/13 18:19:18 fetching corpus: 60100, signal 563232/664999 (executing program) 2021/04/13 18:19:18 fetching corpus: 60150, signal 563349/664999 (executing program) 2021/04/13 18:19:18 fetching corpus: 60200, signal 563474/664999 (executing program) 2021/04/13 18:19:18 fetching corpus: 60250, signal 563630/664999 (executing program) 2021/04/13 18:19:18 fetching corpus: 60300, signal 563767/664999 (executing program) 2021/04/13 18:19:18 fetching corpus: 60350, signal 563937/664999 (executing program) 2021/04/13 18:19:18 fetching corpus: 60400, signal 564098/664999 (executing program) 2021/04/13 18:19:18 fetching corpus: 60450, signal 564221/664999 (executing program) 2021/04/13 18:19:18 fetching corpus: 60500, signal 564327/664999 (executing program) 2021/04/13 18:19:18 fetching corpus: 60550, signal 564553/664999 (executing program) 2021/04/13 18:19:18 fetching corpus: 60600, signal 564694/664999 (executing program) 2021/04/13 18:19:18 fetching corpus: 60650, signal 564848/664999 (executing program) 2021/04/13 18:19:18 fetching corpus: 60700, signal 564993/664999 (executing program) 2021/04/13 18:19:18 fetching corpus: 60750, signal 565343/664999 (executing program) 2021/04/13 18:19:19 fetching corpus: 60800, signal 565499/665002 (executing program) 2021/04/13 18:19:19 fetching corpus: 60850, signal 565658/665002 (executing program) 2021/04/13 18:19:19 fetching corpus: 60900, signal 565850/665002 (executing program) 2021/04/13 18:19:19 fetching corpus: 60950, signal 566036/665002 (executing program) 2021/04/13 18:19:19 fetching corpus: 61000, signal 566187/665002 (executing program) 2021/04/13 18:19:19 fetching corpus: 61050, signal 566329/665002 (executing program) 2021/04/13 18:19:19 fetching corpus: 61100, signal 566464/665002 (executing program) 2021/04/13 18:19:19 fetching corpus: 61150, signal 566590/665002 (executing program) 2021/04/13 18:19:19 fetching corpus: 61200, signal 566727/665002 (executing program) 2021/04/13 18:19:19 fetching corpus: 61250, signal 566829/665002 (executing program) 2021/04/13 18:19:19 fetching corpus: 61300, signal 566995/665002 (executing program) 2021/04/13 18:19:19 fetching corpus: 61350, signal 567095/665002 (executing program) 2021/04/13 18:19:19 fetching corpus: 61400, signal 567338/665002 (executing program) 2021/04/13 18:19:19 fetching corpus: 61450, signal 567504/665002 (executing program) 2021/04/13 18:19:19 fetching corpus: 61500, signal 567657/665002 (executing program) 2021/04/13 18:19:19 fetching corpus: 61550, signal 567799/665002 (executing program) 2021/04/13 18:19:19 fetching corpus: 61600, signal 567888/665002 (executing program) 2021/04/13 18:19:19 fetching corpus: 61650, signal 567983/665002 (executing program) 2021/04/13 18:19:19 fetching corpus: 61700, signal 568181/665002 (executing program) 2021/04/13 18:19:19 fetching corpus: 61750, signal 568348/665002 (executing program) 2021/04/13 18:19:20 fetching corpus: 61800, signal 568514/665003 (executing program) 2021/04/13 18:19:20 fetching corpus: 61850, signal 568656/665003 (executing program) 2021/04/13 18:19:20 fetching corpus: 61900, signal 568806/665003 (executing program) 2021/04/13 18:19:20 fetching corpus: 61950, signal 568907/665003 (executing program) 2021/04/13 18:19:20 fetching corpus: 62000, signal 569179/665003 (executing program) 2021/04/13 18:19:20 fetching corpus: 62050, signal 569279/665004 (executing program) 2021/04/13 18:19:20 fetching corpus: 62100, signal 569393/665004 (executing program) 2021/04/13 18:19:20 fetching corpus: 62150, signal 569552/665004 (executing program) 2021/04/13 18:19:20 fetching corpus: 62200, signal 569664/665004 (executing program) 2021/04/13 18:19:20 fetching corpus: 62250, signal 569808/665004 (executing program) 2021/04/13 18:19:20 fetching corpus: 62300, signal 570472/665004 (executing program) 2021/04/13 18:19:20 fetching corpus: 62350, signal 570669/665004 (executing program) 2021/04/13 18:19:20 fetching corpus: 62400, signal 570803/665004 (executing program) 2021/04/13 18:19:20 fetching corpus: 62450, signal 570962/665004 (executing program) 2021/04/13 18:19:20 fetching corpus: 62500, signal 571116/665004 (executing program) 2021/04/13 18:19:20 fetching corpus: 62550, signal 571241/665004 (executing program) 2021/04/13 18:19:20 fetching corpus: 62600, signal 571342/665004 (executing program) 2021/04/13 18:19:20 fetching corpus: 62650, signal 571442/665004 (executing program) 2021/04/13 18:19:20 fetching corpus: 62700, signal 571576/665004 (executing program) 2021/04/13 18:19:20 fetching corpus: 62750, signal 571795/665004 (executing program) 2021/04/13 18:19:21 fetching corpus: 62800, signal 571877/665004 (executing program) 2021/04/13 18:19:21 fetching corpus: 62850, signal 572012/665004 (executing program) 2021/04/13 18:19:21 fetching corpus: 62900, signal 572115/665004 (executing program) 2021/04/13 18:19:21 fetching corpus: 62950, signal 572225/665004 (executing program) 2021/04/13 18:19:21 fetching corpus: 63000, signal 572314/665004 (executing program) 2021/04/13 18:19:21 fetching corpus: 63050, signal 572441/665004 (executing program) 2021/04/13 18:19:21 fetching corpus: 63100, signal 572561/665005 (executing program) 2021/04/13 18:19:21 fetching corpus: 63150, signal 572694/665005 (executing program) 2021/04/13 18:19:21 fetching corpus: 63200, signal 572810/665005 (executing program) 2021/04/13 18:19:21 fetching corpus: 63250, signal 572949/665005 (executing program) 2021/04/13 18:19:21 fetching corpus: 63300, signal 573126/665005 (executing program) 2021/04/13 18:19:21 fetching corpus: 63350, signal 573290/665005 (executing program) 2021/04/13 18:19:21 fetching corpus: 63400, signal 573393/665005 (executing program) 2021/04/13 18:19:21 fetching corpus: 63450, signal 573494/665005 (executing program) 2021/04/13 18:19:21 fetching corpus: 63500, signal 573598/665005 (executing program) 2021/04/13 18:19:21 fetching corpus: 63550, signal 573746/665005 (executing program) 2021/04/13 18:19:21 fetching corpus: 63600, signal 573867/665005 (executing program) 2021/04/13 18:19:21 fetching corpus: 63650, signal 573992/665005 (executing program) 2021/04/13 18:19:21 fetching corpus: 63700, signal 574088/665005 (executing program) 2021/04/13 18:19:21 fetching corpus: 63750, signal 574280/665005 (executing program) 2021/04/13 18:19:21 fetching corpus: 63800, signal 574436/665005 (executing program) 2021/04/13 18:19:22 fetching corpus: 63850, signal 574576/665005 (executing program) 2021/04/13 18:19:22 fetching corpus: 63900, signal 574777/665005 (executing program) 2021/04/13 18:19:22 fetching corpus: 63950, signal 574880/665005 (executing program) 2021/04/13 18:19:22 fetching corpus: 64000, signal 575025/665005 (executing program) 2021/04/13 18:19:22 fetching corpus: 64050, signal 575200/665005 (executing program) 2021/04/13 18:19:22 fetching corpus: 64053, signal 575206/665005 (executing program) 2021/04/13 18:19:22 fetching corpus: 64053, signal 575206/665005 (executing program) 2021/04/13 18:19:24 starting 6 fuzzer processes 18:19:30 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x80, 0x6, 0x8, 0x4, 0x0, 0xfff, 0x1000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x80}, 0x10080, 0x81, 0x1, 0xa, 0x1, 0x4, 0x5}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x1, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff000}], 0x1) dup3(r1, r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) [ 238.129020][ T8229] IPVS: ftp: loaded support on port[0] = 21 [ 238.481943][ T8229] chnl_net:caif_netlink_parms(): no params data found [ 238.689181][ T8229] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.696764][ T8229] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.706404][ T8229] device bridge_slave_0 entered promiscuous mode [ 238.722024][ T8229] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.730553][ T8229] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.740104][ T8229] device bridge_slave_1 entered promiscuous mode [ 238.805831][ T8229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.825301][ T8229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.886511][ T8229] team0: Port device team_slave_0 added [ 238.903438][ T8229] team0: Port device team_slave_1 added [ 238.954844][ T8229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.961933][ T8229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.988889][ T8229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.008334][ T8229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.015695][ T8229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.042027][ T8229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.134239][ T8229] device hsr_slave_0 entered promiscuous mode [ 239.149276][ T8229] device hsr_slave_1 entered promiscuous mode [ 239.483853][ T8229] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 239.519491][ T8229] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 239.556369][ T8229] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 239.596430][ T8229] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 239.917335][ T8229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.951067][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.960972][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.986636][ T8229] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.005488][ T1981] Bluetooth: hci0: command 0x0409 tx timeout [ 240.024893][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.034947][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.044711][ T1981] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.052164][ T1981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.093287][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.102418][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.112759][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.122251][ T1981] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.129805][ T1981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.141088][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.152402][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.217509][ T8229] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 240.228599][ T8229] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.243922][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.254675][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.265667][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.276574][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.287084][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.297055][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.307775][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.317494][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.330151][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.340174][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.401141][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.409032][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.444360][ T8229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.505322][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.515397][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.574013][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.583812][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.606644][ T8229] device veth0_vlan entered promiscuous mode [ 240.616890][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.625976][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.666447][ T8229] device veth1_vlan entered promiscuous mode [ 240.741554][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.751731][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.761338][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.771527][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.795216][ T8229] device veth0_macvtap entered promiscuous mode [ 240.815477][ T8229] device veth1_macvtap entered promiscuous mode [ 240.873774][ T8229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.881637][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.891611][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.901280][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.911510][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.937826][ T8229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.958295][ T8229] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.968244][ T8229] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.977353][ T8229] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.986394][ T8229] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.001313][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.011360][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.356719][ T414] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.365636][ T414] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.388323][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.479641][ T183] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.487771][ T183] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.498418][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 241.670051][ C1] hrtimer: interrupt took 68070 ns 18:19:35 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x80, 0x6, 0x8, 0x4, 0x0, 0xfff, 0x1000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x80}, 0x10080, 0x81, 0x1, 0xa, 0x1, 0x4, 0x5}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x1, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff000}], 0x1) dup3(r1, r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) [ 242.085400][ T7] Bluetooth: hci0: command 0x041b tx timeout 18:19:36 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x80, 0x6, 0x8, 0x4, 0x0, 0xfff, 0x1000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x80}, 0x10080, 0x81, 0x1, 0xa, 0x1, 0x4, 0x5}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x1, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff000}], 0x1) dup3(r1, r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 18:19:36 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x80, 0x6, 0x8, 0x4, 0x0, 0xfff, 0x1000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x80}, 0x10080, 0x81, 0x1, 0xa, 0x1, 0x4, 0x5}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x1, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff000}], 0x1) dup3(r1, r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 18:19:36 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "469dc0", 0x10, 0x21, 0x0, @ipv4={[], [], @local}, @private0, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'B6S', 0x0, "dc16e3"}}}}}}}, 0x0) 18:19:37 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 18:19:37 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local, r2}, 0xc) 18:19:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@bridge_getlink={0x34, 0x12, 0xecafd14bc48d1891, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x36, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) 18:19:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@bridge_getlink={0x34, 0x12, 0xecafd14bc48d1891, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x36, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) 18:19:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@bridge_getlink={0x34, 0x12, 0xecafd14bc48d1891, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x36, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) [ 244.163883][ T7] Bluetooth: hci0: command 0x040f tx timeout 18:19:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@bridge_getlink={0x34, 0x12, 0xecafd14bc48d1891, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x36, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) 18:19:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x12fb, 0x0) 18:19:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'bridge_slave_1\x00', {0x3f}, 0x7ff}) socket$netlink(0x10, 0x3, 0x0) r1 = fsmount(r0, 0x1, 0x88) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20) bind$netlink(r2, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbff, 0x40000000}, 0xc) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@rose={'rose', 0x0}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 244.840996][ T8515] IPVS: ftp: loaded support on port[0] = 21 18:19:38 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={0x0, 0xc}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x9) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x7, 0x81, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xa3}, 0x1000, 0x7f, 0x79, 0x9, 0x2, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0xe, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000180)='B', 0x1}], 0x1, 0x81805, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0xff, 0x0, 0x5, 0xff, 0x0, 0x4, 0x20222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x2, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x2, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0xf, r0, 0x9) rt_sigtimedwait(&(0x7f0000000200), 0x0, &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) sendfile(r1, r1, 0x0, 0x24002da8) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x3f, 0x5e, 0x0, 0x0, 0x400, 0x422, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x9, 0xffffffffffffff62}, 0x50841, 0xb0f, 0x81, 0x8, 0x2, 0x3f, 0x6}, 0xffffffffffffffff, 0x5, r3, 0x10) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614a21d3dcf2b3e871587f53cd809f98e00", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x9, 0xc, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0xffff8001, 0x64]}) close(r4) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 245.271599][ T8540] loop7: detected capacity change from 0 to 1036 [ 245.625779][ T8546] loop_set_status: loop7 ([n)' ­'u©¿•ÖG–Àzj`ÄŽ [ 245.625779][ T8546] ‚Ÿ‘¹w9€dèi®yŠDªÖ¢=Ï+>‡‡õ<Ø ùŽ) has still dirty pages (nrpages=31) 18:19:39 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={0x0, 0xc}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x9) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x7, 0x81, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xa3}, 0x1000, 0x7f, 0x79, 0x9, 0x2, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0xe, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000180)='B', 0x1}], 0x1, 0x81805, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0xff, 0x0, 0x5, 0xff, 0x0, 0x4, 0x20222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x2, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x2, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0xf, r0, 0x9) rt_sigtimedwait(&(0x7f0000000200), 0x0, &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) sendfile(r1, r1, 0x0, 0x24002da8) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x3f, 0x5e, 0x0, 0x0, 0x400, 0x422, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x9, 0xffffffffffffff62}, 0x50841, 0xb0f, 0x81, 0x8, 0x2, 0x3f, 0x6}, 0xffffffffffffffff, 0x5, r3, 0x10) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614a21d3dcf2b3e871587f53cd809f98e00", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x9, 0xc, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0xffff8001, 0x64]}) close(r4) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 246.243773][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 246.343369][ T8551] loop_set_status: loop7 ([n)' ­'u©¿•ÖG–Àzj`ÄŽ [ 246.343369][ T8551] ‚Ÿ‘¹w9€dèi®yŠDªÖ¢=Ï+>‡‡õ<Ø ùŽ) has still dirty pages (nrpages=48) 18:19:40 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={0x0, 0xc}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x9) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x7, 0x81, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xa3}, 0x1000, 0x7f, 0x79, 0x9, 0x2, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0xe, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000180)='B', 0x1}], 0x1, 0x81805, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0xff, 0x0, 0x5, 0xff, 0x0, 0x4, 0x20222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x2, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x2, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0xf, r0, 0x9) rt_sigtimedwait(&(0x7f0000000200), 0x0, &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) sendfile(r1, r1, 0x0, 0x24002da8) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x3f, 0x5e, 0x0, 0x0, 0x400, 0x422, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x9, 0xffffffffffffff62}, 0x50841, 0xb0f, 0x81, 0x8, 0x2, 0x3f, 0x6}, 0xffffffffffffffff, 0x5, r3, 0x10) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614a21d3dcf2b3e871587f53cd809f98e00", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x9, 0xc, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0xffff8001, 0x64]}) close(r4) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 247.177345][ T8559] loop7: detected capacity change from 0 to 1036 [ 247.376277][ T8563] loop_set_status: loop7 ([n)' ­'u©¿•ÖG–Àzj`ÄŽ [ 247.376277][ T8563] ‚Ÿ‘¹w9€dèi®yŠDªÖ¢=Ï+>‡‡õ<Ø ùŽ) has still dirty pages (nrpages=48) [ 247.428351][ T8559] blk_update_request: I/O error, dev loop7, sector 256 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 18:19:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, &(0x7f0000000040)="baa000ec65f30f008f6300a6aff466b63a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x28}], 0x1, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000053000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000300)="440f20c03504000000440f22c0c4e10d66b4c1d40000002e0f2a3b66b817018ec00f0097e2b10ca9b9800000c00f3235004000000f300f32f466bad004b00cee0f005cd64d", 0x45}], 0x1, 0x2, &(0x7f0000000440)=[@flags={0x3, 0x80180}], 0x1) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x7) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x8}, 0xc) ioctl$BTRFS_IOC_SUBVOL_CREATE(r4, 0x5000940e, &(0x7f00000008c0)={{r5}, "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"}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x24000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="b8010000000f01d9b9c00d0000b80b000000ba000000000f3066baf80cb8c8ba4b89ef66bafc0c66edb9ef0b00000f32c74424001d010000c74424021b000000ff2c2466baf80cb85add088eef66bafc0c66ed660f1654156466430f38342f66460f109cd800a000000f09", 0x6b}], 0x1, 0x0, 0x0, 0x0) r6 = openat$full(0xffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x103000, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 247.802760][ T8568] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 247.932754][ T8568] kvm: pic: single mode not supported [ 247.932812][ T8568] kvm: pic: level sensitive irq not supported [ 247.945774][ T8568] kvm: pic: single mode not supported [ 247.951938][ T8568] kvm: pic: level sensitive irq not supported 18:19:42 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000340)=[{&(0x7f0000000040)="f15933de96b6888d776cdba62de55e32a7eaad3affc8a9842f7f7138bd3120bde9822e166918", 0x26}, {&(0x7f0000000100)="698fe949d9dd5c7fe6ec616b50ee87", 0xf, 0xfa1}, {&(0x7f0000000140)="6d68bde68a9607ea2aae3cc8ee5db407c0c968e3869e7aa4b3c121ebf2511c640a728e41bef8f92aab5372536695ca403c0881b41fd09da407b4600e6e31ea87ad177f2a05c6c0c12dc042f8c5a035ee32229aca7a2efb40dd33fd8003434b343fa0697bc37a1bd2105ce5984a3fbafc12ebe80d3430a53d22dbd4089f7fd947c2a1ce07f6cbf0f61300ec55df9fe14b00b096b0a13eeabe8c9e79a2a02b8a40adb6bca15865e6d3bb96eaa0dc6610fec9a8c2eef22fb5f8356b5333d9e0d129dafc57e5462093fe35ffb6651a903db66e8d360f55c008b4913fd278262d1f3fb0eda451a4bb39ce4ff7d72f14b60671afa68b", 0xf3, 0x1}, {&(0x7f0000000240)="f685424c8f2ced47f4d2792bcf9e0c630150cda75d2506047a17f1cd376ce586b334bf2eda1db9fdf734ff50d01236381a99ac6015ca97aeb113d638a410bc612eabd28ff192eff5a38372bc7dbb3e0d97953e731d122bc55011a5a44a8456ba381e0f88aaa64cc19f41db5b21cf630227cce6b0bc346332f00c2556a2e21503dde8801b99fd3d606d6ef0783a9c05b52b6a31433b089cb7736d620b2f580871c7bae2b8574e22271680222a801a07f341b6fe8199154287b7b9b3663e7f81d10260dafb", 0xc4, 0x9}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6261636b67724f756e4ec99e251f115b40632c00"]) [ 247.987513][ T8568] kvm: pic: level sensitive irq not supported [ 248.434818][ T8577] loop0: detected capacity change from 0 to 15 [ 248.485611][ T8577] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 248.493809][ T8577] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 248.502587][ T8577] F2FS-fs (loop0): Unable to read 2th superblock 18:19:42 executing program 0: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x29, 0x7b, 0x9, 0x7, 0x8, @mcast2, @local, 0x80, 0x8000, 0x0, 0x7fffffff}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="08418330e91000105ac071") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) bind(0xffffffffffffffff, &(0x7f00000002c0)=@ll={0x11, 0xf6, r0, 0x1, 0x0, 0x6, @dev={[], 0xc}}, 0x80) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140), 0xc, 0x0}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000007c0)={0x0, @qipcrtr={0x2a, 0x2, 0x7ffe}, @generic={0x11, "95be73f56eb3dc236089d7b088ac"}, @sco, 0x4, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)='batadv0\x00', 0x8, 0x5, 0x7}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r1}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=r3, 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) close(r2) [ 251.455862][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 251.468240][ C0] clocksource: 'acpi_pm' wd_now: f1dd82 wd_last: 6be38a mask: ffffff [ 251.478793][ C0] clocksource: 'tsc' cs_now: 89d22d719c cs_last: 8881e80392 mask: ffffffffffffffff [ 251.490564][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 251.507258][ T5] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 251.516979][ T5] sched_clock: Marking unstable (251574433842, -67182448)<-(251517130641, -9879020) [ 251.545270][ T8589] clocksource: Switched to clocksource acpi_pm 18:19:45 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, 0x0, 0x15) r2 = socket$inet_smc(0x2b, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) mkdir(&(0x7f0000000000)='./file1\x00', 0x40) 18:19:45 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000140)={0x0, "c9ece58ff8b4ff1ee4e12e0c51e72e145e9abc1753a7960c83046d502018a741b6d795ef4926d7dce094f677e3cabd091b18c221e3cda50fa468ff4881ef95e9", 0x21}, 0x48, 0xfffffffffffffffa) r1 = request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='@/)\xf2-]{*(!,$(/-\\\x00', r0) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r0, r1, r1}, &(0x7f0000000200)=""/222, 0xde, &(0x7f0000000400)={&(0x7f0000000300)={'streebog256-generic\x00'}, &(0x7f0000000340)="6974a18a852f38334ad41c394f108ccf6028a67a61f24968c777ed62ca795ef6d2fbc298a7dbc4bf884bfc656beb4ff69494671d9bc5d39211a7554cc6ed75b6708c6ed5a08421ed10f6d8cf9d3c8b93815b1a2c67acc8e4213939e8abe788aebd3f53ca38f99d613c51e5d1a1f464f0cf49f66b00576500c015e6bb6b623d2bb5547310bece888fa63c40223a836ff8c6f7ef1d379a29f1d684106ddfc7391d0bb03210a217e3759a30466c82f8674a4f9df697ab286f361937bdbee49654", 0xbf}) keyctl$setperm(0x5, r0, 0xc00) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r2, 0xee00) request_key(&(0x7f0000000500)='trusted\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)='cifs.spnego\x00', r0) r3 = request_key(&(0x7f00000005c0)='dns_resolver\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)='].\x00', r0) utime(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x800, 0x1c000}) keyctl$unlink(0x9, r1, r1) keyctl$unlink(0x9, r0, r0) r4 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, r4, &(0x7f0000000780)=@encrypted_load={'load ', 'default', 0x20, 'user:', '}^}}', 0x20, 0x401, 0x20, [0x65, 0x31, 0x65, 0x34, 0x35]}, 0x32, 0xfffffffffffffff8) r5 = request_key(&(0x7f00000007c0)='blacklist\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000840)=')$\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$search(0xa, 0x0, &(0x7f0000000880)='pkcs7_test\x00', &(0x7f00000008c0)={'syz', 0x0}, r6) r7 = request_key(&(0x7f0000000980)='asymmetric\x00', &(0x7f00000009c0)={'syz', 0x2}, &(0x7f0000000a00)='default', r5) request_key(&(0x7f0000000a40)='big_key\x00', &(0x7f0000000a80)={'syz', 0x1}, &(0x7f0000000ac0)='!.:}]&{\'\x00', 0xffffffffffffffff) r8 = add_key$fscrypt_v1(&(0x7f0000000b00)='logon\x00', &(0x7f0000000b40)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000b80)={0x0, "2809206dc98fb1589f0c9e76c41b86d8b29af3738f37e237f5e54161bb2646ffdb3dcf3b7c177985249f733746541d94b91192120c1fc9024f3dea186b23c578", 0x20}, 0x48, 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, r5, r7, r8, 0x1) 18:19:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x5, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x2b, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = dup(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x1000, 0x2, 0x7, 0x2, 0x1, 0x1dc6, [], 0x0, r1, 0x5, 0x3, 0x3}, 0x40) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 18:19:46 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) write$dsp(r0, &(0x7f00000003c0)="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", 0x1000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x7) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f0000000000)) [ 253.582365][ T8597] IPVS: ftp: loaded support on port[0] = 21 [ 254.104986][ T8597] chnl_net:caif_netlink_parms(): no params data found [ 254.325269][ T8597] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.333109][ T8597] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.343382][ T8597] device bridge_slave_0 entered promiscuous mode 18:19:48 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000500)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J') syz_read_part_table(0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') syz_io_uring_setup(0x78b8, &(0x7f0000000100)={0x0, 0x25af, 0x2, 0x0, 0x3cb, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000180)) memfd_create(0x0, 0x0) [ 254.418192][ T8597] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.425761][ T8597] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.435895][ T8597] device bridge_slave_1 entered promiscuous mode [ 254.574699][ T8597] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.612606][ T8597] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.725788][ T34] audit: type=1326 audit(1618337988.578:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8753 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7f71549 code=0x50000 [ 254.748956][ T34] audit: type=1326 audit(1618337988.588:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8753 comm=2F73CB321D08 exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=54 compat=1 ip=0xf7f71549 code=0x50000 [ 254.755481][ T8597] team0: Port device team_slave_0 added [ 254.771489][ T34] audit: type=1326 audit(1618337988.588:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8753 comm=2F73CB321D08 exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=195 compat=1 ip=0xf7f71549 code=0x50000 [ 254.798679][ T34] audit: type=1326 audit(1618337988.588:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8753 comm=2F73CB321D08 exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=195 compat=1 ip=0xf7f71549 code=0x50000 [ 254.820987][ T34] audit: type=1326 audit(1618337988.588:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8753 comm=2F73CB321D08 exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=195 compat=1 ip=0xf7f71549 code=0x50000 [ 254.830037][ T8597] team0: Port device team_slave_1 added [ 254.843411][ T34] audit: type=1326 audit(1618337988.588:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8753 comm=2F73CB321D08 exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=195 compat=1 ip=0xf7f71549 code=0x50000 [ 254.871172][ T34] audit: type=1326 audit(1618337988.588:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8753 comm=2F73CB321D08 exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=195 compat=1 ip=0xf7f71549 code=0x50000 [ 254.893483][ T34] audit: type=1326 audit(1618337988.588:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8753 comm=2F73CB321D08 exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=195 compat=1 ip=0xf7f71549 code=0x50000 [ 254.915713][ T34] audit: type=1326 audit(1618337988.588:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8753 comm=2F73CB321D08 exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=195 compat=1 ip=0xf7f71549 code=0x50000 [ 254.938138][ T34] audit: type=1326 audit(1618337988.588:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8753 comm=2F73CB321D08 exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=54 compat=1 ip=0xf7f71549 code=0x50000 [ 255.050749][ T8597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.058474][ T8597] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.085490][ T8597] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.220578][ T8597] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.227760][ T8597] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.254084][ T8597] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.513907][ T8597] device hsr_slave_0 entered promiscuous mode [ 255.523844][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 255.595446][ T8597] device hsr_slave_1 entered promiscuous mode [ 255.613150][ T8597] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.620916][ T8597] Cannot create hsr debugfs directory [ 256.408662][ T8597] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 256.469279][ T8597] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 256.521599][ T8597] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 256.591376][ T8597] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 257.517818][ T8597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.605060][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 257.627507][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.636969][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.669985][ T8597] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.725588][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.735435][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.745093][ T2063] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.752413][ T2063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.835742][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.845268][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.855150][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.864626][ T2063] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.871945][ T2063] bridge0: port 2(bridge_slave_1) entered forwarding state 18:19:51 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x107) set_mempolicy(0x3, 0x0, 0x0) clone(0x4412c5fc, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x8000, &(0x7f0000000000), 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='veth0_virt_wifi\x00', 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) set_mempolicy(0x0, &(0x7f0000000100)=0x8, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0x8) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) [ 257.881215][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.892293][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.028880][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.039592][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.050090][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.060954][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.071527][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.081279][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.146144][ T8597] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.159361][ T8597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.186736][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.198027][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.207744][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.322036][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.331414][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.381215][ T8834] IPVS: ftp: loaded support on port[0] = 21 [ 258.414239][ T8597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.730061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.733235][ T8855] IPVS: ftp: loaded support on port[0] = 21 [ 258.740650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 18:19:52 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@mpol={'mpol', 0x3d, {'default', '', @val={0x3a, [0x36, 0x33]}}}}]}) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x4000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='minix\x00', 0x1065418, &(0x7f0000000140)='default') [ 258.963709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.973941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.036857][ T8597] device veth0_vlan entered promiscuous mode [ 259.046768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.056617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.121634][ T8597] device veth1_vlan entered promiscuous mode [ 259.193332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.203500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.337189][ T8883] tmpfs: Bad value for 'mpol' [ 259.351954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.363331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.400572][ T8597] device veth0_macvtap entered promiscuous mode [ 259.433220][ T8883] tmpfs: Bad value for 'mpol' [ 259.478833][ T8597] device veth1_macvtap entered promiscuous mode [ 259.617229][ T8597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.628216][ T8597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.642109][ T8597] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.659002][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 18:19:53 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100008ab76a08720c11004236000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x18, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x59, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x10, 0x9, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x3, 0x1, 0x2, 0x81, {0x9, 0x21, 0x2, 0x7f, 0x1, {0x22, 0x7b}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x7f, 0x5, 0x81}}}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x151, 0xad, 0x3f, 0xf3, 0x8, 0x7}, 0x178, &(0x7f00000000c0)={0x5, 0xf, 0x178, 0x6, [@generic={0x29, 0x10, 0x3, "635b94cbb32d791aa003b8c05fa11ae7cbc78ededc49783fb2a064490bb2b80615b5af03f2ed"}, @ssp_cap={0x1c, 0x10, 0xa, 0x8, 0x4, 0x9, 0xf, 0x2, [0xc0c0, 0x3f00, 0x0, 0x30]}, @generic={0xef, 0x10, 0x9, "0e4b200d8b6304352f446917380a40c8bb0fe68b26877698ef4681c2b2789b2a0f21e5984257e20b1979fae178f233073d1b783d4e6bf63fbbc049f0d2da75ece2e73ba7303b47d6b539e8ec79b8e6799e0b180c84c4f8838c1d89567a35c797281e52ea0d062e349cefa6a2ea21243d382731b3e3bf26b86ca794a11b6c23c9cbb11d51cde29b1bbf970b614077bd22a60163465cad67e4c993d6181e0d8fc304475b1eab5a3cb30a320bf4e37c4efd72fff0adba5f06a41f11925858956665d066fdd880bfc3b55cb668996b289d1b399e373aa36794afa2413da0a0cff45fec406c6d531ea6793cf6d3a2"}, @generic={0x21, 0x10, 0xa, "bade5245b3a8d691281d24498c7a320fea7014cc841d69dc8932eaf0da55"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x3, 0x4, 0x3f, 0x9}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "8994f9e7e334fa4496e7986aeccb44b1"}]}, 0x4, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xc09}}, {0xfa, &(0x7f0000000280)=@string={0xfa, 0x3, "9ee878e77d1298fbdfa7f52b99f8a588275e841f340200407057a72180feb6f44325fcd050712605576e064ee16af3ca3b19c5eb73b28c964b50c635c8cb83979442d77f910ceea86fca0a5f6dc872e76771678dbdd6eeb81b09c269c3a0b620119069cfb566851510faacd9cc1cc4c6f5d479774d55e7ef4408e81583a127caa429d9926a6021f71db7a7df602304795a628f5292bb5db1c207d80e1458ab1f9fd0aeb3712d6a70ed433c274c3b47163c15816c3122fd201543c8826d543f333825a02018bf71d4ffe08af7ab116a4189a62850a574a04466e99f6159a617491bc318607c99208265c4ec0d4ba7ad917ff8513f22ee9e7c"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x846}}, {0x1b, &(0x7f0000000400)=@string={0x1b, 0x3, "0702ecae17c27baf34eae7bee6a9df30afaed51c0e7a84c3f3"}}]}) syz_usb_control_io$hid(r1, &(0x7f00000005c0)={0x14, &(0x7f0000000480)={0x20, 0x7, 0x51, {0x51, 0xd, "0d8bfce33119a71004a633fb7c6825c5b318b0072bc7cf8aae35caf5db2128b184fd78e07f6c2c6aea19da60453251d15992e2f3a02d17bf9e6ca40c2700311fe911f44e77a9b4fa32e3f5e9880bb1"}}, &(0x7f0000000500)={0x0, 0x3, 0x5, @string={0x5, 0x3, "789887"}}, &(0x7f0000000540)={0x0, 0x22, 0xc, {[@local=@item_012={0x1, 0x2, 0x4, 'a'}, @global=@item_4={0x3, 0x1, 0x4, "76d0cf96"}, @local=@item_4={0x3, 0x2, 0x1, "bda3395e"}]}}, &(0x7f0000000580)={0x0, 0x21, 0x9, {0x9, 0x21, 0x662, 0x7f, 0x1, {0x22, 0xba7}}}}, &(0x7f0000000780)={0x18, &(0x7f0000000600)={0x20, 0x13, 0x16, "277ea6314949a4e5f13bd7f3e7b240e436deff4e9912"}, &(0x7f0000000640)={0x0, 0xa, 0x1}, &(0x7f0000000680)={0x0, 0x8, 0x1, 0x4}, &(0x7f00000006c0)={0x20, 0x1, 0x3b, "47fcf74b5d4a96f3cac42fa475344b65236679840eaee233b9bf0d268bbc0d402ffb1092aa5125b29deec9dc6921b7f0e45694d93b03f4cfe52d22"}, &(0x7f0000000740)={0x20, 0x3, 0x1, 0x26}}) syz_usb_control_io(r0, 0x0, 0x0) [ 259.669023][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.678624][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.683381][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 259.688617][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.718581][ T8597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.729798][ T8597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.743790][ T8597] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.760927][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.771623][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.801740][ T8597] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.810834][ T8597] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.820061][ T8597] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.820227][ T8597] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.365156][ T936] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.373567][ T936] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.383806][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.514607][ T936] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.522677][ T936] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.532000][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.703138][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 260.943923][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 261.064933][ T7] usb 1-1: New USB device found, idVendor=0c72, idProduct=0011, bcdDevice=36.42 [ 261.074406][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 261.141018][ T7] usb 1-1: config 0 descriptor?? 18:19:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) prlimit64(0x0, 0x7, &(0x7f0000000400), 0x0) setrlimit(0x3, &(0x7f0000000000)={0x20, 0x2}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x7) write$binfmt_aout(r3, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x742) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 261.404267][ T7] peak_usb 1-1:0.0: PEAK-System PCAN-USB Pro FD v0 fw v0.0.0 (2 channels) [ 261.635234][ T7] peak_usb 1-1:0.0 can0: sending command failure: -22 [ 261.642435][ T7] peak_usb 1-1:0.0 can0: sending command failure: -22 [ 261.649760][ T7] peak_usb 1-1:0.0 can0: sending command failure: -22 [ 261.763387][ T3688] Bluetooth: hci1: command 0x0419 tx timeout [ 261.770180][ T7] peak_usb: probe of 1-1:0.0 failed with error -22 18:19:55 executing program 1: unshare(0x2a040600) r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) fchown(r0, 0x0, 0x0) unshare(0x10000) [ 261.842454][ T2063] usb 1-1: USB disconnect, device number 2 18:19:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x3, &(0x7f0000000080)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xca, 0x0, 0x0, 0x0, 0xa4}], &(0x7f0000000000)='syzkaller\x00', 0x5, 0xffe, &(0x7f0000001180)=""/4094, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=@raw=[@exit, @alu={0x7, 0x0, 0x5, 0x1, 0x2, 0xfffffffffffffff8}, @call={0x85, 0x0, 0x0, 0x35}], &(0x7f00000000c0)='GPL\x00', 0x200, 0x74, &(0x7f0000000100)=""/116, 0x40f00, 0x1c, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x8, 0x0, 0x1}, 0x10}, 0x74) [ 262.613203][ T2063] usb 1-1: new high-speed USB device number 3 using dummy_hcd 18:19:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = getpid() ptrace(0x4206, r1) ptrace(0x4207, r1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x71004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0xfffffffffffffceb) ptrace$setregs(0xd, 0x0, 0x1, &(0x7f0000000080)="b1d3a40efdb2c37077c2271f26d4d91aac23ead4ff8c6f1df05027b902376a34fe0fc78f0129f08f9f0c84e4b2945b55b09c4b00568f6f9ba33debe81922e1189759a317f5e32fcaec20ef9f09a38f1337b62c") [ 262.853286][ T2063] usb 1-1: Using ep0 maxpacket: 8 [ 262.994331][ T2063] usb 1-1: New USB device found, idVendor=0c72, idProduct=0011, bcdDevice=36.42 [ 263.003715][ T2063] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.075574][ T2063] usb 1-1: config 0 descriptor?? 18:19:57 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20000000, &(0x7f0000000f00)="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", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)="50a91aba112ffc2729868f4fb78d171ad9ce71228fe8e0d09a027ed92df7fc4440cc8b7ba3b26a9728a761892d656d425045fe4d35a95f802b4e3d9c") r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x0, 0x59000000, 0x294, 0x0, 0x294, 0x3d0, 0x378, 0x378, 0x3d0, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1\x00', {0x0, 0x0, 0xa0, 0x0, 0x0, 0x1, 0x402}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "796268880ccc1ead08db3b000000af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a1b8e5a06020a619a8153fb71779c857f8a000f42a2770770960409510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a"}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f4) 18:19:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/174, 0xae}], 0x1, 0x8, 0x4) sync_file_range(r0, 0x0, 0x0, 0x7) syz_usb_connect(0x5, 0x2d, &(0x7f0000000000)=ANY=[@ANYRES16=r0], 0x0) [ 263.374175][ T2063] peak_usb 1-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 263.382652][ T2063] peak_usb 1-1:0.0: unable to read PCAN-USB Pro FD firmware info (err -71) [ 263.525054][ T2063] peak_usb: probe of 1-1:0.0 failed with error -71 [ 263.554107][ T2063] usb 1-1: USB disconnect, device number 3 18:19:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)=""/71, 0x47}, {&(0x7f0000000100)=""/39, 0x27}, {&(0x7f0000000280)=""/174, 0xae}, {&(0x7f0000000340)=""/106, 0x6a}, {&(0x7f00000003c0)=""/246, 0xf6}, {&(0x7f00000004c0)=""/134, 0x86}, {&(0x7f0000000580)=""/157, 0x9d}, {&(0x7f0000000640)=""/216, 0xd8}], 0x8, &(0x7f0000000740)}, 0x3) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) [ 263.799169][ T8977] xt_hashlimit: Unknown mode mask A0, kernel too old? [ 264.087031][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 264.093680][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 [ 264.104746][ T2063] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 264.299472][ T2063] usb 2-1: device descriptor read/64, error 18 18:19:58 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = gettid() unshare(0x28000000) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000440)={0x2, 0x70, 0xe0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x49110, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_config_ext={0x9, 0x400}, 0x41, 0xb5, 0x48, 0x0, 0x6, 0x3, 0xff}, 0xffffffffffffffff, 0x0, r4, 0xb) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x2, 0x7, 0x1, 0x3f, 0x0, 0x1d, 0x4200, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000040), 0xa}, 0x894a, 0x7, 0x8, 0x4, 0x90, 0x8, 0x1}, r3, 0xe, r5, 0x2) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x100070) wait4(0x0, 0x0, 0x40000000, 0x0) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) r6 = fcntl$getown(r0, 0x9) wait4(r6, &(0x7f0000000000), 0x8, &(0x7f0000000200)) [ 264.573965][ T2063] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 264.763401][ T2063] usb 2-1: device descriptor read/64, error 18 [ 264.895279][ T2063] usb usb2-port1: attempt power cycle [ 265.613737][ T2063] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 265.804869][ T2063] usb 2-1: device descriptor read/8, error -61 18:19:59 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xd, 0x4, 0x900, 0x2aaf, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x40) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x4c, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r1, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000880)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008030100736662002c000200280001000200000400000000000000000000000000000000000000000000000000000000000000004c11f0990758ced13a158e00c3"], 0x58}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x4c, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x4000002}}}}]}, 0x58}}, 0x0) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/14, 0xe}, {&(0x7f0000000300)=""/1, 0x1}, {&(0x7f0000000340)=""/231, 0xe7}], 0x3, &(0x7f0000000480)=""/222, 0xde}, 0x3ff}], 0x1, 0x2, &(0x7f0000000600)={r7, r8+10000000}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x1b4, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x4000}, 0x50) [ 266.085971][ T2063] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 266.227386][ T9008] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.286964][ T2063] usb 2-1: device descriptor read/8, error -61 [ 266.351915][ T9012] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.413684][ T2063] usb usb2-port1: unable to enumerate USB device 18:20:00 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time_for_children\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) readahead(r0, 0x1186876c, 0x81) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/ipc\x00') socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x400) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="0001000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000d00002000000000000000000000000000000000000000000000000000c000300e0000000080000000c000400050000000400000040000580140002006d1a00003d0000000200000001800000140002000200000072ff0000080000fa9e0f0000140002009c0200000400000003000000010100000c000a0005000000000000002c000c0002000000000000000900000000000000bcbb3d0d800000000104000000000000ffffffff0000000008000700ff0f0000100001000000000007000000050000000c"], 0x100}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:20:00 executing program 1: sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x70bd27}, 0x14}}, 0x0) r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100)='802.15.4 MAC\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x20, r0, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x200}}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0xc0010) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a80)='802.15.4 MAC\x00', r4) sendmsg$IEEE802154_LLSEC_ADD_DEV(r5, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x28, r6, 0xbfaee578a86fd691, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}]}, 0x28}}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, r8, 0x717, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x1c}}, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(r5, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x38, r8, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x4044080}, 0x40) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a80)='802.15.4 MAC\x00', r2) sendmsg$IEEE802154_LLSEC_ADD_DEV(r3, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x28, r9, 0xbfaee578a86fd691, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wpan3\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r10}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x1) [ 267.118229][ T9021] loop1: detected capacity change from 0 to 1051 [ 267.140308][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 267.174510][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.175455][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.212660][ T9019] device bridge_slave_0 left promiscuous mode [ 267.220965][ T9019] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.316264][ T9021] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 267.365288][ T9021] EXT4-fs (loop1): orphan cleanup on readonly fs [ 267.371824][ T9021] EXT4-fs error (device loop1): __ext4_iget:4849: inode #3: block 775041080: comm syz-executor.1: invalid block [ 267.486384][ T9021] EXT4-fs (loop1): Remounting filesystem read-only [ 267.493399][ T9021] EXT4-fs error (device loop1): ext4_quota_enable:6405: comm syz-executor.1: Bad quota inode # 3 [ 267.522533][ T9021] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 267.537489][ T9021] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 267.544468][ T9021] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 267.724713][ T9019] device bridge_slave_1 left promiscuous mode [ 267.732674][ T9019] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.782751][ T9019] bond0: (slave bond_slave_0): Releasing backup interface [ 267.958750][ T9019] bond0: (slave bond_slave_1): Releasing backup interface [ 268.540732][ T9019] team0: Port device team_slave_0 removed [ 269.013934][ T9019] team0: Port device team_slave_1 removed [ 269.023057][ T9019] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 269.030618][ T9019] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 269.126833][ T9019] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 269.134548][ T9019] batman_adv: batadv0: Removing interface: batadv_slave_1 18:20:03 executing program 1: getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000500)=0x4) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffe) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000f70d1810d804300a31ac0000000109021b0001000000000904000001a0e6470009058102"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x14, &(0x7f0000000080)={0x0, 0x22, 0x8f, {0x8f, 0x7, "87d133df0793d0315584dc8e771c48e14f0e16e86d831daab59e6e48dac5e40a152744ccb2ad89e540ff4af734b3970250ccb64bbc935e370691d5cac41fc21cdb5c3a25a49ab7a27d6893a55d6c0ecb016ce1ad928c8fbd1fbc4782705ff467f3ae38e1f1b0b633318b8648a35af443bd505784fe43ba5397855df4592eb697c4ec51ac9c58ac8613aa729d52"}}, &(0x7f0000000140)={0x0, 0x3, 0xeb, @string={0xffffffffffffffaf, 0x3, "d36924d445eb7f1b828ac0838a413f1790449ef1fb7b4774ed2ab1908ebed76a4fd91e3d4b0923434594891202ac396fbbe42114a93ecce44dfe1b576feb0cdbc34afebe0ee9230027852375654424cdad96157cc899c9cb2d31f014a07218ccbd066e786681102e71c54178e71a4ebd979b1c6b8797f92f6c36d6b2e996b41aba2ca172e2a4402a9c25b1ae5a49396d37e04691c90dafaddf75f04f1061e50ea3afe328cad02c0fef33d2153420ff4b23e761c79e9a8c255418de305277013c062111e6b4da07a15f10d4df1e8727451d7f11f8cf4c2632d34d3933a49b73cbeb87b7d33b08f8cf85"}}, &(0x7f0000000340), &(0x7f0000000240)={0x0, 0x21, 0x9, {0x9, 0x21, 0x40, 0x9a, 0x1, {0x22, 0xee7}}}}, &(0x7f0000000440)={0x18, &(0x7f0000000480)=ANY=[@ANYBLOB="000a220000001493f93516d7c1511dffa98fb8f4a76181d7a754604e81e93a6481cf4ee6f4d77a09dea26ab57687d1a08d1d9ac27cbc0dda48341c0db5e1170a5fe430d72c1dc16d963e2d8b022fa384eb947aae131d3dbac2b7979d3541b97c0743c6bac6eeba1f85e38c99"], &(0x7f0000000300)={0x0, 0xa, 0x1, 0x80}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000380)={0x20, 0x1, 0x4c, "d7a00ef60690dae7356cf513383f663a753a52c0117f8b4552bc32ec5a6ce64db04595ac6022a600d57fcde24a6c39ffc8ef285088a9e01e92cd24376eaf3b046b47229143ffa102bcac1900"}, &(0x7f0000000400)={0x20, 0x3, 0x1, 0x1}}) 18:20:03 executing program 0: ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffff9c, 0xc0406619, &(0x7f0000000000)={@desc={0x1, 0x0, @auto="96029c19ec1bc3cd"}}) [ 270.033576][ T5] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 270.273563][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 270.397022][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 270.407329][ T5] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 270.418614][ T5] usb 2-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ac.31 [ 270.428324][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.528828][ T5] usb 2-1: config 0 descriptor?? [ 270.661230][ T5] mcba_usb 2-1:0.0 can0: couldn't setup read URBs [ 270.668311][ T5] mcba_usb 2-1:0.0 can0: couldn't start device: -90 18:20:04 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb1\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x6, 0x180) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000040)) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000003c0)={0x140, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, {}, {0x8, 0x0, 0x1}, {0x0, 0x8}, {0x0, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6548b224, 0x0, 0x0, 0x0, 0x12, 0x1, 0x0, 0x1}) r2 = signalfd4(r1, &(0x7f0000000080)={[0x8, 0x5]}, 0x8, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000000c0)=0x3d) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x7) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000140)=0x6) [ 270.775425][ T5] mcba_usb: probe of 2-1:0.0 failed with error -90 18:20:04 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 18:20:06 executing program 1: r0 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='+(\x00', 0x0) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='asymmetric\x00', r0) [ 272.814242][ T2063] usb 2-1: USB disconnect, device number 6 18:20:07 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) openat$cachefiles(0xffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x600, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="d5b200", 0xfffffffffffffdd9) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$ipvs(0xffffff9c, &(0x7f0000000800)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = openat$vicodec1(0xffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) splice(r0, &(0x7f00000001c0)=0x3, r2, &(0x7f0000000280)=0x7ff, 0x7532, 0x2) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x5501}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) [ 273.844898][ T183] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.900150][ T9089] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 274.222138][ T183] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.296212][ T9092] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:20:08 executing program 1: r0 = socket(0x11, 0x5, 0x1002) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40246608, &(0x7f0000000340)={0x1, 0x2, 0x0, 0x3, 0x0, 0x1}) socket(0x1, 0x3, 0x6) getsockopt$SO_BINDTODEVICE(r0, 0x10e, 0x5, &(0x7f0000000000), 0x20a154cc) [ 274.504936][ T183] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.796657][ T34] kauditd_printk_skb: 2579 callbacks suppressed [ 274.796714][ T34] audit: type=1804 audit(1618338008.648:2591): pid=9097 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir011602545/syzkaller.MHtDZX/10/bus" dev="sda1" ino=13911 res=1 errno=0 [ 274.846480][ T9097] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 1 (only 16 groups) [ 274.890270][ T9099] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 1 (only 16 groups) [ 274.917100][ T183] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.970869][ T34] audit: type=1804 audit(1618338008.738:2592): pid=9097 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir011602545/syzkaller.MHtDZX/10/bus" dev="sda1" ino=13911 res=1 errno=0 18:20:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2e000, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000240)) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@newqdisc={0xfc, 0x24, 0x4, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x9, 0x680e3cc751bd509a}, {0x1, 0xf}, {0x1, 0x5}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x84}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}, @qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x3c, 0x2, [@TCA_FQ_QUANTUM={0x8, 0x3, 0x4f47}, @TCA_FQ_ORPHAN_MASK={0x8, 0xa, 0x90bd}, @TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0x80}, @TCA_FQ_PLIMIT={0x8, 0x1, 0xffffffff}, @TCA_FQ_ORPHAN_MASK={0x8, 0xa, 0xffffffe1}, @TCA_FQ_TIMER_SLACK={0x8, 0xd, 0x5}]}}, @TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xff, 0xad, 0x7, 0xfff, 0x1, 0x8001, 0x8, 0x3}}, {0xa, 0x2, [0x8, 0x7, 0x4]}}]}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}, @TCA_STAB={0x30, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0xfa, 0x1, 0x1, 0x1, 0x7c02, 0x80, 0x6}}, {0x10, 0x2, [0x8a0c, 0x81, 0x6, 0x7, 0x2, 0xeea9]}}]}, @TCA_RATE={0x6, 0x5, {0x3, 0x20}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3}, @TCA_RATE={0x6, 0x5, {0x80, 0x9}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x101}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) setresuid(0x0, r2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) [ 278.946239][ T183] device hsr_slave_0 left promiscuous mode [ 278.969653][ T183] device hsr_slave_1 left promiscuous mode [ 279.016884][ T183] device veth1_macvtap left promiscuous mode [ 279.023212][ T183] device veth0_macvtap left promiscuous mode [ 279.029375][ T183] device veth1_vlan left promiscuous mode [ 279.035495][ T183] device veth0_vlan left promiscuous mode 18:20:14 executing program 2: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xd, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40a0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0xc0, 0x0) r1 = syz_mount_image$befs(&(0x7f0000000180)='befs\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000200)="c49fafb908c61b9d3ed7313864469392a6807b3c4d585ddac9c1aa3bd78c74a20d12e6bb2286f5fc", 0x28, 0x6}, {&(0x7f0000000240)="66aa0b0354a1ca65d7b32aec6e037738f4bba4b61cb2108a95afcbad3353bac870d2d6080213d22de966a01dc20fb2e9afd166d04e5bd858b0371ad11c4b3c9475f86e4a5fe14008bb36ca", 0x4b, 0x4}], 0xb88d68fda5b32882, &(0x7f0000000300)={[{'['}, {}, {'y!'}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '])'}}]}) splice(r0, &(0x7f0000000140)=0xd90, r1, &(0x7f0000000340), 0x9, 0x9) r2 = accept4$tipc(r0, &(0x7f0000000380), &(0x7f00000003c0)=0x10, 0x100000) r3 = dup3(0xffffffffffffffff, r2, 0x0) lremovexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@random={'system.', 'y!'}) preadv(r3, &(0x7f0000001680)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/61, 0x3d}, {&(0x7f00000014c0)=""/202, 0xca}, {&(0x7f00000015c0)=""/168, 0xa8}], 0x4, 0x0, 0x7) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000016c0)={@broadcast}, &(0x7f0000001700)=0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001940)={&(0x7f0000001780)={0x194, 0x19, 0x8, 0x70bd25, 0x25dfdbfb, {0x15}, [@typed={0xc, 0x11, 0x0, 0x0, @u64=0x240000}, @nested={0x12, 0x6f, 0x0, 0x1, [@generic="d6dfe3b0e1c0c3210da5bb08d2ed"]}, @generic="ae22d570547f195b6c75678e73cfb9cb64d14cdae40ac2c582732067b9af9213f9963e8c3232517b6d94d2b015dc95e7c3e4", @typed={0x36, 0x3a, 0x0, 0x0, @binary="774552b66112f90985bd5b37c292b31f4334868e14fe7942ab1642b513658c0375e905b8f99d0486791ce93b2f693a18cf7e"}, @generic="1b747f13e8", @nested={0xee, 0x82, 0x0, 0x1, [@typed={0xc, 0x5c, 0x0, 0x0, @u64=0x8e8}, @typed={0x8, 0x27, 0x0, 0x0, @uid}, @generic="b84e55ed530ab2c6976ea6f99d6e0bb558e10e0c04e20356bb1b8b1855f8d4aa3563dbdc85dc73b20fa92c656ffe2057aeff4cfd2bddc4dc9dd0f90f62eadd513516b53f31d1bbc3b4764899721d727656623c006f650395d294977aba5bed8340c1089092da7516f6e52c7b605a1a20756fd4a07baf709978ac5f8f6a31e786ce9e4d5b3e43bde62a38420504cfa505ba9aed0527eed4627cf4eaee4ae2390803dd16a1123a6aa9409f8f7783ff262918b27fe57054063479763fb35ff9628a6a70a036ebf2f4704d7b5457b56d886d978da72233a7"]}]}, 0x194}, 0x1, 0x0, 0x0, 0x20008010}, 0x8011) write$binfmt_misc(r1, &(0x7f00000019c0)={'syz0', "0dbb8e21690cea029960e416dc3e8de776987575b4a18c9ea600798a5105a8f0ed433cb99b609f3579fb00dba684397f308c046a5c79872ad0538aef98fcf3f78a0ce182eb2a8c6f4ed5058ec32971ba71c7ad475f06d3c47e"}, 0x5d) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f0000001b40)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x4200000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001a80)={0x5c, 0x0, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3fe9dab8e30e6363}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x5c}, 0x1, 0x0, 0x0, 0xb853e324cd25265}, 0x80) ftruncate(0xffffffffffffffff, 0xa7) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001c80)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001bc0)=@mpls_newroute={0x80, 0x18, 0x200, 0x70bd27, 0x25dfdbfb, {0x1c, 0x20, 0x20, 0x5, 0xfd, 0x1, 0xc8, 0x3, 0x3f00}, [@RTA_VIA={0x14, 0x12, {0x6, "02d329c2abe809c7d559c6fb7678"}}, @RTA_OIF={0x8}, @RTA_VIA={0x14, 0x12, {0x11, "12891d5ffa4d802fcc5656aa5c5e"}}, @RTA_OIF={0x8}, @RTA_DST={0x8, 0x1, {0x8}}, @RTA_OIF={0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x200, 0x9}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x9}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0xff}]}, 0x80}, 0x1, 0x0, 0x0, 0x4080}, 0x48804) lremovexattr(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)=@random={'osx.', '/dev/btrfs-control\x00'}) 18:20:14 executing program 1: syz_usb_connect(0x0, 0x252, &(0x7f0000000140)=ANY=[@ANYBLOB="120100001f831b10bd58530900000002030109024002e1e9ffff000904260008010369000905045fcad94d1e5630"], 0x0) [ 281.143299][ T5] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 281.385002][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 281.913871][ T5] usb 2-1: config 233 has too many interfaces: 225, using maximum allowed: 32 [ 281.923191][ T5] usb 2-1: config 233 has an invalid descriptor of length 0, skipping remainder of the config [ 281.933962][ T5] usb 2-1: config 233 has 1 interface, different from the descriptor's value: 225 [ 281.948655][ T5] usb 2-1: config 233 has no interface number 0 [ 281.955333][ T5] usb 2-1: config 233 interface 38 altsetting 0 endpoint 0x4 has an invalid bInterval 77, changing to 10 [ 281.967858][ T5] usb 2-1: config 233 interface 38 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 282.145335][ T5] usb 2-1: New USB device found, idVendor=58bd, idProduct=0953, bcdDevice= 0.00 [ 282.154784][ T5] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 282.163650][ T5] usb 2-1: Product: syz [ 282.168016][ T5] usb 2-1: SerialNumber: syz [ 282.553518][ T5] usb 2-1: MIDIStreaming interface descriptor not found [ 282.667391][ T5] usb 2-1: USB disconnect, device number 7 [ 283.414636][ T5] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 283.663105][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 283.783884][ T5] usb 2-1: config 233 has too many interfaces: 225, using maximum allowed: 32 [ 283.793623][ T5] usb 2-1: config 233 has an invalid descriptor of length 0, skipping remainder of the config [ 283.804364][ T5] usb 2-1: config 233 has 1 interface, different from the descriptor's value: 225 [ 283.813978][ T5] usb 2-1: config 233 has no interface number 0 [ 283.820445][ T5] usb 2-1: config 233 interface 38 altsetting 0 endpoint 0x4 has an invalid bInterval 77, changing to 10 [ 283.832513][ T5] usb 2-1: config 233 interface 38 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 283.986487][ T5] usb 2-1: New USB device found, idVendor=58bd, idProduct=0953, bcdDevice= 0.00 [ 283.995915][ T5] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 284.004648][ T5] usb 2-1: Product: syz [ 284.009003][ T5] usb 2-1: SerialNumber: syz 18:20:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x2c0, 0x0, 0xc0, 0x158, 0x0, 0x178, 0x240, 0x228, 0x228, 0x228, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'netpci0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[], 0x0, 0x2}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x250000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x8, 0x4, 0x2, 0x6, 0x2}, 0x14) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x43e4, 0x8000, 0x32fe3cf1, 0x8, 0x4}, 0x14) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000a40)={0x0, 0xfff, 0x8}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r6, 0x8983, &(0x7f0000000140)={0x8, 'veth0_to_bridge\x00', {'syz_tun\x00'}, 0x61}) recvmmsg(0xffffffffffffffff, &(0x7f00000014c0)=[{{&(0x7f00000002c0)=@can, 0x80, &(0x7f0000000580)=[{&(0x7f0000000340)=""/4, 0x4}, {&(0x7f0000000380)=""/37, 0x25}, {&(0x7f00000003c0)=""/152, 0x98}, {&(0x7f00000004c0)=""/92, 0x5c}, {&(0x7f0000000540)}], 0x5, &(0x7f00000005c0)=""/145, 0x91}}, {{&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e40)=""/44, 0x2c}, {&(0x7f0000000e80)=""/26, 0x1a}, {&(0x7f0000000ec0)=""/72, 0x48}, {&(0x7f0000000f40)=""/48, 0x30}], 0x4, &(0x7f0000000fc0)=""/3, 0x3}, 0x80}, {{&(0x7f0000001000)=@nl=@unspec, 0x80, &(0x7f0000001380)=[{&(0x7f0000001080)=""/70, 0x46}, {&(0x7f0000001100)=""/206, 0xce}, {&(0x7f0000001200)=""/133, 0x85}, {&(0x7f00000012c0)=""/174, 0xae}], 0x4, &(0x7f00000013c0)=""/218, 0xda}, 0x9}], 0x3, 0x2, &(0x7f0000001580)) preadv(r5, &(0x7f0000000480)=[{&(0x7f0000000180)=""/227, 0xe3}], 0x1, 0x6, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000000)={r5, 0x6163929b, 0x4, 0x40}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r1, r0, 0x0, 0x4000000000edb9) [ 284.203399][ T5] usb 2-1: can't set config #233, error -71 [ 284.244220][ T5] usb 2-1: USB disconnect, device number 8 [ 284.723482][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 285.764506][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 286.229913][ T183] bond0 (unregistering): Released all slaves [ 286.330830][ T9156] IPVS: ftp: loaded support on port[0] = 21 [ 286.343823][ T9166] IPVS: ftp: loaded support on port[0] = 21 18:20:20 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='configfs\x00', 0x8, &(0x7f00000003c0)='tmpfs\x00') creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mkdir(&(0x7f00000001c0)='./bus/file0\x00', 0x0) [ 286.803664][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 286.828027][ T9156] chnl_net:caif_netlink_parms(): no params data found [ 287.089072][ T9360] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 287.229736][ T9360] overlayfs: 'file0' not a directory [ 287.240853][ T9432] overlayfs: filesystem on './bus' not supported as upperdir [ 287.313965][ T9166] chnl_net:caif_netlink_parms(): no params data found [ 287.452116][ T9156] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.460514][ T9156] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.470283][ T9156] device bridge_slave_0 entered promiscuous mode 18:20:21 executing program 1: ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000000c0)={{}, "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"}) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001338880886050020918a01020301096e7a0202000000000000007871d0000009040000149065420009050f02000000000009050a020000043e8480f89dc40cf946edea1efcc1ae88bd"], 0x0) [ 287.575198][ T9156] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.582581][ T9156] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.592393][ T9156] device bridge_slave_1 entered promiscuous mode [ 287.825619][ T9166] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.833945][ T9166] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.843169][ T3688] Bluetooth: hci2: command 0x041b tx timeout [ 287.843834][ T9166] device bridge_slave_0 entered promiscuous mode [ 287.869390][ T9156] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.932073][ T9156] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.955142][ T9166] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.962509][ T9166] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.972708][ T9166] device bridge_slave_1 entered promiscuous mode [ 288.099898][ T9156] team0: Port device team_slave_0 added [ 288.139756][ T9156] team0: Port device team_slave_1 added [ 288.196588][ T9166] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.242356][ T9156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.249647][ T9156] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.276075][ T9156] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.300886][ T9166] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.363148][ T3688] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 288.454631][ T9156] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.461798][ T9156] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.488944][ T9156] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.519763][ T9166] team0: Port device team_slave_0 added [ 288.550435][ T9166] team0: Port device team_slave_1 added [ 288.623300][ T3688] usb 2-1: Using ep0 maxpacket: 8 [ 288.701855][ T9166] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.709553][ T9166] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.736062][ T9166] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.756741][ T9156] device hsr_slave_0 entered promiscuous mode [ 288.772619][ T9156] device hsr_slave_1 entered promiscuous mode [ 288.796036][ T9166] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.803495][ T9166] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.829960][ T9166] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.845806][ T3688] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 288.853766][ T3688] usb 2-1: can't read configurations, error -61 [ 288.883168][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 289.023737][ T3688] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 289.122694][ T9166] device hsr_slave_0 entered promiscuous mode [ 289.164077][ T9166] device hsr_slave_1 entered promiscuous mode [ 289.193158][ T9166] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.200820][ T9166] Cannot create hsr debugfs directory [ 289.267213][ T3688] usb 2-1: Using ep0 maxpacket: 8 [ 289.425894][ T3688] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 289.434065][ T3688] usb 2-1: can't read configurations, error -61 [ 289.514023][ T3688] usb usb2-port1: attempt power cycle [ 289.639421][ T9156] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 289.690592][ T9156] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 289.749703][ T9156] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 289.808708][ T9156] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 289.932297][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 290.363115][ T3688] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 290.439662][ T9156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.453713][ T3688] usb 2-1: Using ep0 maxpacket: 8 [ 290.526561][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.535672][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.570906][ T9156] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.588270][ T9166] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.616233][ T3688] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 290.621983][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.624101][ T3688] usb 2-1: can't read configurations, error -61 [ 290.641427][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.651051][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.658572][ T8448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.750639][ T9166] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.772549][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.775208][ T3688] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 290.781757][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.799131][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.808548][ T8448] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.816012][ T8448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.825319][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.836578][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.845581][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.854698][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.866106][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.874117][ T3688] usb 2-1: Using ep0 maxpacket: 8 [ 290.876535][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.906012][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.916038][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.926558][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.955585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.966098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.975662][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.983194][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.050586][ T9156] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 291.061812][ T9156] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 291.077252][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 291.097443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.106961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.117020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.127645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.139017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.148533][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.156123][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.165584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.175455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.185204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.213604][ T3688] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 291.221375][ T3688] usb 2-1: can't read configurations, error -71 [ 291.243547][ T3688] usb usb2-port1: unable to enumerate USB device [ 291.384765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.394267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.406401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.417037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.427661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.438358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.448859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.456976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.540913][ T9156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.559202][ T9166] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 291.569916][ T9166] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 18:20:25 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000110000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='consume_skb\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r0}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x2f, 0x1, 0x1f, 0x1f, 0x12, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, 0x1, 0x10, 0x6, 0x4}}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x15, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x100}, [@call={0x85, 0x0, 0x0, 0x44}]}, &(0x7f0000000140)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x1, [], r1, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0x6, 0x0, 0x873}, 0x10, 0x0, r2}, 0x74) [ 291.625512][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.635527][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.645413][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.656829][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.666844][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.855076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.864275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.875175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.961423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.969467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 18:20:25 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x7) r2 = syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./file1\x00', 0x8, 0x3, &(0x7f0000001440)=[{&(0x7f0000000240)="febbff822e1413e354843c38f4c020ae6ff12cdb3055cfd3c5b865c073d2ec12bdf71db72d4756bc58c710d6e036dcc41c1758b7e41039cf92f8ce31cb51b29a095f68e5561ee3ccb18c5719c0e96137b946648674f14e43e8c351d59f9f9f9c6d3d10b328cbbd5b1aec635286835ac6ae1b9f08fface739ac961cd13ce32dc022f844f961ee2318aa850989281da2", 0x8f, 0x1}, {&(0x7f0000000300)="a68fcee22d6b7d880b0fa0a6e3c3", 0xe, 0x5}, {&(0x7f0000000340)="5d63f1ecd181d66224085a716416c3e09565a6391c8056bfd081045e669e35f0eecc6578f0fef0781c0afc933c466f4d2ee3b577824c06e619558439bf9d7cc5d7e1dde66ce57907f51013ceab023041cc2a3e359455d2cc23853d37c9dc46f06418253cc0896bdeb6591317c556118112165745e23845269d045f73e2c6cc776726bedd45c5a7a210eab5333271710b436b63ddaeecf320ba884a0f15a2317a66c15a979317f0ad82594825647479323d41c1ea1d70535fec5c2133b79271fba857eb8bd33db5ad6e4b4bc4b6bf177d4aa881c0c47f07439e1ae0f24325e336aaa651932305cf45fdaa4a0e861b2bbc76cc6fa7f85e0439dd0a840fc246dbfd53a396cbf7625b5bd240e8662450a69b0c9aee93bd1801eda5f0aff366a4481596e60d07104b61bea45da10eebad5d454ba21530fac3e289f589929026c457f4854b67e0133d49c0b135d21ed70cfeb8853743ad105a69fb4b6d76f5909c3605b0987eca3df5804277a5495efae01d71a7fdbbd96a8d7d63ff901756be55c78b4df2323b77ccedc7eae7358c41a17a090657cb9698a8b292fc2476e39cffa8b8ae093b51c6c65260c6b1a6b51dc8b56ca58de1e9954f1772db966d2c79e9b1b126fe6270590f9c2e8f422cf5f970f7316e7b43fe48cb5a6ddbb6a2081d7ecfee5e808545dcdcd7be27ae54b0853cf41501fc59ec9c826db59b1b8d17c01372447c602ea7603fc38badce59c7f78697b19cf242323934730f839efd448111b4f82190f5b442d8b709ed52d8e9a0fcc119517a13ce29098f5a209380b9b870b7e76e68456ab5d429ccde032f215f09f1c3720d567681b9210d570bb302fcdf4c5c1c7623142ee6bc8e04a6dfda0b547ccc6a57d19a4b93b451c47b04affc30d10b3e0d76acd75a059a6efc23539d2ea2f66e026ab4887eb2061d6f20f42abd6651eae33e387c11afa7a20ff222e6cc4174e3ec3fcfa7989375e504e9709264b91a85cac9a172012dceccefae33828b6ac3c77d4344a99f353932eeb50ebcc6e85f582d5889c3f06e6a5790e9d4798f8a1259c15e3332d0fc924772be6a52b7b65bd65b93ec038c30f00fe441f28c3945af863e4a4c18b39eafe7cf02115a69814008887e166feee1e25bcf62b403988efea1a250ba33491b5624cd451b0f83336bc0a30d36d3f94e8c056ba207d5e32c2eb4de0f3dc9ba0e06d76313f2683a06446608d84dd9dd15f34d4072d852a27a58f60a09e12d30d4627eb499457f546913b3775ee2e5ac5259ae6589ef5d5a761dae543e716fbae4fa23008c4a17f4232841d6e37df2d23e643cf08df8012876ec882e914e92e60dfb15190583be1dd2f10d61b77cc528db0a1b2e62e351afd6601840a4332ef0652d5ee3466d884917b8b5fab9bb1196672021687af6b036d0eeb724c3f03175836a8fcd7485d32147381c951324f98530c343ed28dc3308245ce8b845293b1bff0c877c10bbdb3dea6cade8aea45bb5e22df114c5fc82529af0bc4c86c7e1c95bbd98fdd78032d286ec7f26e82d970b074304797dcb58039834671990aab941afe9a89383621a4728a98ee286707d8d45bbd5302b0a7800eca336a83b12814cec98924a84f3e9069b9ce8ecbf4cb9e43ac1b5579d3942406dba8dc64588eb750772ed2e1f42601442e485f3bff3469986c3fe5322eb5309b79535984d653713df9670f0f28ad74e849362ac42bf354f7511a1f4f311d73bea3c48defc021079799f861fdd5f1423bb146d8eed7b8e348ad3298137e39b2a4085bb20af4139c49d8490425da4b41788bad2f65c4002e11d257a82ef5a5215962a245b64babd8dfb16c82d5dba40ec22a927b25ab82a69e9cbfb36af92464600b2eaf12d584491ef151ba72381c26ab2f31d14d54ab85034b24e82d2500fbce5e0aedd5a1bfd949d4eb6c3e3d0820e5e6f90fb069336ea31beceea850f9b60f7aee7d92e9e231b3c2d8ad8428573fa40f52bb4beab00632e4768f5fe888c78053c3f39a7f395d53b5e8ffb72acbd75ac2d5e9bfd18823a010cdd8f35f4268c43f6c3953188ad54a05d2711458a26594d1d9d0ee526424c072cd6e3c8452d52a67b9d6c8d6ff009b2f4c53a397365404e9db4a6c1e2af62d32705100f3bba8a406968ab005c35732faed4b6cb4fd8be52815c9f9da1137728d9741d3a5fcd2b0310e86344ef260fdc323f8005ad782406a38cdbd729e2989717442b11ae69174c3aeacbe689a9909647af42a338dc5efeb6aca3ac3eefabb2107e969ed3b892586a18e10506c03bbac380c207a67257f50175c10253a12e58e13cde9f16d8a66a4728d62442ae36f6b93bdea5614c86cda497967e8a5306492e414fd4c4d80eebfd41b17ca0755c21c7453f75315a1365856328663ffe9d1940d70dc6cab056aa1347ee45b7593124aaa060f1503c4e35d2d94905ae15f20f758e521cbe8a13fc84c6d92067732fe599765ad6b24cc9ee8f685db847542acb674b62747bb3d3fbdc64fa2ead57b6d4c05525526f50fc6fc55d279f46f6bc372d01f6a21e5890548819a904d4b5f30d98ca67a811ad52be65bd2b23793f9b207d263291dce862614e8189dee7a35b381e37228a25d2242cbac9d74675bd3364bfc9e7263f621ce4bad65be5e5028c304252db3b52ea404d2b60742107e8dd6134466f1d5abb0881195cda7cbfe19c44200e9a98e002fb4f91fa828f4fab9802f2efea70eca74d38b795c4eec21c431b64d665d1972f8a02091117fb34f0aa0f6f49179084ed3ff31362bd4364d39ceccf03bbde48d90fc53a0f4e827ca18beff29426708db133fd1dab08e829ca521f9a4ed0d790b9cb082739848521cba1764d8e75e2632a52052dc810504d1c8f885b62be0f31f15f0159786212b0e759c3b2508b1a79fc93f2335b8fb04c9a961a5e3f4781c978a5aef296ffcf4621bc1fe37b92add66454cd5bd14a9b1383f18fe5b860a5f71d370015f5436c8d4a77823e2e465e44b0128e9466c9347ce9ece238769436fffeb59e405974fdf85d2b66a4608c3b097dee51358ea5644716c40fa0b54b1d957ec1ab0ef534045e5878b3894b1f4902f74f353a5ce10c38e042dfb13493224d4aa604e55b4202de6dcf5399fb74388a2a87f41aea161ebb6faa6e8f3151bd02dbe34069d56511e4922b7e28ada2d1b7ee4356ee11339131b297442ad03987bc137ed894b32a923c2f138161ea2295af9fa5c84ad9b524fa7eec69bc8d04a63d7690d768552e4f4fea35cf60692888bf879b734948be196ce10b04641341dc56c83265cb7d603ec63faa0ca9b05c060cdc742974cbb76743750656963e5245f99f52e336b98991f03d4f58db482cdb59ca1813640f23f0c3441f38d86381b6ae4120d8ebbc060f2a39201ae32f18b38e8f523eb8e95d49b2ec6ac4300c099ee95b3c530f61b21fa4e3374136d2462706f7df102d98d31ba8ba9197ebacd6451b26230afe11a356c96c4402a9995ad285692e60db414027056b9d12a57537c723cb77b3558f0b1e0698d0dfb4ff4eab790a5dfd9d435224f281d74b8cc24683d4b23ed45170a0833dc9b589341541262e0a4c366d58a2ecaf7f4a7857c6bcbac43aa1aeda61d4e915a48d5bb2d31d89947d6aa33925999222ecd705d31b477161ce4dd58298cb3abaf8d1fd988a83cf8e89c54f11d3658a08195f445a7a88ecc0d7e49c63f950d932e5ec54e50c21b66f4ba580ab460ad7ae80c6aabb99585ecdb8cc728bc622d4d71d08d288647dfab2413353337a6d52aac1547e5a2bb1e12c343e44d5b8b9a46a6e0b4e40c3b9e0023d29982559fcc5a295731df996783e443df8f505700461661f3dcfc5310a1af52db5b871c846203fb64e7d783ecf59d13b086eba503e398431d1427332b04045111cad41faf45335caa87094ff1de42a3ab56cf2d147b17d6a356096ac0b487a24e87831327dd8637fa967bec7388e70d50f3191b05b80597fd3e474cbff46e44c2fbc98f07f9058bf131d8d03911f6577bed3799f367e254e6affb376edff60a5253ce6b629fced523cfcced21140e30d6259033b66a2b91c9ac12e7d0f388c65a02f75181e4b571f4ea8e1e9b25f2cff220dd6da9659c2e4502613e42217e6682c15ba4ae08eb6e2216ce5ca41d4c2e4a7ffd094b8349254cdfd2eb632bdbda15eb3108c1ffc1a71c5a28d9308b37f55215f51aeebed03f2ee4e652672d1095d515d052960c8a58557163247e7b85c1506a17577d7705a5fd032ad90f15ee9237ac0581899f025eff6024f7cd19a9b81652b0ef41998366c0cde43db2723dc0a4be204c6edf06b0e01200d6df1266f9e2ee78ad5884644a88152001899bef89f35ea72d1d761ebf7917959ab9222115bff844ba30f8529289fc71cdcaf0a29c2745b16cbc42800fd99f7c2f9f9c1b19f7a76ad863966c6a2dc71120ff8404a2f43d0b2a52716210494f187ea38d4722e137a904a0133efe47b017cfe7247dc96a35c336f6db84699e923425b5684e6333eaead85849b8788e0baf66899d05e8834b8d3351ec14df2982877b7a3f295a23dc1ad606652e206c5aaaeaf4978fe24d6cca65b86996dc99ca9e7bd843f8ad5cfdc2427fd37e5ae57df7bb0429af98f68391ce3ca8132aede2a5d5e721e9227684f7812bc045f313e36c6085cd4d7c5198a850bb9bc2da9890574bb196c60d40050530928530fa9ddc7521788e7542456a0afd0f5c8fc9225fa90cf726afa000ef03ab10a5c92bd3904ab0aecd7342e08417f3ff7444fd19934c63ac0da45df2f672c5e7c4193355d30a4cd4274e59a18aba92a5f9de66f0a9a384b9e69155961d5800e268195f4e809bd87311c20a2eaac6b0fda5af3020208050e1ed7be9a691dfb6aee9207b0999d992f5ab6290c6f2565d78272edc385ae8c08a97cddc0e237f33ad7d8dde7b3c7a686ef2f5835d1b3d9cbabbd7130afa693610e75782132aca73cb5487dbef0b08e09d56aa7b7eb8a2704b6b41a071a3da9bd84057fa08f39cdd5175cd500ab0ce18f1b30bff1db78dc970ed67524d3cccacfbbdc29f9246a3970f9bcae1bf8ef2ce78d23c9b131057ab3d1ced967bf100f3acfe4fc5ac6cc1786414f28cdc4d28a822d5c8e74c06608d4a1304c88c088807da48758995a173598d72db05bb0dc0fee5d9ce491c2342e1a4ee84f95556a9d95f4b1121481a2813170a34568c20ab3d20a96084b44d4a6586f1278266d42b44faa4278202635507a95038293ca1fe4b419489a33f680e9bf92ee8fa1a85b9692f10c55a3831cac9f3d4815c93497bd8548f3ac219095dd1a50f9dc72d93bb2df5b625d6bb062fddbff9ba2ed312ca506a8eb0c1c7e661c14f5fbe267e1320ce48dbc9ee5669910ab9f3d3cfac111a6438de28db359626fec96644f6e2822c38482b0d3fcb288d842eaf1dd3ace817b1347ba00ffc5cbc6bf0a66864ac5e0adb02618f9998e552c78ebb77c31473bc051d4c9736594e2afe20873fe06f82230fda1c084f6c43978c4d801618bbf8691dd517c4d7224df23ef5405d73a612498295abd70e4e2153d576d5e922d5da882267d49d669b4317276fa6d356b6253d9263d0497163b7e85b1b402d0b22b194ca027de718061a67547bfe5d51cc79159a58e5f27ca9b22de66012624edd14c29d906d6a66d4f2c460b3c24b81f646de35bee5d4d0df610a3039ce6eec57b96c2e3fb7b0447181c71d835f39ea4f6363ac3de6786763a7ad00aa6fcac7b047b62669bb7c90e0bcb70921e8d01c1a84e194fbf6ba370ea4c9c", 0x1000, 0x3}], 0x2410, &(0x7f0000001480)={[{@jdev={'jdev', 0x3d, './file0'}}, {@noacl='noacl'}, {@replayonly='replayonly'}, {@notail='notail'}, {@balloc_notest4='block-allocator=notest4'}, {@grpquota='grpquota'}, {@user_xattr='user_xattr'}, {@data_writeback='data=writeback'}, {@replayonly='replayonly'}], [{@obj_role={'obj_role', 0x3d, '}./+&*!#/.!)'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@subj_user={'subj_user', 0x3d, '+@#/]/\\^'}}, {@obj_user={'obj_user', 0x3d, '{&(^'}}, {@fowner_lt={'fowner<', 0xee00}}, {@fsname={'fsname', 0x3d, '@'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'umask'}}, {@seclabel='seclabel'}, {@dont_hash='dont_hash'}]}) write$binfmt_script(r2, &(0x7f0000001680)={'#! ', '.', [{0x20, 'ntfs\x00'}, {0x20, '&+$\'#)@)'}, {0x20, 'mft_zone_multiplier'}, {0x20, 'disable_sparse=no'}, {0x20, 'mfR_i\x04\x00\x00\x00r'}, {0x20, 'disable_sparse=yes'}, {0x20, 'M\x9c\xcc\xd7^4\xfc\x00]d\xe7G\xe3\xbbxx\x88\xf4\xb6\xd2\x9d\x9d\b\xbaz;=\xa2\x1d[\x832M\xe6\xaf\xd7>2>F\xbd\xfe\xf8\x16\xd4\xb4\xc6\xa1x'}, {0x20, '[&/\''}, {0x20, 'case_sensitive=yes'}, {0x20, 'fmask'}], 0xa, "7d689706dcb88668c3dbeb540b799b7cf6233a63f9369d54d69b0e5373f05b4c2bb76aaedb3357365966d3"}, 0xd3) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xb, 0xfff2}, {0x7, 0x4}, {0xb, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8840}, 0x24000004) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001340)={[{@case_sensitive_no='case_sensitive=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@fmask={'fmask'}}, {@disable_sparse_yes='disable_sparse=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@case_sensitive_no='case_sensitive=no'}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@case_sensitive_yes='case_sensitive=yes'}, {@umask={'umask'}}]}) [ 292.016587][ T3688] Bluetooth: hci2: command 0x0419 tx timeout [ 292.048187][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.057959][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.091653][ T9156] device veth0_vlan entered promiscuous mode [ 292.114856][ T9166] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.128787][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.137898][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.222710][ T9156] device veth1_vlan entered promiscuous mode [ 292.367644][ T9648] loop1: detected capacity change from 0 to 8 [ 292.490820][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.500456][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.510405][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.520570][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.559646][ T9648] ntfs: (device loop1): parse_options(): The umask option requires an argument. [ 292.609105][ T9156] device veth0_macvtap entered promiscuous mode [ 292.634081][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.735573][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.745989][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.762143][ T9156] device veth1_macvtap entered promiscuous mode [ 292.958471][ T9166] device veth0_vlan entered promiscuous mode [ 292.980442][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.990298][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.012093][ T9156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.023261][ T9156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.037329][ T9156] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.063390][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.072456][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.081701][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.092210][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.129739][ T9166] device veth1_vlan entered promiscuous mode [ 293.163278][ T9156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.174306][ T9156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.188700][ T9156] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.224307][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.233995][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 293.243788][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.254626][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.320390][ T9156] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.330434][ T9156] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.339594][ T9156] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.348775][ T9156] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.378530][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.388850][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.414574][ T9166] device veth0_macvtap entered promiscuous mode [ 293.457615][ T9166] device veth1_macvtap entered promiscuous mode [ 293.661251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.671537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.785770][ T9166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.796479][ T9166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.807351][ T9166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.818013][ T9166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.832404][ T9166] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.862958][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.873400][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.999410][ T183] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.008556][ T183] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.133489][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 294.160591][ T9166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.172717][ T9166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.183819][ T9166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.194562][ T9166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.209079][ T9166] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.219672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.230252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.276128][ T210] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.284146][ T210] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.296657][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 295.148462][ T278] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.156967][ T278] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.254657][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 295.336539][ T183] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.345174][ T183] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.373367][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:20:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f00000001c0)=[{0xd61, 0x2, 0x9, 0x5}]}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x88100}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x44}}, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 18:20:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x7) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000308010200000000000000000a0000050900010073797a30000000000900010073797a3004000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8004}, 0x20000004) r2 = openat$kvm(0xffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x40002, 0x0) fcntl$setlease(r2, 0x400, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r0}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00', r0) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x1}]}, 0x1c}}, 0x20000000) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={'netdevsim0\x00', {0x2, 0x0, @multicast1}}) 18:20:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a050310000243dc900523693900090008000000010000000800050000000000080000000004d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:20:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x8800) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x7) getpeername$packet(r3, &(0x7f0000000140), &(0x7f0000000180)=0x14) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfe, 0x20000}, 0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@bridge_delneigh={0x28, 0x1c, 0xd03, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x3d0, 0x96}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x7}}]}, 0x28}}, 0x0) 18:20:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080200001080211000000080211"], 0x2f0}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r3, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xef6}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xbfb}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x2a4}, @NL80211_ATTR_CRIT_PROT_ID={0x6}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1122}]}, 0x54}, 0x1, 0x0, 0x0, 0x4001000}, 0x88d0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=ANY=[@ANYBLOB="800e0000300025000000000000000000000000006c0e0100680e01000a00010070656469740000003c0e0280180005801400068006000200070000000600010000000000200e0400000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007c00000000000000000000000000000000000000000000e7aac72ea7b872000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000c00070000000000000000000c000800"/3719], 0xe80}}, 0x0) 18:20:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x60) mmap(&(0x7f00004ae000/0x2000)=nil, 0x2000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="85494df212d82901ff31e17e86de60fdc2e500100000fe800000000000000001000000000000fe8000000000000000000000000000aa00010000000000008000010400000000"], 0x0) recvmmsg(r1, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/194, 0xc2}, {&(0x7f0000000200)=""/190, 0xbe}, {&(0x7f0000000300)=""/124, 0x7c}, {&(0x7f0000000380)=""/169, 0xa9}, {&(0x7f0000000440)=""/184, 0xb8}, {&(0x7f0000000880)=""/226, 0xe2}, {&(0x7f0000000600)=""/139, 0x8b}, {&(0x7f00000006c0)=""/218, 0xda}], 0x8}, 0x2}], 0x1, 0x60012001, &(0x7f0000000800)={0x0, 0x989680}) r2 = timerfd_create(0x1, 0x80800) mmap(&(0x7f0000360000/0x1000)=nil, 0x1000, 0x1, 0x100151, r2, 0x74228000) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x7) recvmsg$can_raw(r4, &(0x7f0000000cc0)={&(0x7f0000000500)=@nl=@unspec, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000980)=""/248, 0xf8}, {&(0x7f0000000a80)=""/212, 0xd4}, {&(0x7f0000000b80)=""/184, 0xb8}, {&(0x7f0000000580)=""/117, 0x75}], 0x4, &(0x7f0000000c40)=""/91, 0x5b}, 0x0) sync_file_range(r3, 0x0, 0x0, 0x7) r5 = openat$udambuf(0xffffff9c, &(0x7f0000000d00)='/dev/udmabuf\x00', 0x2) ioctl$FS_IOC_SETVERSION(r5, 0x40047602, &(0x7f0000000d40)=0x7f) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, &(0x7f0000000d80)={0xfffffffc, 0xffffffff, 0xfffffffffffffffe, 0xfffffffffffffffa, 0x7}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000840)=0x12, 0x4) 18:20:33 executing program 2: socket$inet6(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x6) sendto(r1, &(0x7f0000000200)="647c9239ba8e4fb8121d7bcdf8e5cbf8b9bcbb640a7b6dbb1f3af1c9fd637683e2716c02128566887e2297d98b1398ff683861dab1765026362f9766ef0083c2cad683635645a891b7abec8106cba7dfa138c98b3bd93d8e4922f15ff4e7694b6c61469dd17fb75e65b7d32ce276c28468c48735e4ddce9dec50add616c43fff51eb4e0ccc3d18b4ae45fdbaa6c070c9901017e4ef5477591dcbf4f70bc65817d8771c5b3539e4057200000000", 0xad, 0x440c3, &(0x7f00000002c0)=@can, 0x80) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', r0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r2 = openat$vnet(0xffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f00000002c0)) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x5, 0x68, 0x7, 0xa7, 0x0, 0x0, 0x20001, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2c3e000000000000, 0xfffffffffffffff9}, 0x3, 0x6, 0x5, 0x4}, 0x0, 0x6, r3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x401a00}, 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fbdbdf250700000008003c00089815ec08003b000200000005002e000000000008002c000000010005002d00010000f3", @ANYRES32=0x0, @ANYBLOB="080032000700000005002f0001000000"], 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x18, 0x4, 0x0, 0xf1a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}, 0x40) [ 299.550320][ T9740] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 299.560193][ T9740] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 18:20:33 executing program 1: creat(&(0x7f00000002c0)='./file0\x00', 0x72) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:20:34 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000002680)={@initdev, @rand_addr, 0x0}, &(0x7f00000026c0)=0xc) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/94, 0x5e}, {&(0x7f00000001c0)=""/24, 0x18}, {&(0x7f00000002c0)}, {&(0x7f0000000340)=""/155, 0x9b}, {&(0x7f0000000540)=""/217, 0xd9}, {&(0x7f0000000640)=""/170, 0xaa}], 0x6) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x4c, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x4000002}}}}]}, 0x58}}, 0x0) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(r0, &(0x7f00000027c0)={&(0x7f0000000040), 0xc, &(0x7f0000002780)={&(0x7f0000002700)=@ipv6_delroute={0x6c, 0x19, 0x400, 0x70bd2c, 0x25dfdbfe, {0xa, 0x14, 0x20, 0x7, 0xff, 0x4, 0xfd, 0xa, 0x1100}, [@RTA_GATEWAY={0x14, 0x5, @remote}, @RTA_IIF={0x8}, @RTA_OIF={0x8, 0x4, r1}, @RTA_EXPIRES={0x8}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_GATEWAY={0x14, 0x5, @dev={0xfe, 0x80, [], 0xb}}, @RTA_OIF={0x8, 0x4, r6}]}, 0x6c}, 0x1, 0x0, 0x0, 0x51}, 0x20000000) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200fe0}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="70726a6a71756f74613da6ef9b77aae7abcfe9f681522289308daa5c13e16c8cd3444b91ef699315d28e728c4bfda9e7612efe2c"]) 18:20:34 executing program 1: syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000280)={[{@case_sensitive_yes='case_sensitive=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@disable_sparse_yes='disable_sparse=yes'}, {@fmask={'fmask'}}, {@disable_sparse_no='disable_sparse=no'}, {@errors_recover='errors=recover'}, {@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) [ 300.507260][ T9760] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 300.612716][ T9760] loop2: detected capacity change from 0 to 8207 [ 300.725860][ T9760] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 300.733975][ T9760] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 300.742555][ T9760] F2FS-fs (loop2): journaled quota format not specified [ 300.794755][ T9760] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 300.829063][ T9761] loop2: detected capacity change from 0 to 8207 [ 300.896815][ T9761] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 300.904915][ T9761] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 300.913789][ T9761] F2FS-fs (loop2): journaled quota format not specified [ 301.057635][ T9771] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 301.069048][ T9771] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 301.136138][ T9771] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 301.147100][ T9771] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 18:20:35 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x3, 0x5, 0xfffffffffffff854, 0x2, 0x3, 0x80, 0x8466, 0x1}, &(0x7f0000000080)={0x3, 0x2, 0x2, 0x7fff, 0x100, 0xfffffffffffffff9, 0x3ff, 0x2}, &(0x7f00000000c0)={0x9, 0x101, 0xaa, 0x4, 0xfff, 0x40000000000, 0x8, 0x80000001}, &(0x7f0000000140)={r1, r2+10000000}, &(0x7f0000000240)={&(0x7f0000000180)={[0x0, 0x4d]}, 0x8}) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/66, 0x42}, {&(0x7f0000000300)=""/46, 0x2e}, {&(0x7f0000000340)=""/245, 0xf5}], 0x3, 0x7, 0xc4) 18:20:35 executing program 3: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=""/12, &(0x7f0000000040)=0xc) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x4, 0x58, 0x8, 0x3f, 0x9, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8000, 0x18, 0x52bd, 0x5}}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @qipcrtr={0x2a, 0x3, 0x2}, @can={0x1d, r1}, @generic={0x8, "81a496e841940b9a782bf0422884"}, 0x7, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000200)='wg1\x00', 0xffffffff, 0x40, 0x4ad6}) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.pending_reads\x00', 0x40, 0x80) sendmsg$nl_generic(r2, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)={0x1ec, 0x38, 0x20, 0x70bd2a, 0x25dfdbff, {0x1a}, [@typed={0x8, 0x7e, 0x0, 0x0, @uid}, @nested={0x104, 0x95, 0x0, 0x1, [@typed={0x4, 0x93}, @typed={0x8, 0x5a, 0x0, 0x0, @ipv4=@broadcast}, @generic, @generic="3b855e65749d8fe89872814e5fea0dfe780b91a030456994aa01f77b4f47f93b673f0644a34cb8b524579c4c631f6e7c8f593299eced57215cc26ba40675ee94724bd505ac193a4940d6b628c98262dd32008195958fbb01f4755370b7ee4083096b1bb0a30cce9f531e125b7a40c710d22c1e01cdeeefc24e5543971ea890b738187e18fc70c31c2465ba03fcddc4d8f58f53c14dccf37b80fbc4e86f9bc6e499e65c23147b8ebc7627c84ec5856846cacbf3b0652513b32449a1c6b963cb7722a24cf442e5cbed81c15d14", @typed={0xa, 0x3e, 0x0, 0x0, @str='*\'.-\xf7\x00'}, @typed={0x8, 0x8f, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x4, 0x10}, @typed={0x8, 0x47, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @generic="37fe3ae20fa4fecf"]}, @generic="721b2078a9ed280460dc7faf158b0eb54b842b535245312cfeaea3641cee158509a449818431621011254fa892dbf99c215d2168352863260c9ced2d4002e7358ac6174a078b8d727e26b397c10989b053d165300299f5e0977a68f1714799650b5d9212f2414850cb66e7116152dd5e1bff53d566e3b535108c963d1460ddee681bb0344de5cd827ade", @generic="1c7ba005e805370c33f7ea2a45850c7ed2f2512ef7e3815fa7197f572c368c1f3a7a80a12e5e2b5c0b2bca9def3be9d0faaa5c8e7d497a260e0939762d9d0d8f93"]}, 0x1ec}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008015) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000640)={'sit0\x00', &(0x7f00000005c0)={'syztnl2\x00', r1, 0x29, 0x1, 0x5, 0xffffffff, 0x53, @private2, @private1={0xfc, 0x1, [], 0x1}, 0x1, 0x7800, 0x4}}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000680)='cubic\x00', 0x6) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000006c0)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000800)='ethtool\x00', r2) r3 = openat(r2, &(0x7f0000000840)='./file0\x00', 0x200000, 0x8a) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x9, 0x50, r2, 0xac1b0000) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000a80)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000008c0)={0x158, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2c}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0x74, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1000}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x81}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4154}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x75}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xffffffff}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x11}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x6c}, @NL80211_ATTR_REG_RULES={0xa8, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x80}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1ff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1000}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x9}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1ff}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x30000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7e35a123}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xfffffa28}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x158}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) preadv(r2, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)=""/233, 0xe9}], 0x1, 0x1f, 0xffffff29) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@ipv4={[], [], @remote}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@loopback}}, &(0x7f0000000d40)=0xe4) sendmsg$nl_route_sched(r2, &(0x7f0000000e40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)=@getqdisc={0x48, 0x26, 0x8, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x3, 0x10}, {0x5, 0xc}, {0x9, 0x1}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x48}}, 0x8000) close(r0) r5 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000f00)={'syztnl0\x00', &(0x7f0000000e80)={'syztnl2\x00', r4, 0x4, 0x8, 0x1, 0x5, 0x3d, @dev={0xfe, 0x80, [], 0x1f}, @remote, 0x90, 0x8, 0xfff, 0x60}}) connect$pppoe(r0, &(0x7f0000000f40)={0x18, 0x0, {0x4, @random="b4e4a7d3c3ec", 'veth1_vlan\x00'}}, 0x1e) 18:20:35 executing program 1: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 301.902784][ T9782] IPVS: ftp: loaded support on port[0] = 21 18:20:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000000d0601040000000000000000000000000500010007000000b04e2e6535ba0037db50c5a7c76ace2b62c4cb93a188350bd2c7257ae6e792184a793fa5d0214aaf6f322c31c4c4750c9d6fe121f83b86d157acdc6284eef240669f81d1a06258451aead984e6824d776d67e1de469993fb30fb45b2d27a52df632e3263b70caa08cc22dd8376423842b002fc3b4770f44add3df40ff3b83816c74f4bd7a3cea0c4496d971804ac9b537fe70921ada86e0e67775402a9e2eacb9591f73d"], 0x1c}}, 0x0) 18:20:36 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000740)={0x0, 0x0, 0x11, "69bcb7eef9c190cc9bd8698c1cc7b97807"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 302.290555][ T9809] IPVS: ftp: loaded support on port[0] = 21 [ 303.014386][ T5] usb 2-1: new high-speed USB device number 13 using dummy_hcd 18:20:37 executing program 2: mlockall(0x7) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$adsp1(0xffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x8c800, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0x10, r1, 0xc13e2000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) syz_mount_image$msdos(&(0x7f0000000600)='msdos\x00', &(0x7f0000000640)='./file0\x00', 0x20, 0x4, &(0x7f0000000940)=[{&(0x7f0000000680)="2e40f0154776977a24551f5af914e00bcabeb19f28e5c690612e0c21d62dbf5263c5f57ac4262d60e673a0155189b09132ab78d3df7bd083377dfcef434c9235ba4c5f0afc7b1ff96ec8bfe3f1d1c0dae671fefa8a4d2235d48f17b9acd712210ada988338ddaf763453193204784c8390973b1562e5f53ae6696b8f736816199a635b347b92997ebd3920807983de46a5790278fe33f728065a95c74ddc14e108a8f6", 0xa3, 0xce}, {&(0x7f0000000740)="e757e46da6164d76a4246d8d0a775515f83d65d3f6b4aa4d4258441cd7945aced9467a18204e2cc0bdef7d5ac35c6777e5c1228ee9d15ee95b223537761430f22bfcf50e8bb0409fdbe35d41a0e79e8d825d61de0d7251a02c30381c0774c7555eaa7ca2679aeb01c2330a737ea2f6967ec731da2ea49c03d9ffe586df125bf6e3ceb91e43df67774120bbd4fcfc985c5d4cc2deceed517605eb2182745e9025339f1cbcc18ee9f5b31a4b68d3f826374f6ecf63036bb5693409d6a193b57e375aab632142e9fadaf6514bf9be41cc5598717c5b211366f8972053c64e2d5fbcdcec48a52785b97328570b", 0xeb, 0x1}, {&(0x7f0000000840)="5d4b0addafea0b764b7f1df89e985237ddc5af8d3022bb84fbcce4ba7d6459868399f4fa87c3b7d536778b1e99b426c3aef66996dddb2d656c1e315f3cc21ea826ec21d465ce56939363d4ef804014ff267ebb6661c4aa55bc103f0a4492ec6825057ebba08ac3dd25e59adb24c6ea458018b238af2e12e24e0e0ffe659d2c79220fca1643673396b743401fbc9633e400453d576ae73a1fc55a856a26c2fb8afa159d44f3b0a11713911ca6e7f70a8d7cf018038209696c3ff094db5fc1", 0xbe, 0x3}, {&(0x7f0000000900)="8070d870", 0x4, 0x6}], 0x1000000, &(0x7f0000000980)={[{@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@discard='discard'}, {@nodots='nodots'}, {@fat=@uid={'uid', 0x3d, r5}}], [{@audit='audit'}, {@audit='audit'}, {@uid_gt={'uid>', 0xee01}}, {@audit='audit'}, {@smackfsfloor={'smackfsfloor'}}, {@permit_directio='permit_directio'}, {@audit='audit'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) r6 = syz_mount_image$v7(&(0x7f0000000140)='v7\x00', &(0x7f0000000180)='./file0\x00', 0x5, 0x6, &(0x7f0000000540)=[{&(0x7f00000001c0)="e113a34c3ea7c0ab5dd835aa384fe5b72ff5579e9d083d71f577c533f251780500418c5264b06146985315e736cb56d76b99fa7c37c0714a3262370f5b8986", 0x3f, 0x38ce456f}, {&(0x7f0000000200)='x', 0x1, 0xe944}, {&(0x7f0000000240)="f2eb013dc74e43d604ccd2690063c1dd16e391309224931f09d09a8a843aa754ed8d2cd27b2b2303264df8c5071da6903e444c20e9bdffbab488fea67887e6a87e79970300fb51ed52bad24e5c528e20d9d80d2de4f11df3c482295c76baff7b5a218edca35c92fc8d121f395cdc3932c7709f91c148330a14d147b880ed5ace5feedb9cc54b11bc2297780bb17a466b54d18ffac7e02bb4635cd6", 0x9b, 0x8}, {&(0x7f0000000300)="61164012857f0855a37fed8452e20f5e8bc2ec467530ff38519a01d70b335c1a19bb9db591e755f972eb4afc10f341e9753bd694b69cc73046445b4f301bd4dec4aeab22f80f5fdb9183c3a5385a857654f4ba8899eaa3e4f2704dde160ca763fb36de55aa2206f57fe0867084f1e1d3b0ef096b8e9169d958d198adc46d048458b7f5e9307d05dc46b4d9498bc8effcd9bb15070fd3fdd522057bd266b8bd66d7e870a3fda8ba041014724a8740239bd5cb218528b0bdfbc096d7fef1b09f31671795f1665f55c09ec79a336cad1155e297ffb3addd44176a977845b5b2a4b4ed5d78d87327", 0xe6, 0x7f55}, {&(0x7f0000000400)="6ae726106ff3fddaf4385424b1063920b50f67ba7ee9ecb21af35aed885c820ad39c31ac23757e968a1a9d4af661a0e1e60ce601752edef937fb51fa0a3943467eadf47c916dbadfe7e7a0cc049dc48b82994116685076a219a2d5c56a2799501f25f8cb89d75196b22b19dfe4c1d04974d62e0ac32a85f896bd8c86d7b7043c30e016a590da36ebd77e2378c262d64a7623fbbc07966a1be523fd5d26", 0x9d, 0x1}, {&(0x7f00000004c0)="71764030110afd13225f11ca7090969f2831df2214d91587a86850cee07109b317a195d6a4e67a2b24d89d19655b2c7d8f65c0f999db07933062fa3c29107030ef4a23024287593b3d285dc322b6d42a3cdd72b5", 0x54, 0x80000000}], 0x200000, &(0x7f00000005c0)={[{','}], [{@dont_measure='dont_measure'}, {@audit='audit'}]}) fcntl$getflags(r6, 0x403) sync_file_range(r3, 0x0, 0x0, 0x7) preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000080)=""/94, 0x5e}], 0x1, 0x3, 0x3b8) [ 303.255429][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 303.374592][ T5] usb 2-1: invalid descriptor for config index 0: type = 0x2, length = 255 [ 303.383790][ T5] usb 2-1: can't read configurations, error -22 [ 303.583159][ T5] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 303.823362][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 303.946293][ T5] usb 2-1: invalid descriptor for config index 0: type = 0x2, length = 255 [ 303.955369][ T5] usb 2-1: can't read configurations, error -22 [ 304.029983][ T5] usb usb2-port1: attempt power cycle 18:20:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x7) r3 = syz_mount_image$adfs(&(0x7f0000000080)='adfs\x00', &(0x7f0000000300)='./file0\x00', 0x800, 0x8, &(0x7f00000026c0)=[{&(0x7f0000000340)="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", 0x1000, 0x3}, {&(0x7f0000001340)="851fd01ed908714761aac5d5004c5f4eaabeb6433c1d6afc500a87c90fb279a3750eec670201182aece01ed78439685020d0ffb02715fd8f30ecf74b28af057b75af1bc23522770f42660a57d86902af479b61d116c6d00d674ad2e019ba2ecff1f95f24c87c427fa5ddaa175e7ef1246bfd01b6c4dbc318b35f5b28a12cd348b86b2b756343c77cf36ce532bce624eda6f9b35f3edd54094b9f5b8e568401256d0bdcb85865eea793e51fe335a7ff5f826f13936716786c186c86c4820f974dfa6b96ce0af7a0dc096a2841fe92eac29fc5c42f2f78fdcf380fba6f404e68dc568d7c2eee9e317a1a6633cbc55d4daf", 0xf0, 0x9}, {&(0x7f0000001440)="b3fef668ba3a483ee1bd5f636ad2f9679d195f797cca1cb5b1e3c730e53d8452fd58d0075406cd3c2252f25f5d2f2e2102db12093d547750edf0326bfc3cab2734fb072df4339207e644bbe4b008610ef714cd0e77243311536b4a5042b533f35871dce0e370aaef711383214bc2a2a542cc9ebe3fb53d26ea531ec1b579e1637b5fb25ef24269a1a0a973d328136fee514a062607b48ceb07d00e20107ce5c1c468cc3f3cdb9e013c0f66f8001583a8d3448cdb3060d82dfbdde06ca712ba9676a927f036a00ee0505f6a6fa34ceae59c829c50087b", 0xd6, 0x3}, {&(0x7f0000001540)="719591fcf58bb1ca937e0a999e63427487c0e0d1477c55604b10804e5985ffd5f40eaf1153fc7daf379b3aa4470966a94570d702e4002a0bfea90879e2e17b9717425953906aeba43fa101c94d02d16ff0ec0804d0d66bd622c371dbf5cf98875f21900808edf17044c395885015c0caf35a6650deccd110928734fbad888e0816c4f2a70e90951770292496723c682a4a267a550336b1e030cff89a2fc9c65e692c", 0xa2, 0xc0}, {&(0x7f0000001600)="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", 0x1000, 0x4}, {&(0x7f0000002600)="9895234d0f4ddbfab07842dbc2717d893c0c8e9bf10d0f4565f42028de46c3b29a48", 0x22, 0x8000}, {&(0x7f0000002640)="72fbdc5a2420eade0dcd", 0xa, 0xaa}, {&(0x7f0000002680)="84bc9f24e9f6d014935b4ef40436cb667ac36e1998b6e0d77e22afffdabe0ba5cae14b7ef6f250185a48af084ff8d9175ecb9a65b7242ecc101db18db8e1", 0x3e, 0x5}], 0x1002008, &(0x7f0000002740)={[{'fdinfo\x00'}, {'fdinfo\x00'}, {'fdinfo\x00'}], [{@seclabel='seclabel'}, {@measure='measure'}, {@obj_user={'obj_user', 0x3d, '#%'}}, {@smackfshat={'smackfshat', 0x3d, ']:{:.&'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x37, 0x61, 0x35, 0x33, 0x39, 0x31, 0x32], 0x2d, [0x34, 0x30, 0x38, 0x36], 0x2d, [0x5, 0x66, 0x37, 0x30], 0x2d, [0x36, 0x30, 0x65, 0x30], 0x2d, [0x31, 0x63, 0x30, 0x30, 0x63, 0x33, 0x30, 0x66]}}}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}]}) r4 = openat$sndtimer(0xffffff9c, &(0x7f0000002800)='/dev/snd/timer\x00', 0x191001) r5 = syz_open_dev$vivid(&(0x7f0000002840)='/dev/video#\x00', 0x3, 0x2) r6 = getpid() ptrace(0x4206, r6) ptrace(0x4207, r6) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x7) r8 = syz_open_dev$sndpcmp(&(0x7f0000002880)='/dev/snd/pcmC#D#p\x00', 0x2, 0x42) r9 = openat$cgroup(0xffffffffffffffff, &(0x7f00000028c0)='syz0\x00', 0x200002, 0x0) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r10, 0x0, 0x0, 0x7) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @local}, 0x10, 0x800) sendmsg$unix(r1, &(0x7f0000002a00)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000180)="8239c49515064b3c91503632f4c00c86b86f5e418dda84428c96d684995bdc04e59a8e3d7510cb00bd38f208714a962a5b8185c932ec3fef2dd453fce5bdcfb004b6762e68d0b6b5bf15b4b687a95a3b21ccaddc47ce65b7b01bb53fc15ca8452dd3fd8bdf6c3298d3c7984b6dcd4c4b2ea10a0ee03b8f6fa72acd4e85539f46c3f517889ebcb8695cb5e1747e43262cfee5938cd2ae1844bf51a62c359c1027a2bd0b3dad379f66cd9b4c652024ebe506585708ebd170eec406ce1b2e7437d12a5d", 0xc2}], 0x1, &(0x7f0000002940)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r2, r3, r4, r0]}}, @rights={{0x10, 0x1, 0x1, [r5]}}, @cred={{0x18, 0x1, 0x2, {r6, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [r7, r8, r9, r10, r11, r0]}}], 0xa8, 0x10}, 0x450) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo\x00') fchdir(r12) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 18:20:38 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x7) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x7) sendfile(r1, r2, &(0x7f00000000c0)=0x8001, 0x166) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0xc6) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@mmap='mmap'}], [], 0x6b}}) [ 304.491187][ T9847] loop0: detected capacity change from 0 to 128 18:20:38 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket(0x11, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f00000001c0)=0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$ipvs(0xffffff9c, &(0x7f0000000800)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) dup(r2) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7, 0x48401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 304.783632][ T5] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 304.875544][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 304.995158][ T5] usb 2-1: invalid descriptor for config index 0: type = 0x2, length = 255 [ 305.004187][ T5] usb 2-1: can't read configurations, error -22 18:20:39 executing program 2: set_mempolicy(0x1, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x7) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x3ff, 0x200) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) [ 305.215422][ T5] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 305.344931][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 305.408173][ T9844] IPVS: ftp: loaded support on port[0] = 21 [ 305.464023][ T5] usb 2-1: invalid descriptor for config index 0: type = 0x2, length = 255 [ 305.473258][ T5] usb 2-1: can't read configurations, error -22 18:20:39 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x8aa9, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xc28d, 0x109001) r2 = openat$proc_capi20(0xffffff9c, &(0x7f00000004c0)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r2, 0xc0cc5640, &(0x7f0000000500)={0x3, @pix_mp={0xda7f, 0xcf, 0x48524742, 0x3, 0x5, [{0xffff, 0x10001}, {0x8, 0x9}, {0x9, 0x9}, {0x10000, 0x2}, {0x5, 0x80000000}, {0x3, 0x71}, {0x7, 0x7}, {0x0, 0x8}], 0xe8, 0x81, 0x1, 0x0, 0x4}}) ioctl$vim2m_VIDIOC_G_FMT(r1, 0xc0cc5604, &(0x7f0000000100)={0x3, @sdr={0x31324d4e, 0x1}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x7) r4 = openat$procfs(0xffffff9c, &(0x7f0000000600)='/proc/asound/seq/clients\x00', 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r5, 0x0, 0x0, 0x7) ioctl$vim2m_VIDIOC_G_FMT(r5, 0xc0cc5604, &(0x7f0000000840)={0x2, @win={{0x3, 0x1ff, 0xee, 0x2}, 0x2, 0x2, &(0x7f00000007c0)={{0x180000, 0x4b3, 0xcb1, 0xaa}, &(0x7f0000000780)={{0x2, 0x7, 0x6, 0xa99}, &(0x7f0000000740)={{0xfffffff8, 0x6c0, 0x3, 0x4}}}}, 0x7, &(0x7f0000000800)="d887428a2b6ce38289f44ed0cc90fc37d250ad65328ad2cfbbb28459fd3bc43fdfe9e96050786b4710b5538f258b74", 0xfa}}) ioctl$vim2m_VIDIOC_G_FMT(r4, 0xc0cc5604, &(0x7f0000000640)={0x3, @vbi={0x4, 0x8, 0x10001, 0x41415270, [0x101, 0xfffffff7], [0x10000, 0x400], 0x1}}) ioctl$vim2m_VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f00000003c0)={0x2, @win={{0xfffff6aa, 0x7fffffff, 0x19}, 0x0, 0x0, &(0x7f0000000280)={{0x2, 0x7, 0x4, 0x4}, &(0x7f0000000240)={{0x3, 0x2, 0xff, 0x1ff}, &(0x7f0000000200)={{0x0, 0x5, 0x9, 0x7f}}}}, 0x45, &(0x7f00000002c0)="5321a2e893f0777b2673cee2a94d4a276631988cb925fea3ffbfd389856cdc55c73977927898cb034403dd3f7176b6a03afa036820981421dfa98f51f9b8d73aac4a910a39228d1ed8a699c0a713c2f57ab6e18f619aa9cc77847acd2607ad38a30440f0ab11fef40674c016f45337b0bf93c812b125b1edd11789739b5a5a377c5cc9bb53b4a99c5910e6b03b40213f5a5385b72cbc58454f2d4e27123f50e7d6148a297609f0c05c34763557c1d60ae5f8c32932f980d5d98902562e97330424610164804cc64010ff0c55e7fbb5177ffabbe52b7c7d4e2653a816959dec6f612d951c36b5555b"}}) preadv(r0, &(0x7f0000001700)=[{&(0x7f0000000040)=""/84, 0x54}, {0x0}, {&(0x7f0000001600)=""/99, 0x63}], 0x3, 0x0, 0x0) [ 305.540478][ T5] usb usb2-port1: unable to enumerate USB device 18:20:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000015c0)={{0x14}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x5, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}]}], {0x14}}, 0x7c}}, 0x0) r1 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000002700)='/dev/nvme-fabrics\x00', 0x202000, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000002840)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002800)={&(0x7f0000002780)={0x68, 0x2, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x2}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x9}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x4}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_FAMILY={0x5}]}, 0x68}}, 0x50) [ 305.820652][ T9878] IPVS: ftp: loaded support on port[0] = 21 [ 306.219696][ T9920] IPVS: ftp: loaded support on port[0] = 21 [ 306.330989][ T9962] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:20:40 executing program 2: syz_usb_connect(0x1, 0x5ce, &(0x7f0000000700)={{0x12, 0x1, 0x310, 0xac, 0x57, 0xf2, 0x40, 0x152d, 0x539, 0x1444, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5bc, 0x2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x4, 0x8b, 0x0, 0x0, 0x2f, 0xcf, 0xbe, 0x1}}, {{0x9, 0x4, 0xc5, 0x0, 0xd, 0x43, 0xf1, 0xf1, 0x5, [@uac_as={[@as_header={0x7, 0x24, 0x1, 0x40, 0x7f, 0x4}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x20, 0x4, 0x1, 0x3, "fe0a63762fb4efe8"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x20, 0x2, 0xa6, 0x1}]}], [{{0x9, 0x5, 0xd, 0x0, 0x200, 0x0, 0x8, 0x3}}, {{0x9, 0x5, 0xa, 0x10, 0x40, 0x2, 0x4, 0x4, [@generic={0x95, 0x5, "44892ee5cf17e461f7db61c49a583228875c36357dd5b842c4b2ba9de99e85674766f21cf9e294b4a5797218271fd2a99aa4434c4a1d5f336b238e27f707deba464567dd4f0abd8985ac00ead9289b635dd89809ecae669395feffe34c00611c883a9cd6119cf59a0f13620398da20f0f88c233d2e9bf973705f67e84d92dfad63772083a711cbf994c2908a9925e3db9dc37e"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x400, 0x3d, 0x4, 0x3f, [@generic={0xb1, 0x23, "62378724f886dc10c7c8b49e4e02916db7f84272cfa31f08bde80a614e39651970bb722319f135cef8dbb5ba9ed6199812b9caf144b9aa75ebee4e008496150e4bd0dd848f6ec70a753bdca01369ab9c4e20a24fb3bf6dce37cd2c6f23fc4c4e0434d5bfcfe0bc8043fe54e6bc567e37d9a53a0abe802e72d089d9ee5285165abd24814afe61ffb59aac7e2c5fff72e747cfdea7dcc7ff40b1cb378dcd9d30f1cce0b7acf0f1712a886f7ced26f449"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x200, 0xff, 0x0, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x182, 0x80, 0x20}, @generic={0xa7, 0x24, "575bab2fd10e6a5284da01f39f751a3e61689942573dde0c7178d99f701e275a8e15890f5a9bee9344cadfb007a5b2fe28cd2ea55205221af887bea4fac2de370d193de9a621a35852ae0df11bd931386be7fd673095c946e4aa1bd25d1a2d756f3895cd831cdffc1ae25cf2b11f041cc1c9de8b8b68eb3198aaf04c16b44ab0e01604b66affc2286708702b40084ff290c0ee375f11a826a80f4d99062595464230a317b4"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x8, 0xff, 0x81, 0x8b, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x7, 0x6}]}}, {{0x9, 0x5, 0x1, 0x0, 0x10, 0x4, 0x0, 0x32, [@generic={0x6d, 0x1, "5ca79710259d748ab9e03e73280178358a298a31461ed2c605e981ac557ab3d9cac4a8aeb7d8c31a09bdcb11f64fd403f101035da3ee7432c2a35df7dca46050411510b35347a827501529db87fc43a0ef8bf58f69476691957ee0912947325c8c15bd3e163ca94a1c1fae"}, @generic={0xfc, 0xc, "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"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x200, 0x3f, 0xad, 0x1, [@generic={0x96, 0x2, "a977b45bb8512d4640f9fd39a57a48f9faf74341581a01806495bd99e2e3b53ed4f7f3b2185d07d622ce473cf070a7cfc11942089df47e97b9f6a6a694aed03957dcc09a18f58d7492a3d48235f3379bff2c5dc4fa25be9df045c85d2338ac2a43c2a90178c02e48df4be223cad0d43ba4b217db6e58e4c7b19d89ca5b45c36a857e09f5224c8fc01f48ed038fbdec1b35b471a9"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x400, 0x8, 0xad, 0x80}}, {{0x9, 0x5, 0x8, 0x3, 0x20, 0xd0, 0x5, 0x7, [@generic={0xe4, 0xb, "69833aaea487892d1fb34c34e473311d60c9e21e128be256a972e0dd6b26807351d66506bd065341f5ca791c0c71e16653be1eb9bea2f98ddd37404e71e72f84f3c90ec1ae8b8f7623d2826233dcf0aa7ad8f9205f88f116a1983247c72573c431de71fb234c9b2ffb0fc4d1f1a2b6a8d9d26836a49561e704d7435c553861615162ff5766975cdb5cf31d6f25e51bef1645dff0c421daf7ab179dc3f8735a71743f0e28024c14a51b0def5d91bd771a33e42b9ede02b88d8e5756d6e2a110bdf203caab7152529f49ced991c46b09199530e6c4745084d09b026dbb2c6f7af55e5c"}, @generic={0x3, 0xe, '0'}]}}, {{0x9, 0x5, 0x9, 0x18, 0x20, 0x9, 0x2, 0x8a, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0xc9}]}}, {{0x9, 0x5, 0x80, 0x0, 0x200, 0x1f, 0x0, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0xa5, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x1ff}]}}, {{0x9, 0x5, 0xa, 0x0, 0x400, 0x11, 0x2, 0x1, [@generic={0x2, 0x1e}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x9e, 0x7e0}]}}, {{0x9, 0x5, 0x1, 0xc, 0x8, 0x0, 0x0, 0x43, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x6, 0x6}]}}]}}]}}]}}, 0x0) [ 306.460506][ T9962] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.758394][ T9844] chnl_net:caif_netlink_parms(): no params data found [ 307.083668][ T8890] usb 3-1: new low-speed USB device number 2 using dummy_hcd [ 307.164561][ T9844] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.172017][ T9844] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.184747][ T9844] device bridge_slave_0 entered promiscuous mode [ 307.203356][ T8448] Bluetooth: hci3: command 0x0409 tx timeout [ 307.270294][ T9844] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.279898][ T9844] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.333343][ T8890] usb 3-1: Invalid ep0 maxpacket: 64 [ 307.387382][ T9844] device bridge_slave_1 entered promiscuous mode [ 307.497335][ T8890] usb 3-1: new low-speed USB device number 3 using dummy_hcd [ 307.558454][ T9844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.578241][ T9844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.744057][ T8890] usb 3-1: Invalid ep0 maxpacket: 64 [ 307.751124][ T8890] usb usb3-port1: attempt power cycle [ 307.779738][ T9844] team0: Port device team_slave_0 added [ 307.827840][ T9844] team0: Port device team_slave_1 added [ 307.903568][ T9844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 307.910745][ T9844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.937250][ T9844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 308.047604][ T9844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 308.054920][ T9844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.081326][ T9844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 308.206704][ T9844] device hsr_slave_0 entered promiscuous mode [ 308.295744][ T9844] device hsr_slave_1 entered promiscuous mode [ 308.328193][ T9844] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 308.336240][ T9844] Cannot create hsr debugfs directory [ 308.514121][ T8890] usb 3-1: new low-speed USB device number 4 using dummy_hcd [ 308.617676][ T8890] usb 3-1: Invalid ep0 maxpacket: 64 [ 308.660210][ T9844] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 308.708771][ T9844] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 308.768988][ T9844] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 308.777213][ T8890] usb 3-1: new low-speed USB device number 5 using dummy_hcd [ 308.820599][ T9844] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 308.904720][ T8890] usb 3-1: Invalid ep0 maxpacket: 64 [ 308.918980][ T8890] usb usb3-port1: unable to enumerate USB device [ 309.217287][ T9844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.264928][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.274630][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.298752][ T9844] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.307847][ T8448] Bluetooth: hci3: command 0x041b tx timeout [ 309.332669][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.343986][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.353456][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.360865][ T8448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.386899][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.396399][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.407092][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.416701][ T8448] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.424435][ T8448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.446813][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.472104][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.509655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.520666][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.565129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.575612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.586286][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.597631][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.607830][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.645251][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.655901][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.682686][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.768107][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.776487][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.853797][ T9844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.980761][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.991148][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.078309][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.088367][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.117656][ T9844] device veth0_vlan entered promiscuous mode [ 310.131999][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.141716][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.192143][ T9844] device veth1_vlan entered promiscuous mode [ 310.312333][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 310.322013][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 310.331689][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.342068][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.369374][ T9844] device veth0_macvtap entered promiscuous mode [ 310.392375][ T9844] device veth1_macvtap entered promiscuous mode [ 310.407588][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 310.417288][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 310.494116][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.504964][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.515126][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.525978][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.536184][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.547120][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.561691][ T9844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.569966][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.580519][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.621996][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.633954][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.644249][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.654961][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.665110][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.675814][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.690219][ T9844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.701225][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 310.711857][ T8890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 310.755280][ T9844] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.766825][ T9844] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.776612][ T9844] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.785611][ T9844] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.230361][ T936] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 311.238443][ T936] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 311.267486][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 311.367999][ T2063] Bluetooth: hci3: command 0x040f tx timeout [ 311.385606][ T265] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 311.393810][ T265] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 311.405232][T10155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:20:45 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kvm_fpu\x00'}, 0x10) 18:20:45 executing program 0: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x7) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@bridge_getneigh={0x28, 0x1e, 0x800, 0x70bd2c, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x25, 0x1104}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x800}]}, 0x28}, 0x1, 0x0, 0x0, 0x8010}, 0x3) write$P9_RWALK(r0, &(0x7f0000000180)={0x23, 0x6f, 0x2, {0x2, [{0x4, 0x2, 0x6}, {0x1, 0x3, 0x7}]}}, 0x23) write$P9_RREADDIR(r0, &(0x7f0000000240)={0x62, 0x29, 0x2, {0x7fffffff, [{{0x1, 0x3, 0x7}, 0x6, 0x5, 0x7, './file0'}, {{0x0, 0x3, 0x3}, 0x9, 0x3, 0x7, './file1'}, {{0x4, 0x1, 0x5}, 0x1f, 0xff, 0x21, '.'}]}}, 0x62) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002000028020000028401", 0x63, 0x400}, {&(0x7f0000000040)="00000085d3b58e6ac526af090000000000000000004fe17b6ecf5c4aeb82d5ba", 0x20, 0x4e1}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="01de1166cec65326699e050003610975e83a71d8c1bf0d984e563595a1d67801cd58701b3fb0634aa78ba90305404a6bdf0d45a2836320f5be5ef800"/75]) mknod$loop(&(0x7f0000000380)='./file1\x00', 0x40, 0x1) dup2(r1, r0) 18:20:45 executing program 2: r0 = syz_usb_connect(0x0, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000165d9808d1128d8e2ebbfffffc0109020001000000000904000100ff2139000524060008"], 0x0) r1 = syz_usb_connect$uac1(0x0, 0x10b, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xf9, 0x3, 0x1, 0x1, 0x80, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x4ae3, 0x7}, [@processing_unit={0xa, 0x24, 0x7, 0x2, 0x4, 0x81, "57a2c7"}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x304, 0x2, 0x4, 0x1e}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x200, 0x1, 0x4, 0x7, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0xe1, 0x0, 0x4}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x7, 0xf8, 0xdc, 0xdf, "b40e", "14"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x80, 0x2, 0x2, 0x3, "c64da7"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x2, 0x2, 0x4, 0x8, "aaec"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x1000, 0x8, 0xff, "4e4cad00e5"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x7, 0x9, 0x0, "12520e"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x3f, 0xfd, 0x4b, {0x7, 0x25, 0x1, 0x7, 0x9, 0xffff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x80, 0xd9, 0x2}, @as_header={0x7, 0x24, 0x1, 0x9, 0x0, 0x1}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x1f, 0x2, 0x7f, 0x0, 'U', "35f9ea"}, @as_header={0x7, 0x24, 0x1, 0xf8, 0x38, 0x1002}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x3f, 0x4, 0x7f, 0x6, "bb867c5d0601bc32"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x73, 0x4, 0x2, 0x4, "", "da"}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0xf7, 0x37, 0x75, {0x7, 0x25, 0x1, 0x42, 0x0, 0x9}}}}}}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x310, 0x8, 0x6, 0x1, 0x20, 0x40}, 0x5, &(0x7f00000001c0)={0x5, 0xf, 0x5}, 0xa, [{0x72, &(0x7f0000000200)=@string={0x72, 0x3, "69490f368d8180d11d6c0922c3a6e64b5a63c80221fa7171d3d714635d2ad174d21ee0975d01e13a2ffe957e00a2f25f7ed2011e8dcdd6c89a0cab11a127e75e4e565ed1b4ceb8735820a08345167411ee835a7df2601c3ad0ee094b214683f09854c9c913ddfb6e639f877748e8913c"}}, {0x5, &(0x7f0000000280)=@string={0x5, 0x3, "5dc693"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x2809}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x18}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x449}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x43f}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x2b, &(0x7f0000000400)=@string={0x2b, 0x3, "9e4a955ec7f914a05d3fc2de42274ecbd4c8d3599da1686536d5ad4932fa58c8f66f9efc3525838e5d"}}, {0x29, &(0x7f0000000440)=@string={0x29, 0x3, "e77b055911c98b603b70dc50106de9c5f865478f15899b28ea0ae1b936fbce5edc1819711a6881"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0xe4f9}}]}) r2 = syz_usb_connect$cdc_ecm(0x2, 0xffffffffffffff0b, &(0x7f0000000b80)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x43, 0x1, 0x1, 0x0, 0xb0, 0x3, [{{0x9, 0x4, 0x0, 0x25, 0x3, 0x2, 0x6, 0x0, 0x51, {{0x6, 0x24, 0x6, 0x0, 0x0, "e3"}, {0x5, 0x24, 0x0, 0x81}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x3, 0x8a80, 0x7}, [@network_terminal={0x7, 0x24, 0xa, 0x4, 0x81, 0xfb, 0xff}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x20, 0x2, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x40, 0x3, 0x2}}}}}]}}]}}, &(0x7f0000000d40)={0xa, &(0x7f0000001a40)={0xa, 0x6, 0x110, 0x7, 0x99, 0x20, 0x8, 0x2}, 0x26, &(0x7f0000000c40)={0x5, 0xf, 0x26, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x65, 0xff, 0x7}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x94, "aa3e4a5d50fe979a193e38b15f61ea93"}]}, 0x1, [{0x99, &(0x7f0000000c80)=@string={0x99, 0x3, "375ce8ac5062d58dd611a7bb39a5e935940b25691fbbe13d9554453c93229884a753333953c82b023d9e8a05f2331dfb2ed078dc2ba3b9986c87d1842b6bb092ff1ffee7e527a18c88ee2cb0074d969a42d28fc0db379e86ad724da09e17bc2f4ee22e6914d3dccf3ae5297ff0211e1d1f143c1e6497329d7d42d8af3e53242dab03f3255298baa9fc3f3bb8ceb8c2246ae65c87925b4e"}}]}) syz_usb_control_io(r2, &(0x7f0000000f80)={0x18, &(0x7f0000000d80)={0x40, 0x10, 0xeb, {0xeb, 0x21, "ceb19d4abb45a5c6843c57bf065372101a7f0ae7ec0832a409e69872f18896471311ebc6f5148a57245eae6e59366f8e5e3dc3c4bbe4222300395a203894007fe586bcceb700980afb927e0b3d514c87f227f7bcabc7e2ba9911f84e31c39e3f228a30e414495b9507905bf3d705f98acc848d8da2e85d53e4f1ea167805aa261c0b8f2cdb7756c225584d9cbe6c60e0cfa5eacd568be81da9697bc5b1775083d909590a633101d8d9bddc790e66412faded8ebc9d925eef5e16d3d94ed20958c2582727f7e13130841aa9be093443b2ebcc25724d1a6b0825a78f9a8f899802b5066b17d69aedd0f1"}}, &(0x7f0000000e80)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x813}}, &(0x7f0000000ec0)={0x0, 0xf, 0x2c, {0x5, 0xf, 0x2c, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x26, 0x8, 0x6, 0x200}, @ss_container_id={0x14, 0x10, 0x4, 0xfa, "a6a0a8c6b5d5c16cf6edeed4fe7004d5"}, @ssp_cap={0xc, 0x10, 0xa, 0x6, 0x0, 0x10000, 0xf0f, 0x3}]}}, &(0x7f0000000f00)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x4, 0x4, 0x4, "02db66b4", "e0c276f6"}}, &(0x7f0000000f40)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x8, 0x4, 0x6, 0x32, 0x4, 0x5}}}, &(0x7f0000001a80)={0x44, &(0x7f0000000fc0)={0x40, 0x18, 0xbb, "1bf1ce8b0def471e54228337e7a12c251261e4d8c9ead67118685dc1860e3f4e9c3c52d7692634a6d2266915c7358eba8b675d9effeb4abf7c888564be6e71ea0b72e13cf0bf589049483b8102d2335328f520d43932d6c7699a0dced93e5993919a749abf1c31a5276b0b900da87c819286ab0d865247bfe0edb4709dc8197d56b39f2cee55cf32b6846a605f043eb7e1e124875265544ed44cabbadb275a269fe92d0fb73fbd987c7c592105e337be7ce049d44825a247597e4c"}, &(0x7f00000010c0)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000001100)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000001140)={0x20, 0x0, 0x4}, &(0x7f0000001180)={0x20, 0x0, 0x4, {0x1c00}}, &(0x7f00000011c0)={0x40, 0x7, 0x2, 0xff29}, &(0x7f0000001200)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000001240)={0x40, 0xb, 0x2, "b3ed"}, &(0x7f0000001280)={0x40, 0xf, 0x2, 0x101}, &(0x7f00000012c0)={0x40, 0x13, 0x6, @random="47c2330ff5e0"}, &(0x7f0000001300)={0x40, 0x17, 0x6, @dev={[], 0x19}}, &(0x7f0000001340)={0x40, 0x19, 0x2, "d339"}, &(0x7f0000001380)={0x40, 0x1a, 0x2}, &(0x7f00000013c0)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000001400)={0x40, 0x1e, 0x1, 0x3}, &(0x7f0000001440)={0x40, 0x21, 0x1, 0x5}}) syz_usb_connect$cdc_ecm(0x7, 0x65, &(0x7f0000001d00)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x53, 0x1, 0x1, 0x0, 0x10, 0x8, [{{0x9, 0x4, 0x0, 0xf3, 0x3, 0x2, 0x6, 0x0, 0x80, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x8000, 0x8, 0x504}, [@mbim={0xc, 0x24, 0x1b, 0x1, 0x6, 0x81, 0x0, 0x40, 0x9}, @mbim={0xc, 0x24, 0x1b, 0x4, 0x3f8, 0x8, 0x7f, 0x587, 0x2}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x3f, 0x9, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0xff, 0xde, 0x7f}}}}}]}}]}}, &(0x7f0000001ec0)={0xa, &(0x7f0000001d80)={0xa, 0x6, 0x300, 0x9, 0x3, 0x6, 0xff, 0x9}, 0x1d, &(0x7f0000001dc0)={0x5, 0xf, 0x1d, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x3, 0x2, 0x5}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x6, 0x9, 0x400}, @ext_cap={0x7, 0x10, 0x2, 0xe, 0xd, 0xf, 0x8}, @ptm_cap={0x3}]}, 0x3, [{0x4, &(0x7f0000001e00)=@lang_id={0x4, 0x3, 0x860}}, {0x4, &(0x7f0000001e40)=@lang_id={0x4, 0x3, 0x1409}}, {0x4, &(0x7f0000001e80)=@lang_id={0x4, 0x3, 0x443}}]}) r3 = syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000001500)={{0x12, 0x1, 0x51, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4a, 0x1, 0x1, 0x0, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x5, 0x3, 0x2, 0x6, 0x0, 0x3, {{0xb, 0x24, 0x6, 0x0, 0x0, "abcf292d4495"}, {0x5, 0x24, 0x0, 0x200}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x7d3f, 0x2, 0x55}}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x7f, 0xff, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x7f, 0x1, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x9, 0x3f, 0x8}}}}}]}}]}}, &(0x7f0000001740)={0xa, &(0x7f0000001580)={0xa, 0x6, 0x310, 0x1, 0x4, 0x3, 0x10, 0x4}, 0x103, &(0x7f00000015c0)={0x5, 0xf, 0x103, 0x3, [@generic={0x23, 0x10, 0x4, "12313e13cb3ea7e1fbb91c7e34f6cd526528518b855aa956528578fbecd4b423"}, @generic={0x7c, 0x10, 0x4, "b460e5d1e87eebdd7bf07e0b262ea6d86958d33836715ae9a55a4894cbf64eeafa7c3c21c896d92cbfac67f4ac4512ec77f924c4ec049e9abc3c4423104749d019774f776edc6b06fb9ed94729ed960c8883981304b6ad702703fad8eaa1eafc2698b0885d218ce96c2c9158f2a082b7e88948f07f6dc6b276"}, @generic={0x51, 0x10, 0xa, "458f2ba9f1ec31d941ace4234dbcbd70b8d05dca30a58849731742465fbd0622a8b75e236bf451dd0dd7cfe4698198a2494d4f4c0bb72fcd0c4fc9967bce7b6600649d1885d407ee8e088ec0efa016fcc17bca4f3f65b4c26785d47d"}]}, 0x1, [{0x4, &(0x7f0000001700)=@lang_id={0x4, 0x3, 0x1c0a}}]}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000001480)={0xc, &(0x7f0000001b00)={0x60, 0x23, 0x9b, {0x9b, 0x9, "db37ac57635e49ebddf62996fe695f27723ed1dcb1f279a4dd1ca9fefcb82c33fdd55ee4a150df45b03d7f847f15abc6c57d0a089ab1beefdc81ee3c88016bb00e74ed057e8992f423419c77215ad09362f74c69affe8a1ebe038a1f4f9defa38d9acf242d16651fe8422642fa59c5b7307b0e367b5cac07ae91aae9567242153a0577383b0a89c3bdaf034e8a447a40025bb9d11aa46c217f"}}, &(0x7f0000000c00)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001cc0)={0x10, &(0x7f0000001bc0)=ANY=[@ANYBLOB="0016900000001fa8e375697939fddc0f35d4f5109bfb82c53c8b4e263a787ce5056bb93d9b4e5308cd227745d5d737e39aeb3f83c7630f9d8d2bf5ed4feed74935fb8b1cf951a1edb93a6ab257082856f7c10ce18113e76b71786dc00e4ffb24360a6baa39f58c095716a55faa7a56c4a1631a5de9647e272fad9d4e3fec6487c6665c471b8443a70788f741892280577d13d34d6f42"], &(0x7f00000014c0)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000001c80)={0x0, 0x8, 0x1}}) syz_usb_control_io$cdc_ecm(r3, &(0x7f0000001840)={0xc, &(0x7f0000001780)={0x40, 0xa, 0x59, {0x59, 0x5, "9c8543da912daf39eec4fc191ade1d0cebee07d314468012af28cf995766dfb5dc69b473a5bdc0d3214ae9f777bf0ed7dcb58f93b0e346efe99434270f590c3cb48de4c7eeaff62b0ffc94d7ab75806df5bae6a5c07fec"}}, &(0x7f0000001800)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001a00)={0x10, &(0x7f0000001880)={0x20, 0x8, 0xee, "b1e890f78c471223835be1151f74bd2fe91206fcfda6527a25b1f4c62c6e068605353b51b773b74183046053278a6b6a91c902296c4d428d6a53237f3e7568cef1688c99e615f2d2f9e7fc141f699006337f4e84d13218e76e0b1bff70bdc633f56ce1a67ffb9975fcc8a19d25ab9be43bd71ad252c640012494b1007d0222883f84ae27b4e5063e7b09f2c6545100e9bad936dd6496775e316716359a1f115c80f74e28d54e196394ebfda01983bca25802258136171a9b9e0cc6966d26c508ec80aa77aa1a60026e138962fe4fe0c8131fda3edd1158c82bd14016f081ce3b92df000c68c82af462bf348e4012"}, &(0x7f0000001980)={0x0, 0xa, 0x1, 0x6}, &(0x7f00000019c0)={0x0, 0x8, 0x1, 0x4}}) syz_usb_control_io(r1, &(0x7f00000020c0)={0x18, &(0x7f0000001f00)={0x0, 0x21, 0x8e, {0x8e, 0x4, "04a04f343432f7113ceadd5863c12e1c7a3ab22543f5a3eb168c55cae1bc18a421fae53f47fbc313d9376863ef1256008dc197678ca4514625386bb51ec7759eaa017e1d081e91240a5aa73dc4bab17bc134f9a060e1043286fa6ed87d339f037c6562a0b75a98809e43e8bf635abb2a177481336024fc4934b52eab64b81dae12b967882571df749fad976c"}}, &(0x7f0000001fc0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x140c}}, &(0x7f0000002000)={0x0, 0xf, 0x1a, {0x5, 0xf, 0x1a, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x1c, 0xe, 0x2, 0x5}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x20, 0x9, 0x9, 0x401, 0x9}]}}, &(0x7f0000002040)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x8, 0x80, 0x5a, "8311b776", "c7217fc7"}}, &(0x7f0000002080)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x8, 0x8, 0x20, 0x0, 0x6, 0xff01}}}, &(0x7f0000002580)={0x44, &(0x7f0000002100)={0x20, 0xc, 0x7e, "af0782b8dd2762d1b29f595d8e7d219c7cbbf8916cc3120fd09e7ba357f6f3b98dfe12f333cb8b617e0061823b8552c4b6dbe868fd74099097be525f6edd2766f4ead22da6d49fded61198103b06eddaacbe7710a99175e31427068cc981dc660b6d8caa0b15eaabc76f785d85cee68be63927c408487efb29314dbafb0c"}, &(0x7f00000021c0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000002200)={0x0, 0x8, 0x1}, &(0x7f0000002240)={0x20, 0x0, 0x4, {0x2, 0x3}}, &(0x7f0000002280)={0x20, 0x0, 0x8, {0x20, 0x80, [0xff00]}}, &(0x7f00000022c0)={0x40, 0x7, 0x2, 0x1}, &(0x7f0000002300)={0x40, 0x9, 0x1, 0x3}, &(0x7f0000002340)={0x40, 0xb, 0x2, 'j/'}, &(0x7f0000002380)={0x40, 0xf, 0x2}, &(0x7f00000023c0)={0x40, 0x13, 0x6}, &(0x7f0000002400)={0x40, 0x17, 0x6}, &(0x7f0000002440)={0x40, 0x19, 0x2, "8a0e"}, &(0x7f0000002480)={0x40, 0x1a, 0x2, 0x3}, &(0x7f00000024c0)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000002500)={0x40, 0x1e, 0x1, 0xf8}, &(0x7f0000002540)={0x40, 0x21, 0x1}}) syz_usb_control_io(r1, &(0x7f00000006c0)={0x18, &(0x7f0000000540)={0x0, 0x22, 0x65, {0x65, 0x9, "4820e914b4873600e1e0430cfe95cd7053f04202e5ea1528c2ffa592099e37fc98e6bdb20b92fef3e7f7ecf3df38ccac43fd889a3ed0f7c39eae76db16fb6a825ff5df7d710aa1d2b3834364987104973943de9f4f43d14dda77c8caf9e97227ad4812"}}, &(0x7f00000005c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x40a}}, &(0x7f0000000600)={0x0, 0xf, 0x10, {0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x2, 0x22, 0x34, 0x2, 0xffc0, 0x81}]}}, &(0x7f0000000640)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x4, 0x6, 0x40, "911d3f59", "7703bea4"}}, &(0x7f0000000680)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x81, 0x80, 0x2, 0x3f, 0x37, 0x4, 0xffe1}}}, &(0x7f0000000b00)={0x44, &(0x7f0000000700)=ANY=[@ANYBLOB="00003000000037924dc97cf5e0190fdc1f350701cf3064d6474fd4d7389939ff014f73488c8aeca6ef4cb4ff6a11f554f3072cc87d42"], &(0x7f0000000740)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000780)={0x0, 0x8, 0x1, 0x1f}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000000800)={0x20, 0x0, 0x4, {0x20, 0x20}}, &(0x7f0000000840)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000000880)={0x40, 0x9, 0x1, 0x1f}, &(0x7f00000008c0)={0x40, 0xb, 0x2, "f433"}, &(0x7f0000000900)={0x40, 0xf, 0x2, 0xba9}, &(0x7f0000000940)={0x40, 0x13, 0x6, @dev={[], 0xa}}, &(0x7f0000000980)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, &(0x7f00000009c0)={0x40, 0x19, 0x2, "87b7"}, &(0x7f0000000a00)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000a40)={0x40, 0x1c, 0x1}, &(0x7f0000000a80)={0x40, 0x1e, 0x1, 0xc1}, &(0x7f0000000ac0)={0x40, 0x21, 0x1, 0x7f}}) syz_usb_disconnect(r3) syz_usb_control_io$hid(r0, &(0x7f0000002780)={0x14, &(0x7f0000002600)={0x20, 0x6, 0xb5, {0xb5, 0x7, "0ce25e5c0d8929f562adba7c379c32a601a2d3a92fb7d29e56836f248453eac943caec9eeedb1cc3057fceb85c50f18c38f7ee5f6fefb9943267982f241298ba3bf1eca7e313a3965b29913ba5e110660f20338cf4f7bfc7fa4018b249a5852b5394c088bf1bc90492b6d27f7d1a28277610bf8286053b212526d76d36b28fa5e5054128504b2a0078ef3415ca8da2ae6e1b4a5ccef6b08d08b36532ea033deb7d40ed33867200894235b33f5be91e3c33dc51"}}, &(0x7f00000026c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x480a}}, &(0x7f0000002700)={0x0, 0x22, 0x1b, {[@local=@item_4={0x3, 0x2, 0x1, "72de4e24"}, @main=@item_012={0x2, 0x0, 0x0, "09f9"}, @local=@item_4={0x3, 0x2, 0x8, "b311c8de"}, @main=@item_012={0x0, 0x0, 0xda9255a98c58b236}, @global=@item_4={0x3, 0x1, 0x3, "65a1a893"}, @main=@item_012={0x1, 0x0, 0x3, "c6"}, @local=@item_012={0x2, 0x2, 0x7, "bc8f"}, @main=@item_012={0x1, 0x0, 0xc, '?'}, @main=@item_012={0x0, 0x0, 0x8}]}}, &(0x7f0000002740)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3f, 0x4c, 0x1, {0x22, 0xf15}}}}, &(0x7f0000002900)={0x18, &(0x7f00000027c0)={0x20, 0xe, 0x1e, "732131798b63f09efa383b526fe36865684c3712fa381aeba1fece7293fb"}, &(0x7f0000002800)={0x0, 0xa, 0x1}, &(0x7f0000002840)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000002880)={0x20, 0x1, 0x13, "c608a4b1502de2290f900b3c9e164b4c08e1a2"}, &(0x7f00000028c0)={0x20, 0x3, 0x1, 0x80}}) 18:20:45 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003400128009000100766c616e000000002400028006000100000000000c000200020000001b0000000600050088a800000400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x64}, 0x1, 0x0, 0x0, 0x80000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', r2, 0x2f, 0xfa, 0x5, 0x283, 0x0, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x700, 0x1, 0x1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5001000010000307ebfff44906c6000040040000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) [ 312.023419][T10172] loop0: detected capacity change from 0 to 4 [ 312.065121][T10172] EXT4-fs (loop0): Unrecognized mount option "ÞfÎÆS&iž" or missing value [ 312.144699][T10178] loop0: detected capacity change from 0 to 4 [ 312.155174][T10178] EXT4-fs (loop0): Unrecognized mount option "ÞfÎÆS&iž" or missing value 18:20:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setregid(0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5001000010001b07ebff40041200004000000000", @ANYRES32=0x0, @ANYBLOB="000080000000000535b8046f9e8844002500120100010000766574689b6d28c7dfbcdb263b30d7389b9839945d6d6aa8be15f41d14b479d3a1467799b2dfd741b73b0db22001f8b044c178b8358c13af8d21c0c1fc7fdeb2537d16cb5300c70050ad6625a1c97ea941b05bd67e3c1563d9ac0cdf077f14401131d03e2f1d52e5f040888fc0cc1996493c400b8461e6770bbe86bb168377b1ddbe46303fad59ddddcf3bf24add33fd4bbfff1738ba"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) setgid(r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, @rc={0x1f, @none}, @nfc={0x27, 0x0, 0x0, 0x4}, @ax25={0x3, @bcast, 0x8}, 0x1ff, 0x0, 0x0, 0x0, 0xe56d, &(0x7f00000000c0)='hsr0\x00', 0x5, 0xffff, 0x9}) r2 = syz_mount_image$affs(&(0x7f0000000080)='affs\x00', &(0x7f0000000180)='./file0\x00', 0x101, 0x1, &(0x7f0000000300)=[{&(0x7f00000001c0)="18efb824abeec7e595cb7296b69f1e9b1775949143263504b08465838920c6c0d28f6c1431e5cc583b8b7be676b3f1600eec1746f854c38bc985539587f6f31f4240eab4cafe426353609ccf932c573c927cd38dd8c65b3c6f57f62cb6e550161d63c5d79985abd5763ccae6281a6be27bfb2cd00858d34d47a8152bafeff37582801bf9873c19245509f34ada17440ee9434bf0da25a4ff36162f3f478265f47c63afdc793dc9d61207cfa76e", 0xad, 0x5}], 0x80, &(0x7f0000000340)={[{'hsr0\x00'}, {'hsr0\x00'}, {'*'}, {']+-[-@'}, {'\xca$/.[y}#'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@subj_type={'subj_type', 0x3d, '$/,:-:\\.#'}}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f00000005c0)) [ 312.439941][T10187] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 312.451226][T10187] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 312.514400][ T18] usb 3-1: new high-speed USB device number 6 using dummy_hcd 18:20:46 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x103002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x16452d0) pwritev(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) [ 312.633708][T10187] team0: Port device veth3 added [ 312.786142][ T18] usb 3-1: Using ep0 maxpacket: 8 [ 312.912545][ T18] usb 3-1: config index 0 descriptor too short (expected 256, got 41) [ 312.921078][ T18] usb 3-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 312.931693][ T18] usb 3-1: config 0 has no interfaces? [ 313.018892][T10196] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.154635][ T18] usb 3-1: New USB device found, idVendor=12d1, idProduct=8e8d, bcdDevice=bb.2e [ 313.164032][ T18] usb 3-1: New USB device strings: Mfr=255, Product=255, SerialNumber=252 [ 313.164661][T10206] affs: Unrecognized mount option "hsr0" or missing value [ 313.172750][ T18] usb 3-1: Product: syz [ 313.179993][T10206] affs: Error parsing options [ 313.189907][ T18] usb 3-1: Manufacturer: syz [ 313.194749][ T18] usb 3-1: SerialNumber: syz [ 313.307737][T10196] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.376535][ T18] usb 3-1: config 0 descriptor?? 18:20:47 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) io_setup(0x40, &(0x7f00000012c0)=0x0) r2 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_UIE_OFF(r2, 0x7004) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x7) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x7) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r5, 0x0, 0x0, 0x7) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x7) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x7) r8 = syz_open_dev$audion(&(0x7f0000001340)='/dev/audio#\x00', 0x100, 0x800) io_submit(r1, 0x5, &(0x7f00000013c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x8000, r0, &(0x7f0000000040)="1c57f26ca95d9a7114bcfeaa0d532adcdcbf29f67991a313d9b6659e97f015a34bdd4cbaaaf4a46e84436886824f3e6af878fb125cdc749648099fea6e8414897f7b4407f2d97ea301e910bf07c4a4ac60eec225d2c6664f82edfb16a8d6dfed92577890a7528fa28685e8299142cc0708138c8e2a39f0c287ac47f0205b09da3a", 0x81, 0x8001, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x7, r4, &(0x7f0000000140)="96ab859a79d240f732190eee9148d13f5f7b5411d653e8b54e7230ec8e5e650b7d68177ab88fa517e7f467b36b0539d7ee1049159fe94feaa96c2b0e57bd3f8e3afbfe158c8433b61a77a5902ae4a8f097116d21522045191502e171514bf7b0a0e7e6942819f60b6a517721", 0x6c, 0x101, 0x0, 0x1, r3}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x3, 0x9, r5, &(0x7f0000000200)="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", 0x1000, 0x6, 0x0, 0x1, r6}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x6, 0x5, r3, &(0x7f0000001240), 0x0, 0x19e258b7, 0x0, 0x0, r3}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x6, 0x800, r7, &(0x7f0000001300)="9ecb896f8a8976ef47866dbfe9ac207a6cffade09da2fca414f662a6c80190f9380c74dcb588109792397431e025e338e4c5836544c59e155a7689cf1c9b2d", 0x3f, 0x6, 0x0, 0x2, r8}]) [ 313.454860][ T18] Bluetooth: hci3: command 0x0419 tx timeout 18:20:47 executing program 3: r0 = socket(0x1e, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004050}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) r3 = signalfd(r0, &(0x7f0000000080)={[0x839, 0x4b4]}, 0x8) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r2, 0x401, 0x0, 0x25dfdbfe}, 0x1c}}, 0x0) [ 313.633257][T10182] udc-core: couldn't find an available UDC or it's busy [ 313.640347][T10182] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 313.721042][T10182] udc-core: couldn't find an available UDC or it's busy [ 313.730495][T10182] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 313.773810][T10182] udc-core: couldn't find an available UDC or it's busy [ 313.780925][T10182] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 18:20:47 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) io_setup(0x40, &(0x7f00000012c0)=0x0) r2 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_UIE_OFF(r2, 0x7004) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x7) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x7) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r5, 0x0, 0x0, 0x7) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x7) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x7) r8 = syz_open_dev$audion(&(0x7f0000001340)='/dev/audio#\x00', 0x100, 0x800) io_submit(r1, 0x5, &(0x7f00000013c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x8000, r0, &(0x7f0000000040)="1c57f26ca95d9a7114bcfeaa0d532adcdcbf29f67991a313d9b6659e97f015a34bdd4cbaaaf4a46e84436886824f3e6af878fb125cdc749648099fea6e8414897f7b4407f2d97ea301e910bf07c4a4ac60eec225d2c6664f82edfb16a8d6dfed92577890a7528fa28685e8299142cc0708138c8e2a39f0c287ac47f0205b09da3a", 0x81, 0x8001, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x7, r4, &(0x7f0000000140)="96ab859a79d240f732190eee9148d13f5f7b5411d653e8b54e7230ec8e5e650b7d68177ab88fa517e7f467b36b0539d7ee1049159fe94feaa96c2b0e57bd3f8e3afbfe158c8433b61a77a5902ae4a8f097116d21522045191502e171514bf7b0a0e7e6942819f60b6a517721", 0x6c, 0x101, 0x0, 0x1, r3}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x3, 0x9, r5, &(0x7f0000000200)="c630328bdf7c9ab47206309ca5c8874d3e4e61afad61c62f888ef98c080a8c43b79bd5dd7fd160e019680ffd013cb5fa8dc3359fc36de9d54e6d1ca71b34c65c19dcc8d52fb5ba954f528b6ee092bd38727273176356041f015adaa43b56fbca70c5c5f24a76c94ce37f934c2356161563d557d6b51adfee7715ed9dabda1af57fe064dbb2d8b14f205098b575c51a5daed86797a2681926cd163dac10fa9786d8bb0ec006fff9992f878be147994ea26e5337f782c3c2e42bdb7853e2472fcddc99c0b0990c54c243f94457ce3f91135ee3cc5cc519752725384b0a8e6036e3c8eb34aaea19357be626e52235b95b6fb99a5997fff09952188400b06b2785dd2a4684a193caee5366b071ff77336c4eae4e1e70e431d53eaa4785f2b79eb18cb3543d8be56af790d0d21f810d976978bfda18e5e9fd9f4504153f3a8732701c26faba86ce43cf93589f642160c4caa86fd94d5a69fd448985dfc70331c7df6dbd32628bd4af707c2320dcbb54cbe2b2e428f5819d64a7d0ea4853ffce51dc21dd0f36f14c2bc1517fbcc13dea7ac9c73cae4480938696ddb5176bd565c7165f395f3de69987db9da0724efd3251c0c6f3c9e9f8bbec1f388c73279e1052747bba4e725f85ebae89db3dda36bfd75fb835655db664e71d080d0a9a6ff4e0c5d687dcf932ccd19d8c6760fdee0d3ad30745d31c8b2611fcbe982040ae13ebc02db6a50b5f2eff93051414c4b30595e85269dcb4ae4b30557fe7896f060dad0ff60546df60c000ca2377b5f5b2b621ddbd724ba381a07a51ef1cc999b3236f39b1c9c5b9af1a64e31913877be3b8b1c3843d0283cd0a63e51ccb08e0e612976f91d8a2642cd703b1b790b67b6dccb9141dbc1ee210ed9adff90a1dade5c6e00f9a4eb9067453fd44c039fa46543b844b6ae513aefa5e350010bf9b63dc71b1d7e3a4048473354e1ce53041854b68230088d2ad77a13c9da6ddf87b178a532d1c308bb9bb336e843802b71fc04bf42667d7501224277a65da259fc8db8611d9ccdf989a400f8e15363d58a5c00f350f3d74aeef749b9be6f76aa2a40d0de8a4c1acc25393238a1faa2c4524028747618e2f81ed9d8e23f0e3bfe18c67a7fa3463c4eb298c4ebb9ff399792ce03d459ec06dd9d1a3a4793528f05cc2bf8412ec05a6a8a7f58d9bd6f5371502eccf6d7fdff24c225db89fb4b6fc9e1338e60a3d8eedcbc1a31697f8b74bcd3d07571a7ee51edff713495eac425bfe15a8330b7e45c871faa9c87ae52ab0cb2a9eba7c2f59ce74679fef71f34349d67835ce87aba172659f997d3d2dc959af23bdc4a03c5947bcf15fed707ad7a1c5f744b7134790bdbb35384c51ad19cafdd4376b5536e00058813a59971555234b0a1e8f9cd04845e7870370533cb65ae26005c601dba1088ddd1ad49625f3ec54c37b26d74b6f77d3ecd60d23778498ddf1a23f5fa86ab575ab4b4f0faa57369f6dc212d9bbdd487ef34d237ad17abffdbbc3277e5aed982a48dff035d8a801a3149cd41d0b74484ad304707517c290505ab1cdbfe6f34b79c5321b9e97948e5855b0ffba2eac959857828bb833baca1062c73d7cf28ff7c97f6fef47ed789fd43c4415052975eb65bf57d34a29d0b911f4c85e55e93bb814147c4a42cbd4477965ddc22ab6e122942e16ba54550d57d0515bee7f4a30de74e86da4e1224a9462900acf5b10cd32e9211e37f1213268574064117127644ddb9e4526e730a624e8aab9fd4c65d12eba5ef58e56dcd68e1e915f5a14e73b2d59958261a6544c76f6463d7777d8be450d12505022b20a232dd90fe349d7d441244b8d12abca547c14f47bf66d7cd9f66e31dfbad448ac0f5660b8b63841932e5aa21ac88854f71988d841d5014a3985326b586e066c1500a76424d1e45b7f2337be6e9f576d8165355d689a718193b69e0de8bd3b48c4dab25adcf860485e2d8335e6a57c9cf39b57780ac172dfb77b2156ce2b8e3a86f1ccb5798ab3c5974fbc0863d10973192c7cd179db4b5a8fe46009a217203803e94a65344b4109a82d45f2e6b66e0a51ab6b0838662c0e38fba018ff059c996e17d26ae7244e412fad29fd6a7de3337d317e0073708fb6f0d6478566bf0b12e0724e8665362da53346965a4e67819a26ac07545fe606b559a0cdf313bf8e6fadfc99b30adeb3d01f7a366dffc1cbfa54cf1b7290222ada958f775d97dec0c59551504b60d12d4d7d3177a98a77cf2a6cf71a74ef558781877ab65d136d043eaed97a8e9f42b0a253c7634d3fee93f95869c4228afb1d53d2530f0dcc9216db065f56d79dc743dc360862ea5df767937f6348746db6b33e90dc21d0596077f65cf0561b9f881c5f78e1c401460303363b2a05688a9795280ee122c179d9e8cb0369872d9e39c23fa509a9922540afb4c65c3ffa65ee7aee9f4185c77e9fea28d5620e3246b458bc06027a100746f214384353167fec4ec32c946c80d1b4a6b3ed8f25465ec85acb6f04ebc3cfa88bdf595ad72c488fec0ec8c874ad14a2bc8ef1f6fd6242df303694ce893a97f5e2d804108ca48366ef8102099c54a4f1e3fd62ac108083014a8f27702ebc847e0f66e97dfc0a49ad36fe7c378f6d37e153a6b98b8979ce043cc3aee01038bfb9c151b5a41fb805161a6ee761d9b39e62a09e1d8643d405d3d3f195f79e9d20785c6a571a53d2ce0a441cd3a43941a5313f13a3d5c4012ba5f7466ceb7f3b98e1b56e10e4c997f0a1d355e5ab4c1c704c6f1937e38e293a6ef2154b46a09160d0476a3039c7efc70fba55f54416914f6088738f78b71bf2c537d81c22776b6dfa3cddc42dda18f4b89410372758483b9681790605f8cda033b2e513e99dcf52da27bfdf69609f22a923e9afcf0e8ddbefe08fc9a3c00b778a99953c0dba5b6383ad0d395dff35c86eed693134e6883f338e50f0d67a74c9d1a71e2e2c0706d18824612ee0ac83f012b83a656ff6947c8f91efd83803614077526a441292ded4b97b7952c0dfe960d5b996637bd323f74e286f4e4f582a97b9e73ae91dcfd975695cf56e38f8d4f630ad68810c55367be03df1bca866b3a4fb57c14d4a4dc4b8755bac0bbd49b456b2277ec1234892a99d2063488b7268daa143271c48f88c0a0345c883fc05182557c1c5685a546d2377ab4dc9871064b70aecf15e572f7489b7f407d7d8ec24d2a604c8b53df3d0cce4f198ce1a497aa110170cf2fb289e4c3fcdbda30b6d8265365bc0c635ab16a93aa52b296797ffd8e4e8c9f2586233cd8ba4a6ec099e25faf27838d6c1d538fa4eac836f478f45ea212af36bac45eece3148c79444edfa601795d4b29bacd8bb773b11f054270a4c4ade283f5132c53d086feb4aaf644cf12c851b32b8bfa78190476d70502222c8910b4e64edb56b19d9272d80dbf3dc90863bea44857274ca5867bea17eb87cd640bfd4d9afc9d9b58b47276eb9b3af60dbf9d4f9ddb785a50c1b1537953718b89275d55fd15b084c6beed5086843787ff50f2a88f6fc97eeaba2634fc6d00becf94956bc07f875e580e203671d5ade6ffb26bf959898d4a5c9ca97dd9bd918cac9ed71b334798bb18153017c97b23a1b7465fdb73f1898ebbb5905a03135a8f1574ba60667c70be6f0a5d664f1565f0e933ade0d09eab29456fe331fa32491eb31ca945b4e2d4233362b70b14a5f84fe7e32621ac3f4808450ab4ecc8c118e2d12fca8be506bfeb3e2371b7b51f449b46f348df84dde0eb41e98398f0abbdcd78ac2c229ed13232a2e9e81cb7085eb91b6fa3c834b75f59ea72a1703fa4fbcae37a469164b8b44fceeba969f4d02a98f8e7b2544d0444568467b1f5f721af326b3453ee78bbc8c3e21866dd5167e97ed7229d95132f5535675db3d246092da32662ff94857cf71004aa1119b489ac73b9962ca63113d735623729faccdd1fedac6bc7409e35c51490175d654274f2fcaf148ae94fcc72229d2e59c8def008cdb5f9b8245b0cb239c3184dc02a54a5b00b21cb4015bd4ea83923e6e5d75560d6afa8498363d7d7369895ed60c0cc7f637eff97fd14e1ef92724cef98bfbc50094168a245d436241c0520d4e5a3a0f76c488d3c3de69661439590e61821250cd2d9d3827e65a81ac9959c584422d2fb6ce4fc29883fe260e71d7b20ec85ab6700dbca966e8c8394427e66ebe5bf0f4afd4430c5705c32447bc3700aaebc6584ef46db7ba777695814ed831c5cfc4bf0c20accf78f7a6323d1c868ff6bef8394728f9c08dc6079d0e2c7da25b18173d22606d50747ebacc99ca6809428f54c47007fb6e3b7a2ceaf2ff9d4ae0585f7d32d9d39bb552c168015d6416ac6b8c3f08c240c7a780ef04138e17a7ed04d0677f81eb8924784147bace3f94d3a3d3b137544909d9bbf9d0ba6b6696a68bb754c50890b91a30ce11233c34203b72e52491c02460adb34bdad07b7a264b913d35e175fa13426376dc4dfd1957ad808fe200ce102fda2ba5754d05de2f7352d8725e60687b4631d10c1602978de42767be1be799e41de7b04159449d47635928dfb4ee3f1ec429dd49be94d2343b4b6d7e22c2d1eccaa770c1d82af3527bfbe00f0cbe28fbaf0755844a9fe611c0cf8ba19696e26ef8660bca5d6cbb075a6744e3cafd233543d93bfc3cb65794a55567d4eb5a05d767c00afec88884ffa99092fd54ff8321b20bbe7253397abdaa537353a4e61f1282410e4ea723e3d2ebc3ea232d7aeb1918da76425a886954cb4e96ab99e6b1e4d27c48b348046f502f1c3d9aedd1b6146ceaf96d26dddd0542745db62e8cc505c3fe8c205b25b20a7562c214ee8208d3f4a97b6d03a36016b33a91ca1140117d58f32e99797e81f65953cbebe3b3ebc43135ff90f9df434d8de8a8e6dc59e500b183af44769f606e99f0ee5df60ae119b56c06aa697e1397d35e1e2973ca79637c088c1e0910a1208e765be443ab9694ca340d84fb313854d58e4bad3daaf74fe20a89011da3646a53edff416fe6597bf2f78c193c341ec9d0b51db4f186a7891e0b138024222515f0964a17a82f675cdc2ae551bbff882eea6fe8e0f1c1b73d9829a13fc02c6a3f8c6e137f7451b5980929734b6a2db2da90e4fc324c273a79df1f77856fd82ac46ce38bb90c073626638d48e17db10eb2e084e1aea2e940f28e98d5ec6cc328be5ea2f18f8f02277b5885678e7ec03c5e7601a2cad72e49b053e4ae8efc1a4a4e1b84a2114cfcca35f69a3ae968b81355992c0502402cbcc4802b06b9fb5f75e9d9453c6eee6d1300318095d281aabf9be07e157f1e1b6b8fcd0146d725e4a55f281094009f6edebbc7f2e4d91c23684fa01e585bb253db71c070a95b89d961aba6ad01aa0ea5253d81b3169f04b5304991baac1b2909ca7763a339e65ed97c8222f894d2a230a46bb3fb55d114f65760615d156dd9791b32044cecbd7bae52042aca7ff59f1abd6645eeaeebdfa63d2a0f1810aa1656c0aefe15f4d0b726340d41d5c8c72f705c7e521b1cb43bc66cd01ad4b7771311de9de66e8c106902b0b742728135ae250af3fe4c0b2925e681d311d1f59675af15aabc66d30eb1619228226025d044c248628aca270817656f169cb22f3cf7fde19cb13e4d83edd8084372d7c6f2d3f64029af79992c97d865b85d36fb6bfab472d7febda1f0f833b434fea293030227ee6038486e497a86fb5999badaa541b0eb36aef68b5d589d19c1a36b0a3c0f9e180ca7bf00a23acd27ef944f93dd04f3a6d7c130f88c3e6424c93a7f18a3250b2280e3694d", 0x1000, 0x6, 0x0, 0x1, r6}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x6, 0x5, r3, &(0x7f0000001240), 0x0, 0x19e258b7, 0x0, 0x0, r3}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x6, 0x800, r7, &(0x7f0000001300)="9ecb896f8a8976ef47866dbfe9ac207a6cffade09da2fca414f662a6c80190f9380c74dcb588109792397431e025e338e4c5836544c59e155a7689cf1c9b2d", 0x3f, 0x6, 0x0, 0x2, r8}]) 18:20:48 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x144, r1, 0x100, 0x70bd25, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}}]}, 0x144}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) r2 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000180)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x7) dup3(r2, r3, 0x80000) 18:20:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x91, 0x98110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x1100, 0x2, 0x0, 0x4, 0x4000000002b86, 0x4, 0xffff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 18:20:48 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000fa1d824096050100b8300800000109021b0001000000000904000001b5e22e00090581"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x44, &(0x7f0000000340)={0x0, 0x0, 0x10, "53993f5307d9de6f61f06858a24a7193"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000240)={0x18, &(0x7f0000000040)={0x40, 0x20, 0x8b, {0x8b, 0x30, "7c2cca9d7da9bb4da34080241de7c3be4189d4535e86440b13cd8f9c25bb8d297c003b49bb24a73bdf9c3b2d06fbd444f794be274a324eaecbdd1f0fc7d6e98e419b8ebd9a11d056da2a5269c6f4307d810fb92b976a1b7b632e06124a32bae678287b0eab74d32ae8efe8c98b9895a0f0e39c8a668cecb8a211b25d254b8decd7cad4bc076245ee78"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x40d}}, &(0x7f0000000140)={0x0, 0xf, 0x4e, {0x5, 0xf, 0x4e, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x3b5e531bb830cd6b, 0x0, 0x2, 0x1, 0xfff7}, @ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0x3f, 0xf01e, 0xfbff, [0xff3f30, 0xff00c0, 0xc03f]}, @ext_cap={0x7, 0x10, 0x2, 0xe, 0x0, 0x7, 0x6}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x5, 0x1, 0x6}, @wireless={0xb, 0x10, 0x1, 0xc, 0x9408565efa1960d1, 0x2, 0x9, 0x3f, 0x2}, @wireless={0xb, 0x10, 0x1, 0xc, 0xa, 0x20, 0x6, 0x401, 0x2}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x60, 0x5, 0x20, "977e4457", "e5e47bfd"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x22, 0x3, 0x81, 0x6, 0x5, 0x7, 0x1}}}, &(0x7f0000000840)={0x44, &(0x7f0000000380)={0x40, 0x14, 0xe5, "735deacc92cf6e5a8621e36d41f2bd090d7426fc5d92013f4e7d5a6f99736f42af902856fca6fbd5eea281eb6b2b8d616760593dc51712192619d3c9a57b42a1170a6ed1fd8b1aff07d5c446ccc3071f1bdaba6199d7e34724c19929aaffebba1b5af13c1563d256b3b11110df068768657a6f6729cf7ce2ddf67e8c964391e16448eaa9db3e6f3b2293ee16d6259f243167cccc805d273d2970c471c5ec97d8608eb6383d9aa8cb8eb84696e0de31b6847c26705c178eaa5f835cbcabe07b07ee685e42d7a120e1c1f8797b38e33e865ec3341a4d70ff0ae52c1034e78a41bbcd0a3f6c2b"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x1, 0x4}}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x1, 0x80}}, &(0x7f00000004c0)={0x40, 0x7, 0x2, 0x7f}, &(0x7f0000000500)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000540)={0x40, 0xb, 0x2, '5A'}, &(0x7f0000000580)={0x40, 0xf, 0x2, 0x1}, &(0x7f00000005c0)={0x40, 0x13, 0x6, @random="23cdb0696120"}, &(0x7f0000000600)={0x40, 0x17, 0x6}, &(0x7f0000000640)={0x40, 0x19, 0x2, "4efe"}, &(0x7f0000000680)={0x40, 0x1a, 0x2, 0x40}, &(0x7f00000006c0)={0x40, 0x1c, 0x1, 0x1f}, &(0x7f0000000700)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000740)={0x40, 0x21, 0x1}}) [ 315.384072][T10155] usb 4-1: new high-speed USB device number 2 using dummy_hcd 18:20:49 executing program 0: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e24, 0x8, @mcast2, 0x7fc8}, 0x1c) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r2, 0x8, 0x4, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x4800}, 0x1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x7) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x4e23, 0x401, @remote, 0xbb}, 0x1c) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 18:20:49 executing program 2: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1000000700355575cce58764ce00"/27], 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)={{0x0, 0x6, 0x2, 0x2ee, 0x101, 0xcb8, 0x2, 0x5, 0x19d, 0x2, 0x0, 0x86, 0xb1, 0x5, 0x4}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="02000000000034345e", 0x9, 0x400}], 0x0, &(0x7f0000000240)) [ 315.715939][ T59] usb 3-1: USB disconnect, device number 6 [ 315.744146][T10155] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 315.834042][T10155] usb 4-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice=30.b8 [ 315.843552][T10155] usb 4-1: New USB device strings: Mfr=8, Product=0, SerialNumber=0 [ 315.851730][T10155] usb 4-1: Manufacturer: syz [ 315.908340][T10155] usb 4-1: config 0 descriptor?? [ 315.973312][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 316.020888][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.029400][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.371775][T10253] loop2: detected capacity change from 0 to 8 [ 316.504709][T10253] NILFS (loop2): couldn't find nilfs on the device [ 316.632401][T10259] loop2: detected capacity change from 0 to 8 [ 316.658503][T10259] NILFS (loop2): couldn't find nilfs on the device 18:20:50 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x334, 0x418000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @remote}, 0x1b, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x0) [ 316.977735][T10155] usbtouchscreen: probe of 4-1:0.0 failed with error -71 [ 317.026548][T10155] usb 4-1: USB disconnect, device number 2 18:20:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2761, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) ptrace(0x10, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x21, 0x9, 0x6, 0x697915b3, 0x100000000, 0x5, 0x1f, 0x5}, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x2, 0x6f, @rand_addr, 0x1}, 0x1c) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="240000001e005f0014f9f407faac470202000000000000000000080008000100000000ff", 0x24) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)=""/190, 0xbe}], 0x1, 0x1, 0x6) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x5, 0x60, 0x7fffffff, 0x5, 0xfffffffffffffff8, 0x7ff, 0xa177, 0x6, 0x4}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) ptrace$setregs(0xd, r1, 0x991, &(0x7f0000000240)="b036e1882ac4d99c068aa3e60f118eabf761c5829be2a8499c0f481076afdcb53cbdd8b5ee1ecbe6092b9a630ab99a266c8c1628a35cc2b5a8a6fbb76ed708283d4ca40922cd12f6653bc25df7b60165e6a22031cd51ce939db2aaa904a988a9f660861e061f1ef4a6821319d7ede6574749e4f880b2ce01dd4803f91641e25d92106b298e56b1abde33b83865225aad936fd71608f2d5875e8b411bf19f8330bb86f9e6c123ff6897440716be313425c6648eb33eee07750ce11552461f099f432620d8be668aeef686c5910d51c1df407d4ae87ff994394d0125565a4eb10f411bfc1abc208b") setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) [ 317.757249][T10155] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 318.124226][T10155] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 318.214102][T10155] usb 4-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice=30.b8 [ 318.223571][T10155] usb 4-1: New USB device strings: Mfr=8, Product=0, SerialNumber=0 [ 318.231775][T10155] usb 4-1: Manufacturer: syz [ 318.308224][T10155] usb 4-1: config 0 descriptor?? [ 318.475009][T10155] usbtouchscreen 4-1:0.0: Failed to read FW rev: -71 [ 318.482280][T10155] usbtouchscreen: probe of 4-1:0.0 failed with error -71 [ 318.511006][T10155] usb 4-1: USB disconnect, device number 3 18:20:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000040)=""/205) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="850000000100000018280000", @ANYRES32=r1, @ANYBLOB="0000ca0000000000"], &(0x7f00000001c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x2, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x2, 0xff, 0x9}, 0x10, 0x214e}, 0x74) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r2, 0x80489439, &(0x7f0000000300)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000400)={'syztnl0\x00', &(0x7f0000000380)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x6, 0x25, @private1={0xfc, 0x1, [], 0x1}, @empty, 0x700, 0x7800, 0x1, 0x8000}}) sendmsg$xdp(r1, &(0x7f0000001580)={&(0x7f0000000440)={0x2c, 0x0, r3, 0x4}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="8b565089fed276eca048a2680d946a783f62ba7a412ed6a56e62a9e040348383a07d5d9323678984e18416b9eec03444eed430d05360dbe79e43755c3155eaa5b89fd8fbe821cdf04e7de1aef9a658ecc3facaf3a51f71c47282a9635bcf833dccd2f8eedb97dc8c7db47e0941d718196f613b8d18f99385ca8aa88ebb853415060e950876eaf0eaddb01728e65ab34d062c7b6c9a72", 0x96}], 0x2, 0x0, 0x0, 0x1}, 0x0) preadv(r2, &(0x7f0000001680)=[{&(0x7f0000001640)=""/33, 0x21}], 0x1, 0x80, 0x10001) fcntl$setstatus(r0, 0x4, 0x2400) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f00000015c0)='./file0\x00', 0x8000) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000001600)={0x0, 0x1, 0x6, @dev={[], 0x3c}}, 0x10) sync_file_range(r4, 0x0, 0x0, 0x7) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000140)) 18:20:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x81, 0x111a00) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x7) ioctl$BTRFS_IOC_SNAP_CREATE(r1, 0x50009401, &(0x7f00000007c0)={{r2}, "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"}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x70bd27, 0x25dfdbfd, {0x80, 0x14, 0x10, 0x5, 0xff, 0x2, 0xfd, 0x7, 0x2400}}, 0x1c}, 0x1, 0x0, 0x0, 0x4004811}, 0x44440) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r3, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x45, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r4, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874505a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 18:20:53 executing program 3: creat(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) open(&(0x7f0000003e40)='./file1\x00', 0x10000, 0xa5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x400000000000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) io_setup(0x4, &(0x7f0000000200)=0x0) r6 = syz_mount_image$qnx6(&(0x7f0000000240)='qnx6\x00', &(0x7f0000000280)='./file0\x00', 0x1ff, 0x9, &(0x7f0000003940)=[{&(0x7f0000000580)="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", 0x1000, 0x5}, {&(0x7f00000002c0)="6896b5e2409a31543fdfde6405b4f2164a07ea5a920764bf8ff93664f3a2d40f57aacca0582d8db6bdabbecc5669b4c5d87f77b04236501764b2f85ee64f800da42155b49c46a272c77cf1f332eefa8f18c722fddb18ade885f3146b453d32e2151435dba3a6459a0f5a6abc0482f18d66069faab04ba9963bef13593c9a446362503522005295529dbd2190761804cad1eb695e1da2a875a50cfb3b924d111d89c4b0ef62536b61d7429f769075aee184101f0fe31a862427a693d168172879328c4eefe5e56ee775021721d0233fced6f1dd86f916004d639c972780fbac4167a4e2ad9c4e89e01a5e54d67285b27c77756c44d54515954d", 0xf9, 0x2}, {&(0x7f0000001580)="99cc174c2fcd076ff83aa84bb33f0c86e475a89d28f2a4e4086fd1b91a06ddeafb3284f319553b7438ea52c694dfab01cf8c9cc7a1753abd59c6b7021724a618ee90dd8ba7be66325a5a9befd352524ee0780dbd9be98f5795f05937059bce4609f9c76ec3a638961458ef46e5", 0x6d, 0xd62}, {&(0x7f0000001600)="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", 0x1000, 0x8}, {&(0x7f0000002600)="6bec16443ce1d0c4779b8e27c8bf552c347b504bd309c44ea6d61323e74972d418cf33f9ac1833075c2ab6da209b0b041df6e9d7bf1d2499cb0a571a7939c40e4af320067dc08c280ff3b259a2e7d144e3462f6c15fc26b2a81ba9396df696dc5a37e0edaeaa0d47f1cf53489f735e24d99527f461b072dd6a3cd016b26dabbd6e568c8571adb9668584a1a19ae5d6c8a65c440a8b705bd3128f64fd944f21f207821adeddf22af992ea85f6e61ff4ddb784019a4044132a2ed45a0d3681736dc9b5c21f8bee890d27b27480cb2b33a0d84788738d5f52", 0xd7, 0x6}, {&(0x7f0000002700)="759ec8b9fc303d59c9249cc3ab099cf62817c4590b396d480e0f06f9b4c28dac7c0d31fd9f67111733f99f1c07de37fcd52bca9f290777b81240561ca20ae1628ed24aaa0a67f188187359f79ca89cab892c484f984c811c359db5301f77524047987e99182cf97110c3be990312c4a7189daf91068ddc0674942bae2083a878f2b9fa661629264d77f5ea872d1a95d0068ce375833f888b6eceec2ce85103cf60333ea0e052bf589338933c61d30922e208a4e71ef4db676e610648c02e61c649410f26627973d2115a0185f145979619784e9b3c8fc04b2267731d5b42adf74a", 0xe1, 0x3}, {&(0x7f0000002800)="1bac9d5bfb81c51353f4e0d430f732b1344c32aef89695c14e00f6bd0b9320fbad95743cca8a48b2047cca77cb5cc6da139669145e5fb6b387b1861626ab0e6cbbc04d793b5e99625eff8b0a0a02123785ae2ab917891d1472dad738e35ac3b3d0077707a7a1a48ce86602b6129135608bec1380a36cc48fd97eea1662d6ac6ed5dd22c7e68dba564de7847061aa1f6a56ac257d27d9664a7f838ac6d5426eadcbec2fbad5e942fda527344ab2ea33eb9c1dccfeab156407a41f5b166f3058bc92caf9a30708ed0ed47d292877a070e3f25e43eb57da0dcd302dfcc4ed9bb568907e54b9a16216330a2d873f9378769985b976abbe5e3c2e7373af2e89ea3ace931436c766fab60b1c243ab6fa9dcdc85685e86d72adee71d0c14a6c59a2a4eb17bad1d450927b6b89f55d3ac796047bcec024d8395eda69a50bfee455a84ef1d4a681ef0b447eab903e3588b166ef2296e995a88771df0dcf27b44e2995f19c44ad619e3ae2b451b44a2260ac71ba150fd9aff7841c82192bb020fee750eaff8527b0bf8a4063eca69dd7f54fcf1eba7ddbd6d78a743a36637fe524d773c25263f6c92d5c5fd63c764923b3cd4dfb81ee2209d2c4b64cd1d0efd23fb2a3734c5ef51569a747c1ed34ec6ef362f04c8e5948fb191b5a4935a752164154711180a7b0f846fd1b82256be0be0251caa129fcbb2c753d4ada08ec05949d69bac6ee8e6f41a3c5532f43ba56e9336e1175a89d7f401e1969c9163e5ac41b09b9f66000eac249417bd0d07a75a868613409134c1e029102b259c5ac991cc0b43a6815d6d045151ed1f5f3e2f3a73b7416f3715848c3dc31b83cc9501f4472a407df0acf334490294d853201affce5455c4725e8775c5a34cfa40351ab072df4cc6c67ab84157a81cdce8795f528eb5bae2bfe96ee3c0e1e40f4ea9d2db4fea05e3cd97bcb55123624d69835ef8aef26eaaa48018dafe0b6797348164d82070e9000cc886529b07368433537d3a6e5d1e803fe397176b9d56bd69a6c1e03d0c90f5f216b7c10e2a6d5b0961c2cc278ec74db682dcc2e201f646601a9f6a69445c0776d162c75025e80488030214f46889da5620c5b6dedb92a5bd362156c5863c7cd08739723482706789d9368833cbb7a9ce9bf43d519244e4901fd76399504169c9992a1d8a4f319e564f334d8af392bd3eecf4c7b03745b00686791223025afe586858f0f29d6e7c358ed8ad63e1072d03690b7a1b73e18bf56f44c1c5587ea475edfb94bacecb03b2df8afe6cfc3f8483b28cf5d4fd85c37749394da7d94aaa0ffa417dd47539deb8429d3b566649081d2c31073dd841531a5c0ea3db4841786eff5632ceac26bca289338ae2f78c8a610a5375daecdf6826fe658d28e35bce78926e93101f939587c38431452a0e8caddfd42549b56e00c141602509aecafc73f5ef6fa8a7ff6a0dd4bcca974e14141668f1ffe39b9ab51186f036002e9fbea035721c414347a178fc0d009cf49b05527516fb03fa2713b20f0aaaad8aecdfb4499b88ad335a774b4e1bb798b60a6409954bf1615eece22d16987d14269ff19625d11f04157a39ebabe50c591429b578206c6ae2993a0fd02b3b2a5dff707d3d0205301e2320ee839cb9db57e8990fd947de24a4e5e4675e8c7156f9a092c0d1e0b6ee57c21ce4f19673bcf4f94881bf84868f30fff8f663ba46d465a6d449b500608a09d2b09483355bccf8210cb3d6e6651bd61b9676e1cd49b66a2fbe42f5295bbb2df7b9b7e17640e432d3d61ba7d7762f84f41ee23f6aaec41b5b1dcc245a953548abf2c794204a0f1778596f7c9cc0ed6b003f33fb72acdd3b705e20dc9ccb8d072a2fde089eb16e832eaedfa2375ceda9a800a1583aec3a1d3dea9d2c1a3615156155307584db322964d8a352811c8d8a9379ba81eaa884fbe4bd71356c5c9c17595364e52f3b9cd5adf0f6225bdcbfea96bb27701d02ba9295810a4cb1a2a0ed52f0c3d916b36ef615994f09214f66c26317b0fe6b00433ba94262a8f3655863e6743aa681ca0c5a8c5dd1adc6b877259d72136b7ab8a6cf5fe790fa1875892c9f6c3e754c67bac56cd3d7b2c08a8bfdfb5ea5f3d807111566c582a1d28b2feaa11f59567ccba6a299a44205821f20b8a3bb31012ac3e8cd8d7dd615f9555aa4bec2d734dca5f52a64632af86551c30d8a0f1d2392c4154768f0b86ed2df9f8991bce1bd2efd9fd4c7facf2b30129679d69246cc6e1bda41eeed276200da6cfd4d3d9874ec7c31641bca887d003f8fda83721671e5a9d4d0e4514c9931f0b5257a0d878f4ea54fc31ff8c3ea276c3037a20e74fbe5554bbb655c912ba4782e03224834237d2dafaf3d9ad37f53aca69b1466b2d2e3b150e9d2e55d88a4a9ec9a2cda530f1a22a8f9360d5c07e4e4c6b750d891514f0eee22fa8df4077ed5bc9c9fd76dcf508711bae9056fc16673581266af4c69a076b5aa45da00e9c7f0a8af2ee9e242ada36ef9be76aeca80073015df087de5c7d3b547455a8632cc6076e2c588bcd784d7c8e2060f3d5a9c88864a9da536917bb10bac0ebe183b58ef6ba5be2e92527f6fcc46442cc7aed3eeb5ab2018aebef6e557bf830affe876fb308e339e83cd0d525ebe17fa950ee8305f611c2f7cf313a0978c71e7eed30235882bcd4b0646bbe4c15d2a53dde96a2f6bc554adf8fa3c2be0c02130d550a5b4636a67801703bd43e86a6a44fed8888211c603c3a07f1fb73aed99cac6fdb578c217e044ec47ae15dab5b27637de9522348013d76c3db79f1e8db6b732c854810c200ab5cdc09cdbd48c23e0a04fe43eb05347c7477ad20b19a73be35211640760bb132a88531d0f6ccb4384e322392ec31bc6dfd84d52f0ef084c211fa22fd86b168a19bf0fbfc42e41a527084ceb33861464d8f427902b9718c9a70945d015a525b6dc1a72f92676787fe660d8b5d4ed56f464126a599085331bc6deaa39f3d956ba896f2b7aad87f163d5008207a7a3e449649fae90f61fec3bee108e5442d51e33e354499918dafbefacd05434d543123aea7ea90ad12c2a4de2c2a0b8f9a8fd82466b17f7dbf0a8caf05c15734c2e4a0cbe4c852f9795c74781a70fb2f57f6ef3ac488ceb511b56a82247c72d4543458a06b6d1e182e6cf170f1f79df5a47ae9d9b66bae2f7623e867a916a3494c8be3e7fb1b315d89749e8c51c44b80231e2ab8bfac49871aa57421f62b5ce1aa27521c60d6c046df93fb0911d87dc25b8efe619eef26ffbfa2505a8290496f69fbbff2b6afe0eadf718cf992e8722a7c025ebc29844aea1e6702e29786fb938280bc4f335cae9bed0cc5270c028d96e840c30d6b6c01db88a43a9ca915ea16a19a86f286f26ff2fe4dd5bea07dce27e9a697cf64c247659d815eb6948ad16da9d72b36a84d00aa4c4e9ba07d83933907b0130cd3cfe08d71770571591969f6e94c90620f5620d5f9b83b3bad8d300a3ca61d8807b59d78e45bdc1dc809f3002568b8e609f5c3d82dd9d3e97054a0cb5611090904d72b6a2d01122e4e879993b1fac5c8695a2d6d3c7936f6bdb472e980f203e45836f06fe32f18ed79d94d6d9c845a64bfb1a7bc35f4422090d283e902292ba1e0dab71ef23bbb5e87fb2aa00b5dcc7525796918e89a0dc48708d9593269a71ccfc07c9d32a1af97fe902b5e2fb17fd334d6a4fc8491263704aec7729f33b364d5642da568a245135a309479c7a5adc192409c10cb0d674c96cc1371c80a3b21e281eeb1d7199f45436f3007892ff42611ddc401d6291ccf4bf28c2bc00444edded7e06811d34c01ae09e1e10e77f655337968e9e0a334725bfcb9a68c55f42655c700f9540ff58c44ce08aa48813c6782f0c4fe76a71abd26ae4d215208a7ee2ba3875188ecd3a1eeb3a2f4fc79c0b1f395843e2dd1e03e595a173323891e2b7ae8d8ec78c8283cb714e835cd20bde7acab2f69cc57a8335e7408a4638cbe1fec8e66b972a076669c03a6d81e5ac9970efff2e68ae4abac5624f1ce1bf43783e0d4a9e03bd002b7da2a5125e51551a237001d0611d12d005c49104f7c59693f807e5ebfa1f8b31d63618f7199f250133b95ab0c3963ab57ebd8f2f007c6064cb0b83f5cb21c67eadddf3c7c6c87fcf2d0c36bce236312312db599ad09e7ec1eab5cc7e369d80cb35547860eac7c54774a8d73cd74d6fb59033c9fca21d28561c23455f18d1a3fde8746135a4112487b19c4b9ff4629ce960912f6f151e050a129ca556180d55eae47f71bf6f97d3f4f3b2b4dd39f238d512482eca9a510869480d422f6b632423a58c2510180b3ec2e829abdd1a4b404d6cae81f25dbeba8c59c492313c4a875703d52752d0d1c73c814af6694924589e6bb3dcefdea2863ce6e3a6920e89d13fa34efb7a2c9e0bca0dd0d41e55972c7c06b4d13d218e8faaad8277000352abea7daa9b7add3d7be28f0283b94b3e31843f0e64a919bc49331eef2b39e47f4c233521678fd4ed33b2cc519d128f6bfe0eef2b6396ee614a3cbb24d609e6fd2fb10c25913c95e89bb21f550584c758f1010611db925425fe129dc7732db6fb9e9568998b5666fcf9317a25e4521fef467d6aa9bb7db647c342bfd08769118e56f11053a1a7f214606617eeecb2c8b9ca4aaa1d323dcfb3d6b1d271b935ea6ec243c5b0663fb219c66b90de8bd029aeaa49e361169de5675da41f5839311e09a4048a4d29268a618522ab661479abbde659b1e8a73c736b40a9f6b9b01ee8166e778995d32cb77aad95763f37997f1c9dc6c554b23da2be80c3688b6fabaae81af7ed55382e1f2d5d0a75608903d58dd5e1d1ce24d1a3a92f6aab757e1ad34294ab54797be68ec645ca230e1d93e82f3a1185843e593f285561c006ffa0cf8f977bb1844dc1e8437b6dbcccf5372709dd3575ad3a98f23c8c83c9f530ff94428ad7372f18f521793731cbf88846b3f1b10d52e7c89bd2c761b44d0e2baf73d65de44b5e7172462616e05ee69d699f52b179dc69fe724670e64b2bd46d13404984ffaf127e2cf5850b5b6ab9ae90835a2462878fad085cda6fe28ee63d94b1ddac92ce4496baaf09ff1f405af82da3bae304a5b9ac4e448f6b97bf40bc3c86f1a8dad933a816d45750445cab96ea0110fb70cfa8507d7dcfe3e592b85ea2fc93403342fa64da48e17168ed145879f6eb2587966f4795dcc9a9a6df07a1c55e5cd4e9b6f92105b37ae5b0a5a1deb73f3bd0f05f31594a8905032cbdd9a01c1dc95edd50810e6ae74ae25342a4255537fc0bae3082c16f4077fe28f023dd0899d2f45ad0011807d67e1f1b964dae7c2dd5d6c9d5abc832a17abc4620f7326cc60014f63eba77ad79168a2e15ea10ab1b71e54d1fbef55fd38062c21524f07466cf03cd9f7da6846ad222f5902169246c415a9b117aa4c252f3a7a922ddd7659c11ff9d0c12e613f5561bda0873384d74085b073c79c24d02725cbeefc7c409bbfabbf35847519e52a4f583869bf384f6414c42f81b6167daab1932b615e17158d364b12125d81287342b74c41e988851a6ed239459984a31969580c1264576739affbfc4cf95d1f761fc551ce3814d7334b696d26e25a460f414dc7a65b0c6dd9da35a96225e10c5369a895bf5731f38ab80142212cea119680e5adeb24fd03d52e3e8f368a0d08cad7263897937a2867fb4c62904e2cbb0f5d8ca81045871cec2713b3351825708e734ef543e8b2a8bf011aa7a7d03b6c5ce884a35058ae03ab2ed96d15d80dda35efe1f9f0a6c277e43f4797aca06a", 0x1000, 0x6669}, {&(0x7f0000003800)="881ba3a6fd64b8a356391ab149b574d2f4274c4aeb8eb570a58d82422ac23d1fca655bdec08731952ab957d31536c7d74886d46c9980f48f01167e3bf43ce7b40eb65664866fcd60673ec54a664cb8d35fc30de2e34ece716ba5af1b35a65fe49ab783b14375430a5d5ebc943e931669f956", 0x72, 0x1}, {&(0x7f0000003880)="b95c920184f2c1f9fca8a84fa0bc1387178015fc1e7c91e6302f6afcbd0a91c3d31ba987fa288dec31e96ed07929ac0fb6f372c36bb62da7a584b0e8daa3654517b3b3e860f6b696bbf4a0a963696b68e6c6fbb97ad9fc2c06c9cac1b5c0c13f2b8f45a98e3dacd723b78d7faf1b811dafe6a6ac2dc36511e1992ccc1459187fe437c1305fa62aed48a92d1dd16dff2fc3aa95d4ed34db10e2d7", 0x9a, 0x1}], 0x4008, &(0x7f00000039c0)={[{'threaded\x00'}, {'bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}], [{@dont_hash='dont_hash'}]}) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x7) io_submit(r5, 0x2, &(0x7f0000003e00)=[&(0x7f0000003cc0)={0x0, 0x0, 0x0, 0x0, 0x40, r6, &(0x7f0000003bc0)="e1e092f0c554b1dcf98e5eb77d095f19812603b13f613db247a324e8032c1081b85291662660a38ab5aa48f3951c3ba3286bb1a320f16e2238b08c11f2d934f3752b0f586153a8816b9a0ef95adafd30fe3ed69f7eccb0f608f46d67047995e16598b7f07bb3be25fa514f3ee876972b8955c7a3f98db0927000c2de05bda42ea169fac732ca6e12eae382b9211b4bdafd1bb12af49ee1cf5ef968b61450c78b1cac6023bd9e4ee7b8a5b6320e42d26992550fa68f2cabd6141f6857fe82c13934463feff950a29f1530002f08d4e3a9815c01f5486ca73597ec80511777b1e9985bf38c7d96d5e92c2ef9a73f0831b1c11448", 0xf3, 0x4, 0x0, 0x1, r2}, &(0x7f0000003dc0)={0x0, 0x0, 0x0, 0x7, 0x0, r7, &(0x7f0000003d00)="78554f49c09ad07e0db8ef51358b5308c78002bcb0c49c4ae7bf0caa2d671ff6ad54fa5593298a73b6421cb4b077095fe41cb8d2e3b10cc3f6821dcdf03225887e116658e26f1851bfe2a78bbb4838feee31b818026365aa525d2e69980b771337631756d3858f289fd2343d48474f0076888140aee79a98d8180ebf03c7b248bbe2b34adbff426f97793beb0be71832db3887824a35ac4d", 0x98, 0x6, 0x0, 0x1, r2}]) 18:20:53 executing program 0: ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000580)={0x0, {0x3, 0x7}}) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000001f80)={0x0, 0x0, [], @bt={0x1ff, 0x1ff, 0x4, 0x3f, 0x1, 0x1, 0x8, 0x5}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="120100005a79c44047052727947c000000010902120000008000000904"], 0x0) r0 = syz_usb_connect(0x5, 0x3a7, &(0x7f00000005c0)={{0x12, 0x1, 0x110, 0xa1, 0x8d, 0x27, 0x10, 0xc45, 0x60fe, 0x82fa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x395, 0x2, 0xdc, 0x8, 0x10, 0x5, [{{0x9, 0x4, 0x7, 0x4c, 0x2, 0x75, 0xe5, 0xd7, 0x0, [@cdc_ecm={{0x9, 0x24, 0x6, 0x0, 0x0, "8243db74"}, {0x5, 0x24, 0x0, 0x13}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x7, 0xf801, 0x80}, [@mdlm_detail={0x91, 0x24, 0x13, 0x0, "aef206de030923d5ca889f59e0fd1e71efba6c9404133aa9a1432d9bb5a260350150bfc9c9096136f7968053a5e309d9bc6d1188ee69299bb383c06f0b8b8a4aaf6034ef3b85f163e3f168d9c2e423db31e239909677f84cbf9abcb41cb275c68ddfd71f894441b37fbaa595f748dfb39b77397a469adad10a93b317ccff59acd9d0c78e471b2bc5c75c01ad67"}, @mbim_extended={0x8, 0x24, 0x1c, 0x998e, 0x5, 0x3}]}], [{{0x9, 0x5, 0x4, 0xf, 0x3ff, 0x3, 0x4, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x870b16c627e63960, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x7f}]}}, {{0x9, 0x5, 0xa, 0x9, 0x3ff, 0x40, 0xd, 0x1, [@generic={0xdb, 0x23, "577ba1d81092cd5dc667b9ed61988ed5d274935558d9228028cb4efda0347f598ba1955a97fd979259d3e3c00ebb2aa56a3d42d3ef82181e32dcfbe70a2f24619e4a438a5b72cd59b8d38a31253a9cbd3ba30254715b58769b533f7cdb13464e417f9998389eedea70e73c9137f304a223194a807bd5289ced8e37e27b9c36d65379ba04e182dfea26f86edced37dc23de9d56f2b11abf9b2d0721a16795c68b3a33052c4bef149143ca2839776975cf8b0be6703f465d258a02b82e80600274b9cfc9da43d4745e1f49242ff6ae3e32b4fc589c1ebc0b4274"}]}}]}}, {{0x9, 0x4, 0x98, 0xa9, 0x3, 0xbe, 0xe0, 0x14, 0x5, [@uac_as={[@as_header={0x7, 0x24, 0x1, 0x81, 0x9, 0x5}]}, @generic={0xc8, 0x21, "377e5adaa1c30404fc98c78e7b7b2b03cc1910da27cd2f71992274130538fb31942239392e6059c06140c35b31098904769562f6b98b975a8485685cb4c2a9eead234617a4884e5cc01740ab788cab329722c135c029bbbbf0631eaddc11df6de064047cda2f5fd3b65acc0ae44898d2dd26f5d8a074285cde65083c25b15e0eb933648683a21659ebf206ef8192c059ff736b39225ca8dc711b267d0a8d29533ae1c7e2f3acfb49de57398cb2061cb6a3d85ff5ed00d36b233623b88b9a8eba2b2eb6e58c5b"}], [{{0x9, 0x5, 0x4, 0x10, 0x40, 0x1, 0x7, 0x8, [@generic={0x5c, 0x22, "5f2698fcde31eda56bf8facf5e6556fe08f41dcd8cc8f422ff6068c6d8c78706def5c1b399fa979d1c613bb77b10e47eec5c8fe92e770f11b17c398670136485ff351ac8e06b273f8c3b061ecc6424c4043f7647bc52cae0d136"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x1f, 0x80}]}}, {{0x9, 0x5, 0x4, 0x8, 0x0, 0x4, 0x7, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x2}, @generic={0x70, 0x6, "b2c778f73636914af4601911d3fd9c5f5cf96617141e7aee66e69fee8d2144be06f24a8a5df1d2c450f307278a15f02de105768f3c80a33461c32aa8b9659960299274e076587b119a9421cc519c7373cc156b2d797b2482bd09e5933278ca93c6885da6922bc548ce467ee93520"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x200, 0x4, 0x7, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x5, 0x1f, 0x6}]}}]}}]}}]}}, &(0x7f0000000cc0)={0xa, &(0x7f0000000980)={0xa, 0x6, 0x240, 0x9, 0x8, 0x5, 0x18}, 0x100, &(0x7f00000009c0)={0x5, 0xf, 0x100, 0x6, [@generic={0x9d, 0x10, 0x2, "a088add3d4df0e888f38e1ae1df626f73cd308bdc51a18e9c936c1fa8bcdd3c604f30afc741ddaa9a45768d61a5d22d02d1c63b665553de3db9779a655936f7c5e0c40e93b76827d66e765d90dd1f39395378abed01ca9868654f686b1ab1043c75b146c778e0f66b5df1fddcb6585ea57482b0e331a34fd5badcc66289a8d524864e7a5f3e5c6c79937ddd6502e14c72352ec1aa4f6792a3c64"}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x2, 0x4, 0x8000}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0xb, 0x0, 0x7f}, @generic={0x3f, 0x10, 0x3, "aca4f8c0a35d8f4917df4bc986ceca5967d340720389edb246863bd450706a6f73fa0cb78d14f54c7135f7e59b29a8b44ff7b2795d5f0f86a1e5b3c2"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x2, 0x0, 0x65, 0xe31, 0x1}]}, 0x5, [{0x8b, &(0x7f0000000b00)=@string={0x8b, 0x3, "00947e0ab8fa874e8137d34a12032304008373a54e1f10b1128d58d19c03ef79b49c78b0cd6deb056792d3e91bc983c19ba4cfe5ec974bffd1e99fd27369d89ac3a7b1e32dbf6cac746d3858ef3891c33adc5000c7ecc5350caefd48ce8559a63df1b3ee71e550e018c0c660e6b961a7a3b7883c157f38e5df2279a8af68d2f744d383b6035df6a519"}}, {0x2a, &(0x7f0000000bc0)=@string={0x2a, 0x3, "e98ddc94bcc25d909cf8775fd6140c6cc553cf723dbea0bb4c1d6c7802a266be468ea81f286de32f"}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x1007}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x1c01}}, {0x4, &(0x7f0000000c80)=@lang_id={0x4, 0x3, 0x4001}}]}) syz_usb_connect(0x6, 0x9e0, &(0x7f0000001200)={{0x12, 0x1, 0x250, 0x71, 0x79, 0x8f, 0x8, 0x8086, 0x187, 0x9c9f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9ce, 0x4, 0x1, 0x6, 0x0, 0x1, [{{0x9, 0x4, 0x7b, 0xc1, 0x7, 0xfe, 0x3c, 0x6e, 0x3, [@uac_control={{0xa, 0x24, 0x1, 0x3f, 0x8}, [@mixer_unit={0x7, 0x24, 0x4, 0x6, 0x2, "e801"}, @feature_unit={0x13, 0x24, 0x6, 0x6, 0x6, 0x6, [0x5, 0x9, 0xa, 0x8, 0x1, 0x9], 0x72}, @feature_unit={0x13, 0x24, 0x6, 0x2, 0x1, 0x6, [0x7, 0xa, 0x4, 0x6, 0x2, 0x8], 0x40}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x100, 0x3, 0x2, 0x40}, @feature_unit={0x13, 0x24, 0x6, 0x1, 0x2, 0x6, [0x2, 0x1, 0x8, 0x2, 0x6, 0x7], 0x1}, @processing_unit={0x8, 0x24, 0x7, 0x3, 0x2, 0x4, 'a'}]}], [{{0x9, 0x5, 0x5, 0x0, 0x3ff, 0x2, 0x0, 0x3}}, {{0x9, 0x5, 0xc, 0x4, 0x1df, 0x4, 0x6e, 0x9}}, {{0x9, 0x5, 0xb, 0x0, 0x20, 0x1, 0x1, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x1f}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x3, 0x7}]}}, {{0x9, 0x5, 0xb, 0xc, 0x0, 0x2, 0x5d, 0x6}}, {{0x9, 0x5, 0x4, 0x3, 0x8, 0x3, 0x5, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x9, 0x8}, @generic={0x8, 0x3, "8802736535e1"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x8, 0x9, 0x9, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x77, 0x3ff}]}}, {{0x9, 0x5, 0x3, 0x0, 0x400, 0xa6, 0x1}}]}}, {{0x9, 0x4, 0xe8, 0x3, 0xb, 0x9, 0xc3, 0xdb, 0x5, [@cdc_ncm={{0x5}, {0x5, 0x24, 0x0, 0x80}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x7, 0x57, 0x8}, {0x6, 0x24, 0x1a, 0xc8d, 0x2}, [@country_functional={0x12, 0x24, 0x7, 0x25, 0x800, [0x4, 0x8, 0x8, 0x1, 0x1f, 0x5]}, @mdlm={0x15, 0x24, 0x12, 0xa21}, @obex={0x5, 0x24, 0x15, 0x4}, @mdlm={0x15, 0x24, 0x12, 0x7}]}], [{{0x9, 0x5, 0x80, 0xc, 0x40, 0x40, 0x35, 0x0, [@generic={0x7a, 0x3, "3a1938e2f8a57a20f253747471c72542b751cb746b93aca9922865cb2dfb2fa4fc200f57a2511a8f58a396dc3e64ea281563cb742f398082d332fd115a5daeb9eb5c51b1e13f50211dcb11b26652e385ca096a0935721b8780cef122d5b6a056caf22aec0930ca3fc37e9603ea974b10a5a7ca540d8168e4"}, @generic={0x2f, 0x23, "ddf8b8af39651f3e712d39f52424b43e4693566d85a1f4fd1e3351b72541a12869e0ab54cdffadf134a339412f"}]}}, {{0x9, 0x5, 0xd, 0x3, 0x400, 0x8, 0x0, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0x5}]}}, {{0x9, 0x5, 0x9, 0xc, 0x3ff, 0xff, 0x7f, 0x3f}}, {{0x9, 0x5, 0x1, 0x0, 0x40, 0x7f, 0x20, 0x1f, [@generic={0x54, 0x79, "720b31b45d023d53814933b6dfefc319917ec6c4889b36d8e689f837ff1d7e6ba0e60d175af8d0a06390a686ccca6df4dc2dc671d866ea93d90f92ce8e9dabd82a068babb2408f4498bec7778c23e2a49cad"}]}}, {{0x9, 0x5, 0x8, 0x2, 0x40, 0x9, 0x81, 0x2, [@generic={0x31, 0x23, "2dca0b74e3c7de7d4a7af90bcc9764020bc837a21f481d64cda3e4833174ab5c2be65a7d9ddd1e1b80b9c31e7c13bd"}]}}, {{0x9, 0x5, 0x7, 0x2, 0x8, 0x67, 0x5, 0x7}}, {{0x9, 0x5, 0x2, 0x10, 0x3ff, 0x2, 0x7e, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x81, 0x8}, @generic={0xe4, 0x11, "22f597c6def6b095bb03a0d6da633123a107b095f8afbcd0264a80f0dbff45f9529d4bc155e31bfa3d919337947f91e643f9973d6c38f799bc99db7d26269b025491aad3f0615d54ca88ccccb111d4613c5697b8dc69fda18aedd65b0adbba5e28a6761e8bc8ae318655cc10fe1ac4b851a0e592f4b2b90153001b4fd5bec2500b3c9376659dde204f65eff529d83eff69ad4e3f2bdf20945da4931ffc74cb6d307218d8907892a3cf18945376932e1f5a644bdd23ee9194eeb36e21761f3863bd283b25a0347cbb293bf12500908391450b0cb299353affccd47828e584406a23a0"}]}}, {{0x9, 0x5, 0xd, 0x10, 0x400, 0x1, 0x1, 0x6, [@generic={0xaf, 0x6, "a39f7948800ff93dca92e659102807c7d3baeabbfcf1e14855aae66f7dc1d065393933327965eca36c4f85d05608f023de77fcc8c7031dba0ead2b7814a9a2013ce2011c820ce6aedb839d3fa813f307a6414c17e41a4b92759a7097143d20b014691b1ff58dbc682136b22ec80907c41294799f7b31f9d670f22aa2e579f524c24157ac2b2a21db807102e050d4513edd290202f3019dfe16e55b169fb58440ba0fb0bcfec31289a9bc32932d"}, @generic={0x4e, 0x9, "4da5ad26af5ce966d82fa5026cdb0ee8be3ab9db21442bf4cb5a6dbd994a5f0ebf2299acecaf77a088a990b850bab98ff2f43ca27b4c63bcbf82dedf36028c4753e3b9cf1541ba2bc3f133aa"}]}}, {{0x9, 0x5, 0xb, 0x8, 0x20, 0x1, 0x8, 0x1f, [@generic={0x43, 0x7, "823698f7c1315756c543f6320f9e20fa55c298a73b381d7a15f415143dcb7216caad1f3dcd32877a114d8b5c679ab45638e2804ba692d76ff1eab73cfd50b7bbf4"}, @generic={0x1a, 0x1, "d06de48f669fe568bcae1b895079895feae00cd20b32b2c5"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x10, 0x3, 0x1, 0x0, [@generic={0xf2, 0x4, "92ee3e5b999e9259cded4308e4d90a4b6cde24401ee9596a4bbf71de01fccff9cde25f04bfdc2a3794f97b2b2d80bf6b31f84bdde8af4e03e8fbd8ab565cc5e0b389b14dad5f4cafef69070facbe7c9450fa7083051b209bca77e7ee70a50608e7e0c53e483fb4f2b48687001f53ed5893311caac6617d5889241f7dc0a2005b3bed45d31d420639750776031a6168dc885251a265328202189540fbf1fa6e1247a60e8eeb6ef433a63daf433d559de3efb4ed05a4e8aaae93027466a4b6bbde37c4a4a1f8f94299044958aa08ba39190f6e0aa01608cb8b89d40b34ebdf596aad3d61dcd49a0e4f6cd42693ce4acddc"}, @generic={0x75, 0x23, "562cca13c26fa77e2a6bf5e849d9a51b522848420e36efce08a657597a8e2b4fc2ef24f636ade211107e729edf991b5341bbb19c81e676c41e8f23b6b1eb064b13156b7d0c7d5511a90e224de0dcb0eb01ffe033c1f5124a206e986209ac225e3899253aa3d99f910a5f9204105f68c548f026"}]}}, {{0x9, 0x5, 0x9, 0xc, 0x40, 0x6, 0x45, 0x4a, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xff, 0x7ff}]}}]}}, {{0x9, 0x4, 0xd9, 0x5, 0x7, 0xff, 0xff, 0x30, 0xfa, [@cdc_ecm={{0x9, 0x24, 0x6, 0x0, 0x0, "9fdaf471"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x1f, 0x4dbe, 0x81, 0x7e}, [@mbim={0xc, 0x24, 0x1b, 0x800, 0x3, 0x7, 0x1f, 0x3, 0x8}, @ncm={0x6, 0x24, 0x1a, 0x8}]}, @cdc_ncm={{0x7, 0x24, 0x6, 0x0, 0x1, '4Q'}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x2, 0xd9, 0xfff}, {0x6, 0x24, 0x1a, 0x1, 0x38}, [@network_terminal={0x7, 0x24, 0xa, 0x7, 0x2, 0xff, 0x1f}]}], [{{0x9, 0x5, 0x8, 0xa1adf1b0e4a3590f, 0x200, 0x1f, 0x92, 0x5}}, {{0x9, 0x5, 0x6, 0x10, 0x40, 0x8, 0x4, 0x63, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x66, 0x1ff}]}}, {{0x9, 0x5, 0x2, 0x0, 0x400, 0x1, 0x2, 0x3, [@generic={0x1a, 0x1, "750f30fa626afc3eae5ca994622ede33563443ffcb45a05b"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x400, 0x1, 0xfa, 0xb3, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x81, 0xfffa}]}}, {{0x9, 0x5, 0x6, 0x0, 0x20, 0xac, 0xa0, 0x3}}, {{0x9, 0x5, 0xb, 0x10, 0x400, 0x81, 0x1, 0xf2}}, {{0x9, 0x5, 0x1, 0x4, 0x200, 0x0, 0x0, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1f, 0x2}]}}]}}, {{0x9, 0x4, 0x26, 0x81, 0xe, 0xaf, 0xf5, 0xc2, 0x2, [], [{{0x9, 0x5, 0x80, 0x10, 0x20, 0x5, 0x1, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x3ff}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0x800}]}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x1, 0xff, 0x79, [@generic={0x8f, 0x9, "9bb587c4c191febd92e42b46fbd0a027e9b5d198697fd662207220b2a9763f6935233c9d2b4ff3ccf535c255d8f3acf51ee45e12fee70e79a8d1fd75a791905f45c7e80235f86cc1dcfc7a119378d8f9c1fbce44f57f517dad2fac668c841696054d68d2dc19fadbcdd678785f34bff739ea1eb889f038ba261528779197ea8ab5821f170c18125f29c75e6cd9"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0xff, 0x20}]}}, {{0x9, 0x5, 0x5, 0x10, 0x3bf, 0x2, 0x80, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x40}]}}, {{0x9, 0x5, 0x7, 0x15, 0x10, 0x3f, 0x1, 0x25}}, {{0x9, 0x5, 0x7, 0x10, 0x200, 0x0, 0x5, 0x80, [@generic={0x46, 0x30, "fea576e7ed750baed67fb8e168e8447a9e3b0e16120f63853b519fed198823e7f90e0a1222e8a60c151731666fadffd89120da7470e310bffe17f6a66e95ae8931cf99e1"}]}}, {{0x9, 0x5, 0xe, 0xc, 0x3ff, 0x1f, 0x80, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0xbf}]}}, {{0x9, 0x5, 0x0, 0x0, 0x20, 0x81, 0x5, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x4, 0x200}]}}, {{0x9, 0x5, 0x3, 0x0, 0x3ff, 0x0, 0xff, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xc5, 0x81}]}}, {{0x9, 0x5, 0xa, 0x0, 0x10, 0x0, 0x5, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x6}]}}, {{0x9, 0x5, 0x3, 0x4, 0x400, 0x3, 0x1, 0xee, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8, 0x81}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x8}]}}, {{0x9, 0x5, 0x1, 0x2, 0x8, 0xff, 0x4, 0x3f}}, {{0x9, 0x5, 0xc, 0x2, 0x10, 0xd2, 0x0, 0x5d}}, {{0x9, 0x5, 0x80, 0x2, 0x400, 0xf9, 0x42, 0x4, [@generic={0xda, 0x7, "0347f1bcf3ebcaa03c123bc33dfaf188cdf0eb820c13ae7a7df1b96c53f123dc93a713f71d870d60503bdbd4a77e1fed9f45352b0b110d502a47cfc4e184f0031f0531fdc584fee3d2b2bb82b1d846bb52b7724f10d1d7d77032a9e137cf8f63b4a54033b324887fb8c8fbb19ea23abbf5b18496b2d9523b0b503085751436db66674fadc3b5abdeccd741c950662783d687ea9dea0140a1ec46cf9e8744a6e6dc93d2cdaddfe62565d04a816331308a5ae1a52d4676182ab3ba118c9388b662b4c621cb66852d3f289cae45ace0fe949efe5350626b1480"}]}}, {{0x9, 0x5, 0xa, 0xb7851d7ae7d9a41f, 0x20, 0x0, 0x9}}]}}]}}]}}, &(0x7f0000001f00)={0xa, &(0x7f0000001c00)={0xa, 0x6, 0x300, 0x7, 0x8, 0x81, 0x20, 0x5}, 0x26, &(0x7f0000001c40)={0x5, 0xf, 0x26, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0xd, 0x0, 0x3}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xf7, "9a73d6cca978d06d89a6ea9ad90ad237"}, @ptm_cap={0x3}]}, 0x6, [{0x67, &(0x7f0000001c80)=@string={0x67, 0x3, "7bbd0d1ca007ba608f6ac553841b27be88d237b71b3e0d7c8e60289526cacdd75ced2a6647b4d6bedf31da7762472276b9ae22097ab0fe1b678df5acea4e00b81a4e517ecb94f007ccdd3394718ff58c4e6c883c2590221e4c24e20d1387f6064e04570cc9"}}, {0x4, &(0x7f0000001d00)=@lang_id={0x4, 0x3, 0x2009}}, {0x22, &(0x7f0000001d40)=@string={0x22, 0x3, "38ab077235c1f4959fe5855e07c2f386575bbf3438f5428cc8601ec92abecbcc"}}, {0x4, &(0x7f0000001d80)=@lang_id={0x4, 0x3, 0x843}}, {0x4, &(0x7f0000001dc0)=@lang_id={0x4, 0x3, 0x43f}}, {0xf1, &(0x7f0000001e00)=@string={0xf1, 0x3, "ca1849d904f3eccb0ba5bd7721456efa50fb85903c1fe45f93dac8f21a9260788f7075bb0f60f381220bf3ca4145ec7a080b39d532c68f819bb4db4acdfbb012cf3d3cb1b6076f37b8499bcd1305a2cf3c79aa9c5dff1bc538ad2150499a323cc07acac62e811ec95573f76f85788001233b2c0a3f4df08c9a7bd2a4ae63f782695727bb3b443f7a53e42778f87c895a0ec570229a6b480ef002b24ed279cc58f17db26d2e563f4e1ab17d2ba216fc69b8f08c39c045749d7eb785d07ce02611c380bf178cf771cc10d98debe05f38cf9f6b7e90a0a5fbb2d934cd0b6a21e73bbff0ad591254c6634cc46c836c923d"}}]}) r1 = openat$vimc2(0xffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000011c0)={0x3, 0x6}) syz_usb_control_io$hid(r0, &(0x7f0000000fc0)={0x14, &(0x7f0000000d00)={0x20, 0xd, 0xf3, {0xf3, 0x3, "ee36d9b5f3d7fa337b677739880db51dbe596373f2203d8e7de785c79e2327cf1cfd64e0cf5fa8c6bb57c79587af375998579fdb34d15db2b4ae369e5048dc29fb15c9c926763378e1117ae697b139c0602db0ab8b7eb1954b96a6f46528d86f50990434b24cf75d9e5bb3c05e4ff2dbe614f04d137df12c7dcc4050909ac9d8239dae2d1c6d5ab482a693376824424d9839bf5103c08da3cac1c06579e517a37f967c8f40e7fc9a3d3ae826c30040f48ef037bfce87d763b14f1b88474ded44ffc269214d453ba8fbe55debe3e55c5e05caf9d2345e8bac498eedb483706f5893a698dfe882f362779dbf35dca12dbe44"}}, &(0x7f0000000e00)={0x0, 0x3, 0xfc, @string={0xfc, 0x3, "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"}}, &(0x7f0000000f40)={0x0, 0x22, 0x17, {[@main=@item_012={0x1, 0x0, 0x8, "f8"}, @local, @global=@item_012={0x0, 0x1, 0x4}, @global=@item_4={0x3, 0x1, 0x6, '858\r'}, @main=@item_012={0x1, 0x0, 0x9, "c0"}, @global=@item_012={0x0, 0x1, 0xa}, @global=@item_012={0x0, 0x1, 0x2}, @local=@item_4={0x3, 0x2, 0x7, "4021e433"}, @global=@item_4={0x3, 0x1, 0x7, "7ec3e52a"}]}}, &(0x7f0000000f80)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0xff, 0x1, {0x22, 0x2aa}}}}, &(0x7f0000001180)={0x18, &(0x7f0000001000)={0x20, 0x1c, 0x4d, "a2cd6b98e5c6c61e6dd316117b3bcdb2ecffc8476595d2dfd4b75e55233c12c8cedfc72c7c4da89cfa8d94d44350c98491cf114c48392a2734ea30821870cff4b7506d8d4bbfab55882f9e22fe"}, &(0x7f0000001080)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000010c0)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000001100)={0x20, 0x1, 0x21, "47623d2d926525531307161aff5b20ed23ac3fb0cc3509a0e1842677b687b3e0f8"}, &(0x7f0000001140)={0x20, 0x3, 0x1, 0x4}}) r2 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x458, 0x138, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0x30, 0xff, [{{0x9, 0x4, 0x0, 0x40, 0x2, 0x3, 0x1, 0x0, 0x5, {0x9, 0x21, 0x7, 0xf9, 0x1, {0x22, 0xfb1}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0xfc, 0x3f, 0x1b}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x80, 0x8, 0x65, 0x40}, 0x65, &(0x7f00000000c0)={0x5, 0xf, 0x65, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x8, 0x5, 0x9}, @ext_cap={0x7, 0x10, 0x2, 0x1c, 0x5, 0x2, 0x7582}, @ssp_cap={0x18, 0x10, 0xa, 0x5, 0x3, 0x8, 0xf00f, 0x9, [0x3f00, 0x0, 0xf]}, @ssp_cap={0x24, 0x10, 0xa, 0x6, 0x6, 0x101, 0xf00, 0x7, [0xffc00f, 0x3f00, 0xc0, 0xcf, 0xff3f00, 0x7ef0]}, @ssp_cap={0xc, 0x10, 0xa, 0x3, 0x0, 0x400, 0xf, 0x5}, @ext_cap={0x7, 0x10, 0x2, 0x13, 0x3, 0xc, 0x1}]}, 0x1, [{0x97, &(0x7f0000000140)=@string={0x97, 0x3, "8d234b88ecca3a4cf2b5dbd4aabb09a0f19cbb71ffa50e667105070dc04a8eedbdc44bd9627abcd5d1c12ff326bd3bb1b53d4bade19581cf7a31e7e4a677627c483ca3200fdcaf80c32cdc8fb923e7eff9d0e1ff6e56bd5b8ecf4633ed6c6b1432af44d57efccf77730d517e847155570b90fa2a80ce41f316116c8811e0e554f6d0e53f2e8e6b46132cfbbaf100eec5adc81aee44"}}]}) syz_usb_control_io$hid(r2, &(0x7f00000003c0)={0x14, &(0x7f0000000240)={0x40, 0x24, 0xb0, {0xb0, 0x6, "f937a24dfbceb0dc69caef0750a1d0817f344ffd227c168143db21dc996d6ee53a9c7bc3b7f84913079248fe381d0901f4aa648af634465da31a93f02c151909dec2260bdf4f269a6868d616f1c41e20132df5bc45afa61095e0e147c0e566086c959fd34e118afafc0e9059bc616f2ddf376023dab05a7d77eec36c177696b694cde141bf51082e8d0f64256c6b160f18cb80b0a83994bd05b986fad4f1399e208777ee4aeda9eaaedaead12611"}}, &(0x7f0000000300)={0x0, 0x3, 0x39, @string={0x39, 0x3, "d5bb50551b6d698872f4fe699e350ceae4b18d22f1ca3db1632b227db687b491abb02df40ba0033541d4245562b1b7fb4e4ba7851164c6"}}, &(0x7f0000000340)={0x0, 0x22, 0x16, {[@main=@item_012={0x2, 0x0, 0x8, "c0cb"}, @global=@item_4={0x3, 0x1, 0x8, "422adfec"}, @global=@item_4={0x3, 0x1, 0x2, "ff62963f"}, @main=@item_4={0x3, 0x0, 0x9, "43609477"}, @main=@item_012={0x1, 0x0, 0xc, "e8"}, @global=@item_012={0x1, 0x1, 0x4, "02"}]}}, &(0x7f0000000380)={0x0, 0x21, 0x9, {0x9, 0x21, 0x40, 0x7, 0x1, {0x22, 0x9d2}}}}, &(0x7f0000000540)={0x18, &(0x7f0000000400)={0x20, 0x8, 0x17, "0e0a0b91a7bdfe62d8f9e201413bbb8d68cd98def1131a"}, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x20}, &(0x7f00000004c0)={0x20, 0x1, 0x37, "78bf2eb699c709b8287f9246813305f654149e66b1c7d2d13c006474ddd0127083e80dec739fead64213fd32bf31ad66d46be061539517"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x8}}) syz_usb_control_io$hid(r2, &(0x7f0000002140)={0x14, &(0x7f0000002040)={0x20, 0x1, 0x23, {0x23, 0x31, "33eacf0f41a97fe96332b764fade5d734b30c336374f2cb418a0f8363b94604ebc"}}, &(0x7f0000002080)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x411}}, &(0x7f00000020c0)={0x0, 0x22, 0x2, {[@global=@item_012={0x0, 0x1, 0x6}, @global=@item_012={0x0, 0x1, 0x5}]}}, &(0x7f0000002100)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x18, 0x1, {0x22, 0x6b0}}}}, &(0x7f00000023c0)={0x18, &(0x7f0000002180)={0x40, 0x2b, 0x65, "8b78008e2b3929e7bbd0cf91b977d59194f321d4de63d23ba1f83a68f8487b9cfd250986d2f5a5ff58b9b7bc25f905b332675f852c8d5097142ee1db955dc96a5e572dbc5358f8aebb8424ad8b59395884af9aa3c4eda447c5e96ac74ae1c29d5354c5a36b"}, &(0x7f0000002200)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000002240)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000002280)={0x20, 0x1, 0xdf, "f17ac999f49456a1b7fd5464a0467e9c7324e5fc1d031b24f1867ab3c076f5fc86761a7baac1f9cca5ad8847360adaf72f5c7dce0059887f4b99278b8384dc50fdc209b8567eb8ba2b1331bce069d3fcff8c1003877be11ca26d01c2140cb0186f4c4b35b39bff60eae3d6835f2f8f258b968e200d119f6cf132bed2fec0eea8efc1e5e64dcf2081d4b981bebfb37d6da3d091a21718f5f9dfa7d0c8a2460c96cae49f31996d3450d0b5f5a4dfd1e1e4ad6f5a3677ea05efbdd2507037d8426483d9b61d1df8d44311caea6a274d9eb06d752e3f9e6a8efb39cd130f3698b4"}, &(0x7f0000002380)={0x20, 0x3, 0x1, 0x8}}) 18:20:54 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) [ 320.090473][T10301] loop3: detected capacity change from 0 to 102 [ 320.123414][ T59] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 320.173304][T10301] qnx6: invalid mount options. [ 320.508722][T10311] loop3: detected capacity change from 0 to 102 [ 320.554404][ T59] usb 1-1: config 0 has an invalid interface number: 0 but max is -1 [ 320.562663][ T59] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 320.572375][ T59] usb 1-1: New USB device found, idVendor=0547, idProduct=2727, bcdDevice=7c.94 [ 320.581851][ T59] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.608708][ T59] usb 1-1: config 0 descriptor?? 18:20:54 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = fork() socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='auxv\x00') exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') pread64(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) process_vm_writev(r0, &(0x7f0000000180), 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0xba}], 0x1, 0x0) [ 320.858073][T10298] udc-core: couldn't find an available UDC or it's busy [ 320.865323][T10298] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 321.019533][T10298] udc-core: couldn't find an available UDC or it's busy [ 321.027046][T10298] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 18:20:55 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) write$P9_RGETLOCK(r0, &(0x7f0000000080)={0x24, 0x37, 0x2, {0x1, 0x0, 0x4d, 0xffffffffffffffff, 0x6, 'veth0\x00'}}, 0x24) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x1dc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0xfffffffffffffe2e}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}]}, 0x1dc}}, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000040)={'veth0\x00', {0x2, 0x0, @remote}}) write(r1, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008020200ac1414aabc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcc8) [ 321.163466][ T59] usb 1-1: string descriptor 0 read error: -71 [ 321.184207][ T59] cdc_subset: probe of 1-1:0.0 failed with error -71 18:20:55 executing program 3: keyctl$session_to_parent(0x12) r0 = memfd_create(&(0x7f0000000000)='\xff\x00l\x1e\xa00x0}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, r4) [ 322.867123][T10359] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 322.878091][T10359] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 18:20:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x48}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x140c, 0x400, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20004001}, 0x2) [ 322.971335][ T2063] usb 1-1: string descriptor 0 read error: -71 [ 323.014286][ T2063] cdc_subset: probe of 1-1:0.0 failed with error -71 [ 323.026169][T10359] team0: Port device veth3 added [ 323.089053][ T2063] usb 1-1: USB disconnect, device number 5 [ 323.933859][T10375] device ip6gretap1 entered promiscuous mode 18:20:57 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0245629, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x7, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5}}) 18:20:58 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) syz_emit_ethernet(0x216, &(0x7f0000000100)={@broadcast, @dev={[], 0x32}, @val={@val={0x9100, 0x3, 0x0, 0x4}, {0x8100, 0x2, 0x1, 0x1}}, {@mpls_uc={0x8847, {[{0x513}, {0x8}], @ipv6=@tipc_packet={0x4, 0x6, "0ccdf9", 0x1d0, 0x6, 0xff, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@srh={0x84, 0x2, 0x4, 0x1, 0x1, 0x8, 0x1ff, [@dev={0xfe, 0x80, [], 0x27}]}, @fragment={0x8, 0x0, 0x1, 0x1, 0x0, 0x1b, 0x64}, @hopopts={0x2b, 0x4, [], [@pad1, @calipso={0x7, 0x20, {0x2, 0x6, 0x1, 0x401, [0x5, 0xffffffffffffffff, 0x1]}}]}, @fragment={0x2b, 0x0, 0x3, 0x0, 0x0, 0x9, 0x64}, @routing={0x62, 0x4, 0x0, 0x1, 0x0, [@mcast1, @mcast2]}, @hopopts={0x1, 0x2, [], [@hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}]}, @fragment={0x16, 0x0, 0xa, 0x0, 0x0, 0x5, 0x66}, @srh={0x5e, 0x2, 0x4, 0x1, 0x80, 0x10, 0x800, [@private1={0xfc, 0x1, [], 0x1}]}, @routing={0xc6, 0x6, 0x0, 0x2, 0x0, [@loopback, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @fragment={0x0, 0x0, 0xfc, 0x1, 0x0, 0x5, 0x67}], @name_distributor={{0xd0, 0x0, 0x0, 0x0, 0x1, 0xa, 0xb, 0x2, 0xfc, 0x0, 0x1, 0x4, 0x100, 0x2, 0x4e22, 0x4e25, 0x1, 0x1, 0x0, 0x0, 0x1}, [{0xa00, 0xa2, 0x81, 0x9, 0x6, 0x0, 0x9, 0x1}, {0x20, 0x0, 0x10001, 0x797, 0x719, 0x2, 0x0, 0x163}, {0x2, 0x9, 0x8, 0x8, 0x8, 0x7, 0x0, 0x8}, {0xa391, 0x7, 0x81, 0xc6, 0x3, 0xfffffa6a, 0x1, 0x63}, {0x52, 0x10000, 0x7f, 0x800, 0x3, 0x8, 0x4, 0x1}, {0x0, 0x800, 0x0, 0x401, 0x7, 0xffffffff, 0x1, 0x1}]}}}}}}}, &(0x7f0000000000)={0x1, 0x1, [0x706, 0xa56, 0xa98, 0x3cb]}) syz_emit_ethernet(0x1e, &(0x7f0000000440)={@local, @dev={[], 0x44}, @void, {@can={0xc, {{0x2, 0x1, 0x0, 0x1}, 0x7, 0x1, 0x0, 0x0, "caad747dd2d12982"}}}}, &(0x7f0000000480)={0x0, 0x4, [0x5ca, 0x313, 0x7fc, 0x3f4]}) syz_emit_ethernet(0xf4, &(0x7f0000000340)={@broadcast, @random="599ae03d9259", @void, {@ipv4={0x800, @tipc={{0x33, 0x4, 0x2, 0x11, 0xe6, 0x68, 0x0, 0x3, 0x6, 0x0, @local, @broadcast, {[@ssrr={0x89, 0xb, 0x25, [@private=0xa010102, @rand_addr=0x64010100]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0xa, 0x2, [{0x1, 0x4, "a592"}]}, @noop, @timestamp_prespec={0x44, 0x54, 0x65, 0x3, 0x3, [{@broadcast, 0xd5f}, {@local, 0x5}, {@remote, 0x64331185}, {@multicast1, 0x9}, {@multicast1}, {@dev={0xac, 0x14, 0x14, 0x2c}, 0x401}, {@multicast2, 0xffff}, {@local, 0x6}, {@broadcast, 0x3}, {@multicast2, 0x13d}]}, @ssrr={0x89, 0xb, 0xb1, [@local, @loopback]}, @timestamp={0x44, 0x10, 0x64, 0x0, 0xb, [0xfffffffe, 0x100, 0x5a4a4487]}, @timestamp_prespec={0x44, 0x2c, 0x7, 0x3, 0x7, [{@remote, 0x8001}, {@multicast1, 0x1}, {@remote, 0xffff}, {@rand_addr=0x64010102, 0x20}, {@rand_addr=0x64010102, 0x7}]}, @noop]}}, @payload_conn={{{0x1a, 0x0, 0x1, 0x0, 0x0, 0x6, 0x3, 0x2, 0x4, 0x0, 0x1, 0x4, 0x3, 0x0, 0x8, 0x80, 0x1, 0x4e21, 0x4e20}}, [0x0, 0x0]}}}}}, &(0x7f0000000040)={0x1, 0x3, [0x5c9, 0x62c, 0xd88, 0xa80]}) 18:20:58 executing program 2: ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000040)) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7, 0x501000) syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x1020, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434f3", 0x9}], 0x0, &(0x7f0000000080)) 18:20:58 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x82001, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000180)={0x0, 0x5, 0x44, &(0x7f0000000100)=0x8}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000080)) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) syz_mount_image$adfs(&(0x7f0000000200)='adfs\x00', &(0x7f0000000240)='./bus/file0\x00', 0x2, 0x1, &(0x7f0000000300)=[{&(0x7f0000000280)="3d141c01cbbd2e3b1737a3f040e0ce1cfba95b7ecdc812e71a88891b20caaeaa5420b829216d74294a605207e64257cb4ec94baf92da9018426fee9aba1ce3d8372e1c1d17c154f63474b8b05172a75be0cd77b6ab401a19b0", 0x59, 0x80000000}], 0x10000, &(0x7f0000000340)={[{'/dev/zero\x00'}, {'/dev/zero\x00'}, {'/dev/zero\x00'}, {',-@#:\xaa'}, {'/dev/zero\x00'}, {'/'}], [{@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, '^]'}}, {@hash='hash'}, {@euid_eq={'euid'}}, {@euid_gt={'euid>', r6}}, {@appraise_type='appraise_type=imasig'}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x8000fffffffe) [ 325.140365][T10400] loop2: detected capacity change from 0 to 8 18:20:59 executing program 1: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'tunl0\x00', &(0x7f00000001c0)={'gre0\x00', 0x0, 0x10, 0x8, 0x5, 0x1, {{0x10, 0x4, 0x1, 0x8, 0x40, 0x65, 0x0, 0xde, 0x2f, 0x0, @loopback, @rand_addr=0x64010102, {[@ssrr={0x89, 0x2b, 0x62, [@loopback, @loopback, @loopback, @empty, @multicast2, @dev={0xac, 0x14, 0x14, 0x18}, @empty, @broadcast, @multicast1, @multicast2]}]}}}}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1, 0xb, 0x0, 0x0, 0x0, 0xffffffffffffffe4}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xea, &(0x7f00000000c0)=""/234, 0x0, 0x2, [], r0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 325.228130][T10400] NILFS (loop2): couldn't find nilfs on the device [ 325.370701][T10406] loop2: detected capacity change from 0 to 8 [ 325.463464][T10406] NILFS (loop2): couldn't find nilfs on the device [ 325.528819][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 325.535643][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 18:20:59 executing program 2: ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x25) r0 = request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='keyring\x00', 0xfffffffffffffff8) keyctl$clear(0x5, r0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = request_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='\x00', r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x0) keyctl$get_persistent(0x16, 0x0, r1) 18:21:00 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) setuid(r2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe4) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000200)=[0x1, 0x7, 0x5], 0x3, 0x0, 0x0, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000480)=0x54) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x4c, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5893000024000b0e00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000200000400"/64], 0x58}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000540)={'syztnl1\x00', &(0x7f00000004c0)={'syztnl1\x00', r5, 0x40, 0x10, 0x7, 0x9b, {{0x17, 0x4, 0x0, 0x2, 0x5c, 0x68, 0x0, 0x7, 0x2f, 0x0, @multicast2, @loopback, {[@end, @lsrr={0x83, 0x13, 0x63, [@loopback, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x18}, @empty]}, @lsrr={0x83, 0x13, 0x58, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x2a}, @rand_addr=0x64010100, @multicast1]}, @ssrr={0x89, 0x1f, 0x44, [@rand_addr=0x64010101, @broadcast, @multicast2, @broadcast, @remote, @loopback, @rand_addr=0x64010102]}]}}}}}) r6 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r6, 0x1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x211c000, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@posixacl='posixacl'}], [{@fowner_eq={'fowner', 0x3d, r3}}, {@obj_user={'obj_user', 0x3d, '/dev/sequencer\x00'}}, {@uid_lt={'uid<', 0xee01}}, {@pcr={'pcr', 0x3d, 0x1a}}]}}) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80002, 0x0) write$sequencer(r7, &(0x7f0000000100)=[@s={0x5, @SEQ_MIDIPUTC=0xf8}], 0x4) 18:21:00 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="66696c655f756d61736b3d30303030303030303030303030303030303030303030322c63726561746f723dc34dd8a02c747970653d1a9b4eec"]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) sendto$unix(r0, &(0x7f0000000080)="39eac031c5a7fd8922058f", 0xb, 0x4000, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) [ 327.339596][ T414] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 18:21:01 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) epoll_create1(0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fallocate(0xffffffffffffffff, 0x3c, 0x5498, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000280)="d01da4fb3bc17618069b25dec1530d9f191e2898f4a57b8df895da7e691b56e082d32d49f06f5ecefdfb0f128bc751883151093a3a9ba1f6d997c7a922a32fdb51b12912b2a4b460cbd92dd9cf841cc50949ac23864d", 0x56}], 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r2, @ANYBLOB="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"], 0x1c0}, 0x4000041) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'erspan0\x00', &(0x7f00000000c0)={'syztnl2\x00', r2, 0x80, 0x1e0af9ed146ed070, 0x8, 0x3ff, {{0x6, 0x4, 0x1, 0x35, 0x18, 0x64, 0x0, 0x5, 0x4, 0x0, @empty, @local, {[@noop, @end]}}}}}) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) fallocate(r4, 0x3c, 0x5498, 0x2) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4f7}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r5+30000000}, 0x0) 18:21:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x80, 0x30, 0x17b, 0x0, 0x0, {}, [{0x6c, 0x1, [@m_connmark={0x68, 0x18, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x4}, {0x38, 0x6, "adecf78a19f57b0032a922a432331cf6b606710e00e98c1fbdf16fb7193e1eed48810139418caa0b6038e5bfd993c4a30811d71a"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}, 0x80}}, 0x0) [ 327.775353][ T414] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.986880][T10404] loop0: detected capacity change from 0 to 264192 [ 328.090635][ T34] audit: type=1804 audit(1618338061.937:2593): pid=10434 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir541332021/syzkaller.oQGLdr/17/bus" dev="sda1" ino=14014 res=1 errno=0 [ 328.507001][ T414] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.688883][ T34] audit: type=1804 audit(1618338062.537:2594): pid=10434 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir541332021/syzkaller.oQGLdr/17/bus" dev="sda1" ino=14014 res=1 errno=0 18:21:02 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xa) uselib(&(0x7f0000000000)='./file0\x00') [ 329.232612][ T414] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 18:21:04 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = accept4(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000040)=0x80, 0x80000) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000140), &(0x7f0000000280)=0x4) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x7) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x2) r3 = openat$dir(0xffffff9c, &(0x7f00000002c0)='./file1\x00', 0x10400, 0x100) openat(r3, &(0x7f0000000300)='./file1\x00', 0x28080, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x2, 0x4) preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000340)=""/45, 0x2d}, {&(0x7f0000000380)=""/96, 0x60}, {&(0x7f0000000400)=""/255, 0xff}, {&(0x7f0000000500)=""/127, 0x7f}], 0x4, 0x8001, 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f801", 0xff72}, {0x0}], 0x0, &(0x7f00000000c0)={[{@fat=@allow_utime={'allow_utime'}}]}) [ 330.627660][T10461] loop2: detected capacity change from 0 to 127 18:21:04 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x2000, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0684113, &(0x7f00000004c0)={0x0, 0xaa9c, 0x80000001, 0x0, 0x1ff, 0x6, 0x8, 0x40, 0x10001, 0x223b5fa6, 0xc77e, 0x2}) openat$cgroup_ro(r0, &(0x7f0000000540)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af0003140000000000000000630000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0xffffffc0, 0x4, &(0x7f00000001c0)=[{&(0x7f00000000c0)="8b1c4bad4d3fc44005b4b548840df24ea496e4fe4e21a0c81560e8fd7855f92f087509c0766748a152dbf0ed57a4b418cc7826a2344af04f573b46c9b46bb3afc3de0719d81ccc6d0794e65fab2ddf3a4e5e35689c089522aee083afd58dfcf5219defa7ace268fcb7583593a5bad388", 0x70, 0x2}, {&(0x7f0000000140)="fbd7aa22187c97e29c080b98b25467d30da81bc14da801a590eed7fa0f8ccf0061f07e406880c7cee31e0f15ab464e97eac029d89fbca7bce7bb16582122752ad7201e097f54aee57e4f067d092ff8ec172656324f5e86277f6ddfba8d53f3ce97fb", 0x62, 0x101}, {&(0x7f0000000240)="d4768bca836bfb7d321bd0ef52ff1e3cc9ff098de67d999f22b88f7e73d63fb2c7b46e1483b57f308473b4fe94fbf25baf51548c63994efca62fa9b0723d970e04ae9dce76b18796d9881a478536f04affbb216b6392337ece526e7652102bee6dfb59a46eab44da328a5e10629700a78f0b94456c2da0da93e8f132780ded7458df4fb6f5c176ea0af5382dc3379a39b981dbc573d3289271e0faa967d0dabcb9bc5bdc12c8ce97d69abaa566784fe7779c685313d9d3d0618a5107dfa65e0ee181190017d0bbd10e7ae3e4ca78d4152885280701d21164385ec2eaf86fd754541b38f935d1e6beb4363f49d1419ffd6c", 0xf1, 0x40}, {&(0x7f0000000340)="9f9df5b36335bd42a313ad8fb624773102b53d832d3fa094d231beb501a3343b639d6c416b2b07bac69e32ef808c990099aceebdd694cb264843b227295759a31fd3505107c3a5c8925a8a0008513c64abd48feb96cf7ac4ac041f0de83d1d1ba79620d34cd2f774189faa80f0ee41b03ec857de486ded1107ce7d4d6835f0", 0x7f, 0x200}], 0x1210000, &(0x7f00000003c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@nouser_xattr='nouser_xattr'}, {@test_dummy_encryption='test_dummy_encryption'}, {@minixdf='minixdf'}], [{@obj_role={'obj_role'}}, {@uid_lt={'uid<'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ',.,,#,)$\x1b-*%-\\\'(%!:'}}]}) [ 331.535987][T10470] loop2: detected capacity change from 0 to 129887 [ 331.649674][T10470] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 331.660029][T10470] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 331.721638][T10470] loop2: p2 p4 [ 331.725960][T10470] loop2: p2 size 327680 extends beyond EOD, truncated [ 331.774062][T10470] loop2: p4 size 2097152 extends beyond EOD, truncated [ 331.830831][ T4686] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 331.841214][ T4686] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 331.937186][ T4686] loop2: p2 p4 [ 331.941306][ T4686] loop2: p2 size 327680 extends beyond EOD, truncated [ 332.004314][ T4686] loop2: p4 size 2097152 extends beyond EOD, truncated [ 332.140966][T10470] loop2: detected capacity change from 0 to 264192 18:21:06 executing program 2: syz_emit_ethernet(0x9e, &(0x7f0000000440)=ANY=[@ANYBLOB="ffffffffffff0000fc00001986dd60a0f00900683afffe800000000000000000000000000000ff020000000000000000000000000001860090780000000000000000000000001809a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a818020001ffffffffffffffff00000000"], 0x0) 18:21:07 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000001090213a6d02f840003363f00000904000000010100000a24010000000201020d2408000000000000000000000624040000e60904010000010200000904010101010200000905010900000000000725010000000009040200000102000009040201", @ANYRESOCT=r0], 0x0) [ 333.863139][ T3688] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 334.053110][ T3688] usb 3-1: device descriptor read/64, error 18 [ 334.325349][ T3688] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 334.524256][ T3688] usb 3-1: device descriptor read/64, error 18 [ 334.643851][ T3688] usb usb3-port1: attempt power cycle 18:21:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r2, 0x401, 0x407, 0x4) r3 = openat$zero(0xffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x80800, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000400)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r5) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x4000, 0x0, @rand_addr=' \x01\x00'}, {0x2, 0x0, 0x0, @loopback={0x6000000}}}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000480)}}, 0x18) sendmsg$NBD_CMD_CONNECT(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r7, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x26, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x58}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r7, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c805}, 0x0) r8 = dup(r1) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4400000010000108000000000000000000000008578b6a2011d0ee6abf1c73a8c1dfa5923883cf37e90bd262c62fe9bab501d72b0b86eb50444e229092b5923762896af5dbde8e0f5896314be81b9fff39bf62904aa65d8403a6fe0240e73758e44bdf8d869ffbdae675300776fb8c70ff6e8d35870a7c5af71094b6af765df2c70f731145003551cf", @ANYRES32=0x0, @ANYBLOB="00000000000000001c002b6c2e2f53ec486f7db0471d9364800800080094932021c63a026471467334c4d32d4d4ec6054dc3b0114b8586f5160b1082febf776a67309ea5384386ed7b2bfe4adfc8951722f7d5a703e369824d992d4d701c18cdbaa15e7d99a238c13307be476c96be0d980918b30a4d0ef98dd6", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080003001100000008001b0000000000"], 0x44}}, 0x0) [ 335.363267][ T3688] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 335.465394][ T3688] usb 3-1: Invalid ep0 maxpacket: 1 [ 335.556845][T10518] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.566953][T10518] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.576487][T10518] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.585975][T10518] nbd: socks must be embedded in a SOCK_ITEM attr [ 335.613630][ T3688] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 335.706529][ T3688] usb 3-1: Invalid ep0 maxpacket: 1 [ 335.712686][ T3688] usb usb3-port1: unable to enumerate USB device [ 336.111676][T10522] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.211571][ T414] device hsr_slave_0 left promiscuous mode [ 336.271716][ T414] device hsr_slave_1 left promiscuous mode [ 336.305545][ T414] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 336.313485][ T414] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 336.360194][ T414] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 336.367848][ T414] batman_adv: batadv0: Removing interface: batadv_slave_1 18:21:10 executing program 0: syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000f008f5203d1b2901628901020301df2dc18e1509022d0001000000000904000003983e7f0009050700000200000009050e020000f500000009050f"], 0x0) [ 336.454619][ T414] device bridge_slave_1 left promiscuous mode [ 336.463363][ T414] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.526510][ T414] device bridge_slave_0 left promiscuous mode [ 336.533610][ T414] bridge0: port 1(bridge_slave_0) entered disabled state 18:21:10 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x58, &(0x7f0000000000)=ANY=[@ANYBLOB="12010102020000102505a1a44000010203010902460001017f78000904002002020600800724"], &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xff, 0x5543, 0x3031, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x90, 0x8, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x3, 0x1, 0x0, 0x20, {0x9, 0x21, 0x40, 0x2, 0x1, {0x22, 0x594}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x9, 0x1, 0xb7}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x7, 0x0, 0x9}}]}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x20, 0x5, 0x12, 0xff, 0x8}, 0x9d, &(0x7f0000000100)={0x5, 0xf, 0x9d, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x1e, 0x6, 0x1, 0x6}, @generic={0x8e, 0x10, 0xb, "745d3758f945c866cd94b535a2b2b99f3bda436b780b02e829478348e35c84fc16cfcf8ec18e289d9168f1e012561b4eb98c129e57f5a485a72a60afd7ee37118aa323584cd25b88cb35807c0ba4714fa6ffdb2d284cd4a46c350e016fa015e40b9a88c9d65fc8202e389b6cfcb876b44cf07ad4e4ec3768abb8d1431621023acd9d4ea91517a3df7f9745"}, @ptm_cap={0x3}]}}) r1 = syz_usb_connect$cdc_ecm(0x2, 0x147, &(0x7f0000000340)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x135, 0x1, 0x1, 0x7, 0x0, 0xff, [{{0x9, 0x4, 0x0, 0x2, 0x5, 0x2, 0x6, 0x0, 0x7, {{0x9, 0x24, 0x6, 0x0, 0x0, "b2be615f"}, {0x5, 0x24, 0x0, 0x896}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x4, 0x0, 0x1f}, [@mbim_extended={0x8, 0x24, 0x1c, 0x7, 0x3f, 0x7d}, @country_functional={0x12, 0x24, 0x7, 0x5, 0x3, [0xb814, 0x3f, 0x5, 0x0, 0x706, 0x5]}, @mdlm_detail={0xc5, 0x24, 0x13, 0x7, "2ae6268eebace72aa4412ad5dbc0e245f50ead445c1268bcee6b0908e7cf1cdb0f5fe493472df210be8738caf6b062bc6815f69cd72e077c2029f25a685feb2de976cbeeb5c539c18b8670d7fc4a2e4aee250412eb92dc63aee1f279ea8e98be2545001d1116d4f0d788376ea86097566a9c318d7ab009e8b55a2debcb04393d5b55c54cbd83661c0fd0eee927ad3ea20cbd69da58b4c3ef8a5fd361997f1a57d23e58c31c15ee77e51fe8fb3c3c18960f94aeaa1531dd111ac0e51eb41d2b8c74"}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x48, 0xb5, 0x3f}, @dmm={0x7, 0x24, 0x14, 0x0, 0x200}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x6, 0xed, 0x4}}], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x4, 0xfd, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0xff, 0x3f, 0x8}}}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x200, 0x3, 0x9, 0x0, 0x0, 0x6}, 0xc0, &(0x7f00000004c0)={0x5, 0xf, 0xc0, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x9, 0x94}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x7, 0x6, 0x5}, @generic={0x95, 0x10, 0x1, "84d52994f8b5a616ddd019cccd4089ade092e29eee55d7149e7af196fe361ea96c918b167467247b69a8e645635ef43163f1a5f0b0a6fc41218d4832c5ec67f2261bbfe8c6988748ff9f8ea79c0a57b80735e565dcd87218e6ac5d275b8b530f614a5e2353ac8b256b14be443bb953f0a9baa8932124b04cf5a31023cdb7dfca6defc2e58bc0fb1383e6543eb5e08eb786ab"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x60, 0x0, 0x9, 0x7f, 0x4}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x6, 0x8, 0x0, 0x4db}]}, 0x2, [{0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x42b}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x444}}]}) syz_usb_control_io$cdc_ecm(r1, &(0x7f00000006c0)={0xc, &(0x7f0000000640)={0x40, 0x6, 0x19, {0x19, 0x21, "22c19bd572d665ce101f7435b1918b5fbd4355ea838cdf"}}, &(0x7f0000000680)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000800)={0x10, &(0x7f0000000700)={0x0, 0xc, 0x6c, "0e1af39bdc793b7879100e460c952656d7dfbffcafca36b1c40e57f57d20bafc5a0f52bd712984f72502f909884401c9f522bc417341baa2242f9c4cc96df84a747abc9fed6be0bc86e4d92e0349a30f1aed6fc3127bd17ae8cc61e31af643b6b31b078686d2793a6a104561"}, &(0x7f0000000780)={0x0, 0xa, 0x1, 0x80}, &(0x7f00000007c0)={0x0, 0x8, 0x1, 0x80}}) syz_usb_ep_write(r0, 0x6, 0x49, &(0x7f00000002c0)="73c1dd9b85152dc9fca24a0ae44f5568c2e48a2f7ff5c7de64b1fa824e52bd6e30e1274dba836aded8d15a67128f50328274d3955d015726d658d4bee85d7033434d0648092adf82cf") [ 336.715360][ T414] device veth1_macvtap left promiscuous mode [ 336.721580][ T414] device veth0_macvtap left promiscuous mode [ 336.728036][ T414] device veth1_vlan left promiscuous mode [ 336.734313][ T414] device veth0_vlan left promiscuous mode [ 337.143425][T10155] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 337.384194][T10155] usb 1-1: Using ep0 maxpacket: 32 [ 337.395454][ T8459] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 337.547335][T10155] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 337.555354][T10155] usb 1-1: can't read configurations, error -61 [ 337.643510][ T8459] usb 3-1: Using ep0 maxpacket: 16 [ 337.745618][T10155] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 337.824868][ T8459] usb 3-1: unable to get BOS descriptor or descriptor too short [ 337.924184][ T8459] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 337.934680][ T8459] usb 3-1: config 1 interface 0 altsetting 32 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 337.948007][ T8459] usb 3-1: config 1 interface 0 has no altsetting 0 [ 337.993873][T10155] usb 1-1: Using ep0 maxpacket: 32 [ 338.154835][T10155] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 338.162746][T10155] usb 1-1: can't read configurations, error -61 [ 338.184573][T10155] usb usb1-port1: attempt power cycle [ 338.243984][ T8459] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 338.253485][ T8459] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.261628][ T8459] usb 3-1: Product: syz [ 338.266046][ T8459] usb 3-1: Manufacturer: syz [ 338.270768][ T8459] usb 3-1: SerialNumber: syz [ 338.657296][T10532] udc-core: couldn't find an available UDC or it's busy [ 338.664506][T10532] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 338.730422][T10532] udc-core: couldn't find an available UDC or it's busy [ 338.737578][T10532] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 338.876586][ T8459] usb 3-1: bad CDC descriptors [ 338.924108][T10155] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 338.948374][ T8459] usb 3-1: USB disconnect, device number 11 [ 339.014516][T10155] usb 1-1: Using ep0 maxpacket: 32 [ 339.174203][T10155] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 339.182107][T10155] usb 1-1: can't read configurations, error -61 [ 339.363527][T10155] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 339.456417][T10155] usb 1-1: Using ep0 maxpacket: 32 [ 339.624287][T10155] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 339.632039][T10155] usb 1-1: can't read configurations, error -61 [ 339.653326][ T5] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 339.693768][T10155] usb usb1-port1: unable to enumerate USB device 18:21:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_MCAST_HASH_ELASTICITY={0x8, 0x1a, 0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x54}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x4c, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x4000002}}}}]}, 0x58}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x19, r9, 0x1, 0x9, 0x6, @dev={[], 0x3d}}, 0x14) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x132, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 339.893709][ T5] usb 3-1: Using ep0 maxpacket: 16 18:21:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='<\x00\x00\x00\x00Is\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000000000001c0012800900010069706970000000000c00028005000a0001000000"], 0x3c}}, 0x0) [ 340.413301][ T5] usb 3-1: unable to get BOS descriptor or descriptor too short [ 340.474705][ T5] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 340.482514][ T5] usb 3-1: can't read configurations, error -71 [ 345.124450][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 347.203158][T10155] Bluetooth: hci1: command 0x041b tx timeout [ 348.057670][ T414] team0 (unregistering): Port device team_slave_1 removed [ 348.085753][ T414] team0 (unregistering): Port device team_slave_0 removed [ 348.137262][ T414] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 348.193695][ T414] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 348.332939][ T414] bond0 (unregistering): Released all slaves [ 348.564532][T10551] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 348.585862][T10554] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 349.091499][T10561] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 349.112528][T10562] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 349.285619][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 349.345517][T10566] IPVS: ftp: loaded support on port[0] = 21 [ 350.163620][T10566] chnl_net:caif_netlink_parms(): no params data found [ 350.711648][T10566] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.719413][T10566] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.729518][T10566] device bridge_slave_0 entered promiscuous mode [ 350.828670][T10566] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.836447][T10566] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.846438][T10566] device bridge_slave_1 entered promiscuous mode [ 351.028903][T10566] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.107488][T10566] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.278621][T10566] team0: Port device team_slave_0 added [ 351.306674][T10566] team0: Port device team_slave_1 added [ 351.363295][ T8449] Bluetooth: hci1: command 0x0419 tx timeout [ 351.421181][T10566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 351.428523][T10566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.455070][T10566] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 351.487981][T10566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 351.495272][T10566] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.522640][T10566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 351.716421][T10566] device hsr_slave_0 entered promiscuous mode [ 351.754303][T10566] device hsr_slave_1 entered promiscuous mode [ 351.771218][T10566] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 351.779539][T10566] Cannot create hsr debugfs directory [ 352.860918][T10566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.958114][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.967266][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.995083][T10566] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.056835][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.067292][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.076928][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.084497][ T8449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.174183][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.183999][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.194076][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.203453][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.210749][ T8449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.219971][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.306577][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.317910][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.328771][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.392467][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.402603][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.414389][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.495481][T10155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.505353][T10155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.515140][T10155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.524953][T10155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.556571][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.679305][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.688426][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.757916][T10566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.028776][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.039286][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.130017][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 354.140077][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.170749][T10566] device veth0_vlan entered promiscuous mode [ 354.181355][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 354.190618][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 354.249352][T10566] device veth1_vlan entered promiscuous mode [ 354.361598][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 354.371537][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 354.382803][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 354.392776][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 354.437333][T10566] device veth0_macvtap entered promiscuous mode [ 354.466525][T10566] device veth1_macvtap entered promiscuous mode [ 354.527603][T10566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.539109][T10566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.549213][T10566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.560067][T10566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.570224][T10566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.580867][T10566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.598025][T10566] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.609176][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 354.619214][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 354.628928][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 354.639206][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.786619][T10566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.798205][T10566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.808763][T10566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.819434][T10566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.829582][T10566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.840660][T10566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.855561][T10566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.864222][T10155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 354.875473][T10155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 355.584813][ T936] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.592764][ T936] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.601662][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 355.815883][ T414] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.824233][ T414] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.832668][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:21:31 executing program 1: unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)=',(/,\x00') ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14507e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000380)={0x0, 0x6}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff2, 0x4002011, r3, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3, 0xc8, 0x0, 0x2, 0x0, 0x7ff, 0x40006, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xbb, 0x4, @perf_bp={&(0x7f0000000180)}, 0x1, 0x0, 0x7fffffff, 0x7, 0x7ff, 0x7ff, 0x9}, r2, 0x9, r3, 0x9) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0x0, 'A \x00'}) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000100)) 18:21:31 executing program 4: getdents(0xffffffffffffff9c, &(0x7f0000000000)=""/4096, 0x1000) getdents64(0xffffffffffffff9c, &(0x7f0000001000)=""/117, 0x75) r0 = open$dir(&(0x7f0000001080)='./file0\x00', 0x90000, 0x100) r1 = openat(r0, &(0x7f00000010c0)='./file0\x00', 0x8000, 0xad) r2 = syz_mount_image$hfs(&(0x7f0000001100)='hfs\x00', &(0x7f0000001140)='./file0/file0\x00', 0x9, 0x5, &(0x7f00000024c0)=[{&(0x7f0000001180)="43f414bc53fceaefd1223ea49af1b68f08c591c043e78c04a5179f454a57a79bc913024b654257d17be6234e359bfcf18ba8e2062e6b6993732142ba27e6e73594706e0d764194797b515424707ed0fc9c1c33837bee891e0ecfe9ed07e5b37096d49071da7168762dea06a2513823f4cd0cf19f1b95784b7982709e5f9a3475b140d084aca4f683e143e38530bdf0950e550b8a0c6c178d2545e2214240ea6fb16b017849101956f76596f84dd688b9f5b4b882ac054f4f7d4db0cf7cf939832fce05d1091f25447033fcb66ef1fb977b8628acbc03564e554012f15c0eaf2c044c39f88cbcb535c0f040", 0xeb, 0x4}, {&(0x7f0000001280), 0x0, 0xffffffff}, {&(0x7f00000012c0)="087beb34bd0a3b7da4f6d4c401fdfc33d0f234ef7a5f357a0747a72d096ad22067aee4a8a96a01a7e1fc2896263714799f6f7af996a39955e36ec1acb6f02dba64f42a63fbbd9a02a8dd19a7495cd109478e6ec602a1ff278ed21736ae59d648c3bcb8772759b08c73b9f1d1efba8f1b53cd1c21cab69bb6f90abf4041ede012ff3016a92fcc3c1fa1bd2c2b31cdc97870fdbe2f7cd0ba161d58902814000c5e7aecafaa8fa93e7b3dfb2fea967eca4f9036d7fe887a2433310a984c81c5dd79df5c1e7754166b316ae74a0a7ffa73f156f71214432c5fb6b79d8c15ffa6f255aed544ef235a2463963a5696a26ee42eb4bd76", 0xf3, 0x5037}, {&(0x7f00000013c0)="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", 0x1000, 0x1f}, {&(0x7f00000023c0)="4f2087d67d3e51564f2fbf7e6e3bc528aebbdf3a36bb9f2fc5d3b95ed6b22b67551c51ed862ab530997d63bc58dc0869a58b4c623a1111b5d806cb8fe7f7ef9cb15bc0b4859671a9ff4c553d46337d4f4dc2b4a8d8a6cc838112f6e327c9aa3dd42643f631aaa7b66d5816d8b704b681a0cf7ea8569d7c87200b89f925f81d7cf1afdf6539ab738618a5661a55fdd9e9bbb564a71f34fd5a27e8c53372c765cda2fce9af7c4fff90737cc1169c68c72d1f43e6ec29fe0edaf50818d92095ae24b69423f6722bde38db36338ae163775cc1bf0a035ba474f31bb565bef3ec", 0xde, 0x800}], 0x4404, &(0x7f0000002500)={[{@uid={'uid'}}, {@dir_umask={'dir_umask', 0x3d, 0x7}}, {@type={'type', 0x3d, "d5f0e362"}}, {@gid={'gid'}}], [{@uid_gt={'uid>', 0xffffffffffffffff}}]}) sendfile(r0, r2, &(0x7f0000002580), 0x7ff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000025c0)={'syz0', "cd9855dbc7c72bd0253049220d7ca4a39b78feab16db4aa6a2fdcd805a4fd1661436eb746343e46b76"}, 0x2d) fanotify_mark(r1, 0x9b, 0x40000002, r1, &(0x7f0000002600)='./file0/file0\x00') syz_mount_image$erofs(&(0x7f0000002640)='erofs\x00', &(0x7f0000002680)='./file0\x00', 0xffffff4f, 0x7, &(0x7f0000003b00)=[{&(0x7f00000026c0)="ad15eefce085f8fbed445c3bddbc1496556c83a39cdbe5dd1c9a6e4ded99fa440141c002242a0f675d772dd5edd436e494059050625bb7e1e480510953b448a851a966ae93779ea62bddffa265ae0f20274fe1499276f3c1e96a40b40e6c703bba2d5042c78a6432c7a0bea217a5183afecbc7870de7e0321965d3f6bae13838024686a27752397c5756720c9f5ec4a8495792f389aaababd615c233a5c701880c040784eda5008d91950bfbb5b8fa362e80b7b1954ff22a14169f1d60", 0xbd, 0x3}, {&(0x7f0000002780)="3aeac8daf1ab6f3a2553b2646b42f3e9b4d53e064ac95445de4597c94e", 0x1d, 0xffffffe1}, {&(0x7f00000027c0)="623f53ef851ae22d3c66b65c60bed5bba11f9db93c6139a4c85af31c45a6d5c826982f1ae77e629a846d8a8545512a8a90b82d0ad74afd45296f205cf7d4ffc237f72a6d2088f7726aa9db98677e362e328b6f7406623d5c2ecde97bc36adda64a26cfa5f887b6e212211a90430c4633fc7b4f69c484cf6f1647ed9ddb871cdd071adb0e6c2469aaa04257fde0f3de3d266a44c55b20", 0x96, 0x6}, {&(0x7f0000002880)="4af28669a4df98cd5cf8b8b280af2e6fafe238d684fb2083b24db337687dc661119509af442d1f10ed9d5c7108ba39454a6388ed5ad9d1ee1b8f145bc5aae6438440055a7a3543dbb29e772b7fdc202ed78530826388aa2484c19055b8dd0e2414315f2da96b154b69c1fbf0f79453da1b6146722a067ec0aa4b2b504ae25b00fc37d366b8fbe85fde5f072522a9c58359ddc13c8adc13865d28c519734415cf2b5b42a779c69c2ab5c355f215ea2eeeb78313aed260f362c799a8f92d8c36b1ca434e62463b854b6f18859b730cc3c1a39a8738b3b28d530d75b2c3981a157d87698110b990e5bf", 0xe8, 0x8001}, {&(0x7f0000002980)="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", 0x1000, 0x3}, {&(0x7f0000003980)="7e5e64910ee4a13fe2471820175ab946fc3a61ff0f5f513fd56926013b9afb0ae902ffc2ce11c0cbfd6feae919a684d59581f451ddc92728f768c33676baaf1ebb77538a8006602fecf050ed55de407fba199e212b115989905cbcc960dfd165cfa9189816b1e67e5f48b6545b3a98f580b2475164b1076a2a", 0x79, 0xd5}, {&(0x7f0000003a00)="34facbbdcda548aec987c99db4cd7be528f82b0067d3e6df15fa651b7633ad4cb8f56118518ddb03b5ff1c883eb50aa5c11891175706e842d15adb670ac3a5429613cd6b8eb6277d73f50420265601a62dbbb0e32ee722a2c261ed30c83f709e46a80df25596ecbeb4be64edf4a55cc38c89cc59d98529a550ff722ada000c458b1e9692c74c20e142a8cdd2fb68310dc56e7cd48504abf1d81fc74634aa171c5575a7efc50eb43ffcf6fe67469993df27204b9d3ec9961c2cacc0c93092d82b9d2410ea7d2023f98b43efa67055245c93a307d1765ab7563300966efd72e09eb5085652367424bb", 0xe8, 0x2}], 0xd000, &(0x7f0000003b80)={[{@nouser_xattr='nouser_xattr'}, {@user_xattr='user_xattr'}, {@nouser_xattr='nouser_xattr'}, {@noacl='noacl'}, {@acl='acl'}, {@acl='acl'}], [{@dont_measure='dont_measure'}, {@obj_type={'obj_type', 0x3d, 'hfs\x00'}}]}) umount2(&(0x7f0000003c00)='./file0\x00', 0x2) r3 = openat$qrtrtun(0xffffff9c, &(0x7f0000003c40)='/dev/qrtr-tun\x00', 0x400) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x30, r3, 0x3a022000) r4 = syz_open_dev$dmmidi(&(0x7f0000003c80)='/dev/dmmidi#\x00', 0xff, 0x101000) r5 = dup3(r0, r4, 0x80000) getdents(0xffffffffffffff9c, &(0x7f0000003cc0)=""/38, 0x26) r6 = signalfd(r5, &(0x7f0000003d00)={[0x0, 0x5]}, 0x8) write$qrtrtun(r6, &(0x7f0000003d40)="ac83f2835eb2e8492880f24650d23c320ce42baf575e4919ca6c576e9943506eac10871dd82097b34430a13e4635e34a2780c1d8a5ef768fecd8c69447790168e55ede06bcdcfe5f198fe7ca885a8e6301c76020efb388eda187a91159a1cf764a5b4fb5faad419ec567a8910cdd4abd2b204d02ac7d63a0", 0x78) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000003dc0), &(0x7f0000003e00)=0x14) getdents(r5, &(0x7f0000003e40)=""/60, 0x3c) fanotify_mark(0xffffffffffffffff, 0x10, 0x48000002, 0xffffffffffffffff, &(0x7f0000003f40)='./file0/file0\x00') 18:21:31 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xfff, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='l\x00I\t', @ANYRES16=0x0, @ANYBLOB="200027bd7000fcdbdf25080000000c000f000900000000000000050021000000000006001c0004000000050004000000000008000a009b6d000014001f00fc0200000000000000000000000000010600030000000000050013000000000008000b0003000000"], 0x6c}}, 0x8000) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000300)={0x1, 0x3, 0x4, 0x0, 0x8, {0x77359400}, {0x5, 0x1, 0x3b, 0x0, 0x7, 0x9f, "060e66e6"}, 0x0, 0x4, @offset=0x8}) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004890}, 0x2000c0d1) clone(0x48080, &(0x7f0000000100)="f466baf6cc7a1bdfcbaabed5576c8320ef8288137a585abbb7ac3f12e3c85604bcf5f13bfbf420b239d0d105eb4b7f883fcea0f3467af077e454262ef68f090f862688f74973a17431822db35eea59481a5132c902a0864fa23ff7561be2d3f0ef556d2ee99d09311cc8ff909014a55b8e0894ce2e9c91932b4601ceca8a3216916f1502f6493630e78b76ab4cbb5a20aae79b03ac86406cd16793371b86955ece48e1", &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000680)="6cb3f5eb00012906a901c3aa19313528f5bad9912b4099a2ae8bae9e5874203878981139b833b5ef31d0ce1949af679d9d3e8e863773c39d43bb8c637ab1bb172bc01028be15d7ddb79215f1819048379b846447d6faf2c294ec77561d951db5f06865ecd4ab3c549ec64ca8635a87ca13492a63fa129045baeed6765fa81c2a0588a47558cebee0b9b4a91e72b3993354b85afd4f07a7ca1f158fddc3f9fd85a3f2a3d2a4e16f7eb8d4004bbf27ba3ddb791002dd78ba655d8bdafdedc0771dbcf37a45dc7d2e4fdf6a09858312267fb2a288963f9921c89c7794cfa92dabfce3e58b") r0 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0xf616ec17addfb5f8) syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) set_mempolicy(0x1, &(0x7f0000000480)=0x8001, 0x8) clone(0x50000100, &(0x7f0000000500)="c07467a798407ede14b4c222cebc0959aa15dfe2aaa8d936c66e4c6a01826aafd409937956530779ba1715677d73499b511d74eb8cc0f487c0e18079c51200b763b756ce40c77ebfb7077e5c08453b6b77f0626d146d20a862206603668c8fe83c68fc64d69be23016c4cd6c71ec0515f3205796b917b0fe420c7579fdccd71fd2fa5f038d2b70892d333021", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000780)="a4ab32f9a65b205355fbef17bae446981350a6db60f1bec6d37b0230afb33158cc960ac38f9dc5beb6f95b6ca0cb126f21da92deec93d89f9bae6d1d4bc8346ade558938148fd4c2150049d5233ce994300c1a57f825c5770ffb5931a952e7204dcb15217d83a3756bf31cd91f909ae40b0036b130e77ce8c0f2da4c16473699569bbd7f77007a8ddfeb73e6dd14ffd7cbd0dc3cbafb96a8f0f34390037c7337190a5d6e791048ecfbd2b78bad0f9565be15bf5f077c94742cc23c00a9ec2fbaad5b66e92e3642d1") r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x7) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, "5097c906"}, 0x0, 0x0, @fd=r1}) clock_gettime(0x0, &(0x7f00000001c0)) r2 = openat$procfs(0xffffff9c, &(0x7f0000000240)='/proc/crypto\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000002c0)={0xffffff70, 0x0, 0x0, 0x0, 0x0, "649e157d44af652fc24282f76659b878778220"}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 18:21:31 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mmap(&(0x7f000005d000/0x400000)=nil, 0x402c04, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) [ 358.530690][T10846] IPVS: ftp: loaded support on port[0] = 21 [ 358.573412][T10848] IPVS: ftp: loaded support on port[0] = 21 [ 358.812136][T10849] IPVS: ftp: loaded support on port[0] = 21 [ 359.017441][T10855] IPVS: ftp: loaded support on port[0] = 21 [ 359.417308][T10891] IPVS: ftp: loaded support on port[0] = 21 18:21:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d40000001000390e8300000000eeff0000ff0000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011024e2c6900050016000200000005001700000000000500080000000000080006007f"], 0xd4}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x0, 0x0) 18:21:34 executing program 1: r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x2) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x1c) fcntl$setstatus(r1, 0x4, 0x0) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14507e, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff2, 0x4002011, r3, 0x0) ftruncate(r0, 0x200004) r4 = open(&(0x7f0000000380)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) 18:21:35 executing program 2: clone3(&(0x7f0000000300)={0x4000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0, {0x80000001}, &(0x7f0000000100)=""/200, 0xc8, &(0x7f0000000240)=""/126, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0], 0x5}, 0x58) getpgid(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000001d25fa00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280040018"], 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="8000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r5, 0x0, 0x4ffe6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r6, &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{0x2, 0x0, r7}], {0x4, 0x2}, [{0x8, 0x1, r8}, {0x8, 0x3, 0xee00}], {}, {0x20, 0x3}}, 0x3c, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010001fff072800044d93a65a8791a5ac", @ANYRES32=0x0, @ANYBLOB="00000000000000001400120009000100763f25"], 0x3c}}, 0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f00000000c0), 0x5a, 0x0) [ 362.058994][T10980] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 362.070205][T10980] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 362.124339][T10983] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 362.134187][T10983] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:21:36 executing program 0: r0 = getpid() ptrace(0x4206, r0) ptrace(0x4207, r0) r1 = getpid() ioprio_set$pid(0x1, r1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x5, 0x20000) fcntl$setown(r3, 0x8, r2) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000040), 0x40000000, &(0x7f0000000080)) [ 362.831472][T10992] IPVS: ftp: loaded support on port[0] = 21 [ 362.849789][T10993] ptrace attach of "/root/syz-executor.0"[10992] was attempted by "/root/syz-executor.0"[10993] 18:21:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x4) sendmsg$kcm(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="54371673922800523dc2043ac058510ab2b857ce3d1997592a9b991eb34bf9ae4cb9a924ebda5510b101667ac5959bebc0fa9f1c38a92a11eee080210982c6071d935bb4ac0b8b41ff3dd96080dd4c9e3ae17ca0a8432007f8c8fc3f28eafa1e6aa91dab6b7e95a397974b558c989ad52625f6b099249b6a9b9078c9acb7755daf", 0x81}, {&(0x7f0000000100)="4bfc52b1f78ac4ef2c1293c934bec64b8041ed20933d1bb327cb607974b28c075defb136d057f50606b94b452721a566e39ac1d20fa8d72e095f9d76642dd58ffd516cede381eb4c83a36f1d7fdd3da7320fb73088d58166eec435d115c3814f796ef5025065c31523dbe81921dc0e7d7fa0ad3d0d3f0788835b59d0e2cdaf0905", 0x81}, {&(0x7f00000001c0)="06076ed7ba87a4b8ff9351edd931df5418eb7a5c0b1f7b763791586cf661429e739e3507901620906ca97a3421f5d699997aae52666fd6", 0x37}, {&(0x7f0000000200)="ae496fd849d25102cfda7991945a0dab0ed7f9c87cadca791554136ea158d725a2ae654f40aa2afe58c5ce677decf843f59273d095f5da3ff56ce423a5b9f4651a6d5dcfa3207f0f07fe70f858d2e34c26cce39723b3dde45b73a96498", 0x5d}], 0x4, &(0x7f00000002c0)=[{0xac, 0x104, 0x7, "e1827f2ee27aa57c3bf2b53c8d91e1088891b56b9faafd8aa690cad50edf8533db313f7e985d21a231eb959e013f79a90ef3368cae95a303c1ef01dfcfd4ca83df13635273bc5b706fd444268664bc3baf6903cf3baf0665faee37c8818952cbaafef4ed5d8b487067422205bfef2c885e806deee9b0358c94067d0b5f65e11a0d687bf8107d939fdf3d50a40bae388f10ff34b211fce0f09a39c2d5ec5b7f13"}, {0x24, 0x111, 0x20, "ef2af65f8c1a13e991231ea000fa1ab96fcfb3d5ac"}, {0xb8, 0x104, 0x4, "6a45c31c0b11c815caa6a268e16cc9e047f640b9ba027f0e66b49382531687e09101ff31118037ff75663f00d2d86fd922f1b744dc50f602d39a08664bf1e87d2f80d0b8fd8bdba1ead7ff2511fad0954cd3d9e66da02267dc91965b97af41fb656687a932eb508eee1affde6d9e849c8c29c62ea5bca1bc6a4a74e02344ae0f951dea88f24e408dd705ffc4b860200b157d7c6ac2f5fbaf2bf0e016ea00bbc0467158b75b2a477559"}, {0x74, 0xeb, 0xfffffffb, "9c4c3706e0e0cbcfdf433a91bc92cd0c0dd53fa009cfc45b6af919568e1f7960904877d014f3e4036e8a8c7bab316824757870571c5d01b0e731d2127ce211f8d2e04f32a5ea2bbef527dbb0e6699bea410a9b1d097acbad213158817420d689d743627ac1a592"}, {0x68, 0x111, 0x7ff, "3293d1daaaa215910d207417fa9b541ca49c070b584af24edaf83cb7cc9b3192a72dd995876409c8992ecd9299e18fc66f8bc846cb9145dc5b42ab03b86653627a756e85192a4323723a40ccc205c23779708539d70a545a4830"}, {0x80, 0x0, 0x7fff, "cd6f6f52aa7c00aa155c98a75e85f254ab674ed5ee6bbc7bca91cf25f78b938c69c50db63dd54c315772324400544ba2625a4c816f2a18579d2c06daab63abe34295ad4e17023ce152fbc605c60b73c56ec854069585734ec711f85967be8e026378e906f4a1cf66987d304748e560315420bbc3"}, {0x34, 0x10f, 0xd1, "7020ec2d79087b2791aea7cc410adbac56e3697e541170c29a184ed641b8c4dbc3b7339ee39e4f"}, {0x30, 0x103, 0x3ff, "303f1517f5b50e8c734fdcb7bec2465f09ec1c7fc9459cd86b4ae5a74f7ad36e3b96"}, {0x100c, 0x100, 0x800, "ac90efc4fe194047e4647aa77f06502ab98ab13b13a431dee52930b5618ace0c27f451973a139015abe7b2c6ef164515b7476f77bb76d13f6130728ecc2515bb87f8e430861bfd7630f757ce2977e41b58df0d95ab74d0cde49bf873a510ec5fcda5c062936fc7663249f1639db1ec711a9bad13d0625cec6878426f89016e7499b8351c80852f0f0e825010c3e9d577bc941c213a64a3969d04da84f7112ecf41ece31a1a0af23556cc906455e47c6102dd7efb8616506632b877909d75d4c6ac7289f7b4a2b83a6a2d42ba45264e673f6364060714c89bd592a75e3b189897c87b044237e7f745e7b4769e0ed2df99722cc9a5d65d896562a55336f806d8a7fc478f111f8743c53c98624264ac22fcdf70f2ccb52a7a9b7978355452211ce237d9fec836aef84d8281303c0dab7c1de720300863d64523bdd9c1484d541f0dafe51402109d0697afedf9b85a5e6bf117c9a3e7e9ec6e60f0a665dce854ba078d9320d957b03608475420314bb06547a8fd93e30a2ceb2e49403c7ccc127f5be16c4629137a77b8840fd7c762ddacd6c36fa7a1d8fb50c0df3479dca450539b8473d1f26d6bbc16c9e2042ed09a74881bc25b0d3371a81f3c3177f3103926120f50f4813767684b2c377f820462e39c1ab2070e6b0369ca32c3950048478ac751465705d66eac45cb1dda8cbf6c6cb8538b2d72e83637e3f4803a7bd735420086a0a5d120fdee380c2ee75d11a55dbb117a9ca182e2215b1412d91a064070da2f7d53911cdfa7f0e5d60366bb17d71a04681914e02c6307daf6d10df4cb6ec37cf10d4c882d1be1fb2824a6ef9ccef37cea7bc402735fdd545f327c01a5fe1781078da2012a3453c56b4de4e3397e73913ecf347d888f1b31780982bc19bc8d3bf995cef79b429616fc062b92122737a251e401a0e4bad9e9f69ea4ed789933cea8a02dbcd67180b83602a353886bab7b91087c663e38a0b2c155aa3fbcf9412ddc24ef7dfbd8da682d9414a5fcaa41adbc63c4e39353d0c36fa7088373d77d5550cf88949b13784c83d458e91ebe475b6e67916a7a054a4aa5a1d29eed3bada436a6477dda6c8eaf84e49060549745dd049b2ce7706421f183be84d2e66b0a2e9b7251433b1c8b8956cc1e4155a8af3d94845aa6e47a7c828c353e7f54afa09508aa50fbd8714bbb5094dfdfd365e1ef4597e3aa11927d874e5f1cadc844cb3a0cfc9a4b45389b75b6a2972923a1de8774d442cc7cc5adcbfbbf9f06ff1bb64d900705e276d6129d62b4172d3836a4ad6c02f8a43cbeff70d7455380b21fd71cb753f59fa77c69c7e2aff8025969b1fc7190891a2b3662271d13ebf70e8ff93e9c6b5f2d9c4780f5d3f2a05aa403a13fc1c02e1b6829211aa5aa612725578cadf3e6763f5b4cd8e09b3709e52f499bedfdf1a783e45bf3acc66078a83cba43ba2d60d5fd2690ce2c4ed4726d137557700044dab925f9a9c02778f4c98666a695d286d29350bc91587006c3e7b68386bd36a9de55ad054e4f1e561465cb1df9f695995ac9532a46995d19f5aaec0c032bc37b928733bb66cbf6cc6c1522d4eb829517b7e199499fac6fac71c10a835545d7ad7f7c6da14cae4fd1a8d799fed15cda05f022746cab84ce627bb7de191f1f66a4e731467db0086e6fa8e39cfbb395bab98a26c01eba28947d34f04ea59cc1987b5568fe85d0c9f95fb09d0170ebb88a1392b44e7efccd7402f625768221380dd0e8e8bdb878f8ff55aeb917313f9bd490b7ca5dff3f1e21d03c734e5cfadd91f5875af93535cf7f3f25817f6317438d2bae7df465132aaf69b40114e835d5c2a9c61336c6438f82f8142e6754a33495f0c1d5910062d6553c1ef174c81463f8966966e6218001ff788a36be34d9d68cbe3e79692552d223774032241378685d2704d4cf9d74ec3b30b8e2e699b13ad20bf86df3c26beab0862cc0ac67b1f01dc1fe2845ba3a236af37f572d14b1f0b828f0ba99f92aa27a6e12fe80493c65e035acd49df1ef37ba0de1cf667eaf28c9b7a0bfa39139019d4d4e7b487debf82c9e639cb93ea60988b12afd3519e0a8be33c79aa09afb876b9088d43fdff8608ccde00e79fc4af78d1408f5402dcfb23f13b35ebecf56daac1683e7f0bbdfab9ecc34f4885d6f17637551ee932679b13086942ed763fc187e77417eeb306089d41745dab4578c313d9a61c2910e27d24022d7635bb6bc17822253b832089464f4c40b2afeb31a0780b76343490075074a6fd6c5b2bf011b38095eb97f5921d6c7334122d55cd119329c207ded67cda5c833242a659dcac2c0ad9dcb573e0ab27eacc41e679c839263a450b32752fc8376f0554fe5d612ab2a2edb36dbb3d2e89a977d9dc0e84849f98fd3de1b7a3fd1ff3bfffffee38b4d51afb8cddb69aa72a35c3fd47b095d30ce0a63715034ff8110e47ffce659ea15b6f97235808b5fb7553db0353ced484a58146821d2113cd3667def547b2481195a08cbe70f604c36562745f9dc6fd8c44a54f920e3a351996429f3f5134386049498669f9430e7122d86ef93b3a72df5772e1543efd7e8ea9d66cb9459b124003334bfd844b24634a2280a951cd3aebb6c31dc6aea71a468f4ab8e69293ed13cd8bd2ab2a043dd07fdd1cad0fae88e815a5e8bdd1d969daf0176b13687e9878082e79d3465233c904f8f475af1a82d4cbbd4dc0420fb729fa24082561eca73d8ce8195c57c3bb6f51ae0573c7065d81224b464996ab4895ea6d910e6c213ba6cc03ac2f8f194e29df9030fce9c72cfc67e0a929f678da37c7d9cca3296e6f40db6fbcb0fd801251d430f0dc5b6217c550935519f4a327b18df46f8492e6690c3b86b13e86b0f771c0912518c466b5c3c273bd73265be8815eef7e6e88b1671761298d0429dcf9c7e38c7c5ac33b94d0eb6bf959bb974d9a645f5218f2eaf2f9886ff035522e83775b77d754590a3a8b1153c2a0005146486485587c96472ae5bd1f019cc26c91d4335299f17c6995535b12aacbed819f50e8e9200a133f7010cf99cdc760e7d2071c64750658e141bc51ae4a92e428cf57db327f2a210adbfb06e0f8d0f0db45f6663ae6a800939d2f48f31c5dec6f1430064f0a60afb7180101c836ee3f38c8b5192e8fbe643932ced09e0b7af5fbf39abd01d2e746c66358f741bd6eadd7240222942bb31cf197857b207aff262d5859b0e985ef29bc9cca683e46b2c531c1a16af5de3b93177b089538c492e62aae177570911506fd1b9aeebdf09b39b10312c722dcb61f2e8463f80750a20779d50ac63b7c4ac051dcf030728f41626192b2fe3f62a5d7d77f987acef21d5675ebb9df2a6d2f06a12bd03bae0233960514bbbad8d4f63383d36f8afcb11fc6f7863816c281eb35a4d9eeacd17c940efc02b22947d26b44961ec783b0edfcc4ef767bdd892dba917b2154ef9dabceee189c198a6bdbc0e76bf682ce14a797781b21d5412f21894bfdb75abb2bae36522a3f941d12fc0a0f289f2da6fa7608b7a913b8cc7441e83cfca14afd4a6151dd29c4f893a18781f1d9ab3f1645120f6e55011e363ab98d9fc43f247d947cc2b2e18cb9f7c65d4ce5774dcf05ae77ed6e1dc7bc1efc044a6ccece370c416853ac24548da7b67d7aec33e9837b87e7e71413f8cafc93c606248e6f6fd3b4b85e2229cbb93bb707c7bcd8272d93859c83f49a2320b75dc3f59c40d3bb2f3bfd78ce4de7bc5b04433185cc74ee43f911389f7e96739b39476da7aaab34991800eafcb0bf69b4932d5516da85b54aa63b283b5c8667118b50d546378f973783e6402b4856c1f3a4dd76c4dbf642a8b23dac103460f09ee2d862181251a3a1dfb16a0419ef5527eb209df2d151027d55e79bb7f17b288d3d2d0f497f496eb774b1d6f089a0302d418aaac98ea8f2f937ed558aac81a02b02dba89cddc4b2100f2602eab45b77591cd2ca213ce3782789e26921d721930902270cf40d885f873c9cb72636c2e0ea9eba6873af9daec517cc6e4fafcf019f7a9db4415f8ce0c538e685ce38162b6f1846e2f7cc13ea804ea3ee7b8a738ca2b196318449928f6bea4851c5b64b8e169589571d074978e3f3cee3a37c656d3cec294a2e915753ac34945ae992916d9667ef568c3c0ea33bf9ba1854c1cb759530ddeda6f3dab637d9e79d89de1f74a6743138acb5c00a6629a14cb606f235ec60d3e417e0ac31e0baf5c3b124e02bc973d91bf5eb81eca052ef78618a420617a9c65642cccffde3f9f9f687cab3a4605fa861955846cd1fa56176b667058db94afc2c15fad3988094f6db7e16b60c0c06d3c314835092c6c7a6ae2e0c899ca67a961ec7d897ae93c5c04493617b3eb5f50c3635933b3f49fd45446039ff8f652c86f76524ea8ae936699998149862a3170c9f9dfc8e9335e74854dacf564c562895e6b736e0817efd1166c008347b53000e7bb8c218a83dd3c7a66f9d725a8a1aeff625eb3e45ba5c477b1807fa0d13ba67057e1824c2eb842ba86ee26d8df16c6e13e4fb9bd257f447ec32108af73cad088ab5de116e4bc46dec27acfed6c26a79cd798060ff3663a27f9a9dc35d4a3f9269a08cdef02b01e3854257987b5500d170b691201af4b13ddc3910f406a944feed30c8720a941f1235430e21c52fc134eea914ff7e50f5e58ccf1d28f92296c1c0f81c4d7c5ace41170fdf1754eed468ebd56636f2628831aab81d61b187c70888f018eb04f48b5188460e89f87bd2f455b57ef1f2a3fbd445de007a1cd0efc740761e17d3c2d69bf43619b4c3658ecf996d62ae9ea25bfa23192646af6928f2b7139aaf081b6166433df1ab3d7d7a0cf27931119fe4ca9afded227e5ce944835395b38a036d76ba971ae7099987b17ea8550af8f9fbd209e9e0751ddc96485f65dff8d61c210bd2c376b5ad2db8c2de8cd4585d7d4884162392633b056c5bc196c4b2f954e2f55755ebf00b00396379c10af7e07b34bf5cdd27e3b53ee344676dbcb5346c14bec992adf49699378722a5d10b7ea9e48bbcac036272c84950f9d194791f5597f2329b93c153156a067ad9b1a44e2e274092024bfffae0c8c7e06ed75742e75551f093350a13895b4e2d4b45c016df0eee81e942f9b2fa48144499bdfc3c019805729aacd39e2367cd0bdd4b49b6a878c9b20a0afc25c0da4941d42ccdf5756648fa183fa2c2ed2a0f47ba9fbb3942dddba5f9b4a930513289b03285b4605b9d3a1efb37dcb1d379604bf888704e7349c71052bbb349bca084510c94d3ae2ed13436d4b936c163f53c2f069cc07a45194262a2dbab20f02dc74e975eecf09b51103a85b114cdc5204c41e7720308b3a13a606f5de5fd1eba9068f7d92fcacbff5057bbbf8561b69b51585c5948978c505caafbb338fbc3364001d873f269ba6e4267d45902394532b32e6362056855c93a61dd39671e9d44fc602b66809469201ad5e459e46b5fe19a3896fff7724798933e29a42900ccce5a3b5e03c7dabaee1113d4e764cee2cb7d02edbead7a8d078d8231a7d5dcb0ca399e03f988c60176c9d0b1d9124104a53325273a53b067fd97f3b225a1544ab4228847c38ab03dde3f63ec084e91bc2436df65a187a71457617fed0ba1f982c340b0c216a0540149d5bb466c6076bf4b601dbe6f4372408acb67400affe62a9ce7f342914bc895a68f95a09476e8ae7a3ac9c7d8708ce565ec1e17b82f61b719b3afe79afc16663a6bc18b46677f74d02948cdf2c219c6adf94a4820cd51f7feeac728452f64c898232011a15056b"}], 0x1354}, 0x24000000) 18:21:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x7) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0xfffa, 0x5, 0x8000, 0x4, 0x12, "90dfb78dc260426e"}) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f00000000c0)={0x2, 0x7, 0xfffd}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x5) 18:21:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x7) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_newroute={0x40, 0x18, 0x300, 0x70bd2c, 0x25dfdbfb, {0xa, 0x20, 0x20, 0x9, 0xfc, 0x1, 0xc8, 0x6, 0x2600}, [@RTA_GATEWAY={0x14, 0x5, @private2={0xfc, 0x2, [], 0x1}}, @RTA_MARK={0x8, 0x10, 0x20}, @RTA_PREF={0x5, 0x14, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x1) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x12) 18:21:37 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) bind$packet(r0, &(0x7f0000000040)={0x11, 0x11, 0x0, 0x1, 0x3, 0x6, @multicast}, 0x14) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000340)=[{0x1d, 0x0, 0x1}, {0x1d, 0x0, 0x0, 0x8a5}, {0x6, 0x4}]}) [ 363.754563][T10987] IPVS: ftp: loaded support on port[0] = 21 18:21:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x4ab1eb548ff5231d, 0x0, 0x0, {{0x11}, {@val={0x8, 0x6}, @void}}}, 0x1c}}, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000100)={0x1, 0x0, 0x1000, 0x16, &(0x7f0000000000)="10ea44132959fc6b2a4dbc6e8a6e3a66357e81f17340", 0xfe, 0x0, &(0x7f00000001c0)="3f011cabb2e5f0016687978691bd2075f9372f1a8dacad2915fbd2e0b63905d53e3acd1efe6d37f0bb87cad4f3ff4fd9adca91202b96581896a47ffa251199b005d4311e4a47f520a8150cce1742ad48005ded9120b301c43b39576161aa94d5be1e05a1ca3ad25c44dfedba454899a7c1dba9c09a161a869ad4e9911e7ae4ff425ff7d6301c8de09c942b096b6d86a64422a4c047076eb671048f208522efa5a7178ec16d7d54c713f54d3ffd72b8a356fab6be86c44175a4088ad9be3b8faa82a0ed8c5a56e1915dc4720da8f544f6785d0d23edaf6f926223f0b331de4a983ad3b04c20ba272a9ddc856585350e7fd02c28de33fd05e7d82978668c98"}) [ 364.326869][ T34] audit: type=1326 audit(1618338098.177:2595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11051 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7fdc549 code=0x0 [ 365.293827][T10987] chnl_net:caif_netlink_parms(): no params data found [ 365.616740][ T8449] Bluetooth: hci4: command 0x0409 tx timeout [ 366.121699][T10987] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.130249][T10987] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.140051][T10987] device bridge_slave_0 entered promiscuous mode [ 366.247212][T10987] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.255444][T10987] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.265219][T10987] device bridge_slave_1 entered promiscuous mode [ 366.467865][T10987] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 366.573560][T10987] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 366.800139][T10987] team0: Port device team_slave_0 added [ 366.830599][T10987] team0: Port device team_slave_1 added [ 366.996961][T10987] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 367.004245][T10987] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.030652][T10987] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 367.211182][T10987] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 367.218554][T10987] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.244912][T10987] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 367.600275][T10987] device hsr_slave_0 entered promiscuous mode [ 367.645880][T10987] device hsr_slave_1 entered promiscuous mode [ 367.683148][ T3688] Bluetooth: hci4: command 0x041b tx timeout [ 367.687301][T10987] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 367.699184][T10987] Cannot create hsr debugfs directory [ 368.274456][T10987] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 368.315240][T10987] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 368.385988][T10987] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 368.447982][T10987] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 369.267473][T10987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.387167][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 369.396959][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 369.425564][T10987] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.518369][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 369.528377][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.539836][ T2063] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.547249][ T2063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.613628][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 369.623364][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 369.633196][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.645877][ T2063] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.653296][ T2063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.732497][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 369.746141][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 369.763270][ T3688] Bluetooth: hci4: command 0x040f tx timeout [ 369.794293][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 369.805004][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.835189][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 369.871485][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 369.882320][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 369.951537][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 369.961936][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 369.971634][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 369.981489][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.013391][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 370.185966][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 370.194383][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.263599][T10987] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 370.703975][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 370.714347][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 370.849974][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 370.860291][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 370.893860][T10987] device veth0_vlan entered promiscuous mode [ 370.914485][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 370.923978][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 370.989327][T10987] device veth1_vlan entered promiscuous mode [ 371.148458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 371.158651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 371.169024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 371.179476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 371.212280][T10987] device veth0_macvtap entered promiscuous mode [ 371.257072][T10987] device veth1_macvtap entered promiscuous mode [ 371.388134][T10987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.399327][T10987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.409595][T10987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.420380][T10987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.430671][T10987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.442086][T10987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.452372][T10987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.463059][T10987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.477510][T10987] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 371.488207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 371.498319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 371.508253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 371.518796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 371.689695][T10987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.700557][T10987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.711095][T10987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.721816][T10987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.732001][T10987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.743577][T10987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.753687][T10987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.764480][T10987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.779381][T10987] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.789708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 371.800301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 371.844789][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 371.975435][T10987] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.984565][T10987] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.995928][T10987] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.005583][T10987] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.396796][T10145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.406709][T10145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.425211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 372.551180][T10145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.559396][T10145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.575996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 373.001655][T11281] loop4: detected capacity change from 0 to 264192 [ 373.068586][T11281] loop4: detected capacity change from 0 to 264192 [ 373.220830][T11287] loop4: detected capacity change from 0 to 264192 [ 373.267344][T11287] hfs: unable to parse mount options [ 373.356407][T11292] loop4: detected capacity change from 0 to 264192 18:21:47 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 18:21:47 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x5d, 0x51, 0xad, 0x8, 0x403, 0xbca1, 0xb15, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x9b, 0x0, 0x0, 0x28, 0xe4, 0x26}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000800)={0x44, &(0x7f0000000280), &(0x7f0000000380)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000c80)={0x18, &(0x7f0000000a40), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000001200)={0x2c, &(0x7f0000001000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000780)={0x44, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0x2, 0x668, &(0x7f0000001240)={{0x12, 0x1, 0x310, 0xd8, 0xb5, 0x14, 0x40, 0x1385, 0x5f00, 0x1cb6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x656, 0x2, 0x55, 0x7, 0x90, 0x8, [{{0x9, 0x4, 0xef, 0xe2, 0xf, 0xbb, 0xd4, 0xc6, 0xeb, [], [{{0x9, 0x5, 0x5, 0x0, 0x8, 0x20, 0x4, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x4, 0x1}, @generic={0x75, 0xa, "6ee444168ccd9415545133b5b72d11e38991e6032662188f5b6249497c7c15c91f3f7f3bcbfea098b4b44a49e5ffbf388691b5c03faa48d490916bd1c5bd84f748e1c362962a7def4b78c1605e003a5b545dc52ededeab2303118f6d7dfb8712b819fb70812d3e2068b3639988763b18d8f5ae"}]}}, {{0x9, 0x5, 0x3, 0xc, 0x200, 0x20, 0x81, 0x1, [@generic={0xaa, 0x3, "1e70939afaee6dd9d1ff6c2339b53ba11c81d2ac699b3d4fc8db5cc00123f6b7f49c91709aeae23d193fe34a23025094bba9169054dbf776cb9e373297a5421a026e1f2931897d73807cebe7662a67a59747bf05f6d4fa8486f0004324f6181676bb3719592a5681e88996b02e40c54123d43f23ed99627d760c88322ff8eef48cf69d453019806535a65a7c11f654dfe26ffc5aff8212d1fcd2e49cab2a02911c5d45b6dc095765"}]}}, {{0x9, 0x5, 0x1, 0xc, 0x8, 0x1, 0x0, 0xe6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0x6b6}, @generic={0xd2, 0xa, "cb3b2e3dcc13ccde60abb785be07991c2700c7402497b701a2cc444c8bd3ab69bd5a2fe41d760233b2f9b48f92fbbf1f10237ea571b9d9cb3512bc56d51f4f9086e7f2c4d8b80f3ced1e1dd209a2d001b23a639eca74453a0fbdbb153cf1f04d814042b89162f4d0f945d7f0959d95c3c5bad67f829284ce1381bb64dc495fd5bf523dd7af9dac09242342b2d677a5804975c2dcebfd6c9c8f8e1b3dbf206370dd72b8620124360a5ca3b1c9e88fbeb8af5b481d1b578892ea7bcd353ffa2f074bdf425432a7739e261f93c30b74ef0a"}]}}, {{0x9, 0x5, 0x7, 0x10, 0x400, 0x4, 0x4, 0x0, [@generic={0xf0, 0x22, "7e4246520a32a08afbfb9783d54678c5cd6077eee1f8af618ea6df5c8365548f6165ab2d188c8e3ebfacf1e012655f4a06df726427a9466e20c8cc5e43eca7da3f876e04852a65cd3b6fefa86bf16d9591217d257f2d9062b684b3b5d6a31042597b50c8573d4d64260ecda8902fd4c3da1ff2649d86bd588051560f2b5fc91e81ad65f2469d96ed7a18835930dae58ba0179680a5883bc3af132bffc62b9defff3688fab2ed40c4cd3ad307b16e1c4be8acf5749040879efead456f499ed6f05a5da0c92c8cdba2a363b6bfbd89423e9f5b8c42126f9f09a5b2e78e6a50b0f0d476f282736db4c1fa5eb6b0a4d6"}, @generic={0x90, 0x22, "159fd1379b8fa4833ecd80d9b9750ea59cc56019f331771f9f0fa863dff27c0dc4bce741b1738d2dabedd86408140a0e75fe9d92acea22ebf5790123047b0c3e6db68c66253892eabd39978fd5cdfdcf4a628a4bb65af2dda0eb81f8dced5ac64061a487bfa56b6f7f22c5ab72e3690ff679be1abf3646046f4b7097476494359df81cabccd442ac57d58a1b448a"}]}}, {{0x9, 0x5, 0x7, 0x10, 0x0, 0x66, 0x4, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x8}]}}, {{0x9, 0x5, 0x3, 0x10, 0x400, 0x40, 0x7, 0x40, [@generic={0x6a, 0x3, "ac25902f7c91d804ad352d56251fe143679122a26c70a3bb0ff7bcf31461b085e3dbddab19013f76290182ef30cffb57c67f367b0ef73f8a1c81aba294788b2f2c97b087a9349492609e20d92d69116c07fbf69c2019070cebf1281129c43c76fba8278ae0c067fb"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x400, 0xfc, 0x6, 0x3, [@generic={0x26, 0x3, "439b9b93d1b01bc45ff022745ca50d8cdf39a2f75db4fd7f6b33620e4951682b2017616f"}]}}, {{0x9, 0x5, 0x7, 0x3, 0x8, 0x1, 0x3, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x40}]}}, {{0x9, 0x5, 0xa, 0x1, 0x20, 0x40, 0x0, 0x6a, [@generic={0x11, 0xf, "a702a43334ef0a555b8b2f0f39b6a6"}, @generic={0x6e, 0x31, "e69c7270088e39db2162290b6e51007f405ac905bb0e26ac076987bba5a32de9bf0c326f6f56e40891a61a189cf271abecfc53844c0122ae0a1d3c6b2ff3481042f746aef4b7913dcbd7b1c0eb3ea77b95ab50f645152f71b7cd26a62180eeedb8e3c7145c820cb9c7f4e4b8"}]}}, {{0x9, 0x5, 0x5, 0xc, 0x40, 0x8c, 0x8, 0x3}}, {{0x9, 0x5, 0x5, 0x10, 0x3ff, 0x7, 0x5, 0x7f, [@generic={0xd8, 0x9, "ec12be371e85f0a8aa299c6ad5177464928e916902c35eaa09a348961f9c1b5070ac3a838c80fc820017ba2b07b51a00bf9d72dbddaab34d04068f75faaff0e38d09e47d06791a4314369cfcf9f5655024391c3b59ac0d1111d248f7b1c75acf2300554c8c99bec91f8e06a294ecb26e65813c36ded87ae138cefc286b04eea8353a9c813e3f5c2f848e3502cf73293bdca781a1992c0c56b3f827b2de86af146fdc287666681628f25b48b4df3748557bfb36636eaa0d017c28f00d1cd0cf661c4b8271dce9b2c26c22014335d6eb234255ffbb522c"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0xcf5}]}}, {{0x9, 0x5, 0x4, 0x4, 0x400, 0x34, 0x7, 0x8}}, {{0x9, 0x5, 0xf, 0x0, 0x3ff, 0xed, 0x3, 0xfb, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x400}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x68, 0x7}]}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x9, 0xff, 0x4}}, {{0x9, 0x5, 0x8, 0x1, 0x200, 0x9, 0x2}}]}}, {{0x9, 0x4, 0x7, 0xa, 0x3, 0xff, 0x2, 0x1, 0x75, [@hid_hid={0x9, 0x21, 0x5, 0x2, 0x1, {0x22, 0x7dd}}], [{{0x9, 0x5, 0x9, 0x0, 0x3ff, 0x4, 0x1f, 0xff}}, {{0x9, 0x5, 0x5, 0x0, 0x3ff, 0x0, 0x40, 0x42}}, {{0x9, 0x5, 0xc, 0x2, 0x200, 0x20, 0x3f, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0x800}]}}]}}]}}]}}, &(0x7f0000000880)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x5, 0x9c, 0xf3, 0x8, 0x1f}, 0x52, &(0x7f0000000100)={0x5, 0xf, 0x52, 0x2, [@generic={0x4a, 0x10, 0x2, "34f5c211e38ea156d980de350ac10a0578bcef485c68b3c0f89f88634ebc5ada7d4b91588b087756d5a9efbb10d2f9ec82d0ad0bcf2176f281fc7f5592233546cfe1b8a37cf7c6"}, @ptm_cap={0x3}]}, 0x9, [{0xff, &(0x7f00000003c0)=@string={0xff, 0x3, "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"}}, {0xb8, &(0x7f00000001c0)=@string={0xb8, 0x3, "c224d833869cb2c19ebc9f6328fa2685a70b79e944928c6831c2c82348b14b86d659e2e65abe59a68557b88be2b928d961d6664d7bbfdd357f61dd56c0b96c3e9300ec542ff3d76c7cebcb28820cde08fecd1e70fb97e06e53bf74df8ccd1f4c0614a119516f35127cc0381a8a911e0cdec23583e1a91951af0fa275b85dd13107bca9c3ea6b9c29a02ed0848ef55beeb4f72dd8e86df6ec9bd194d503f8e78a4c266fb359a488bc24c8d926934761cf40d2dda2ef8c"}}, {0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x85, &(0x7f0000000580)=@string={0x85, 0x3, "5fd5884250d98e356f54e36bfc4755e4610835b1000b172aec50e46edff81f490c8a5d49e1dbcf2e5d4945db6c450ecc9976c60e2791b4d87d80281cf00ab8e2d2998e4d21f5cebfc80b8536bcc227f38c417cf1a92533ff9e419654d551f8538407ba2516e0a38bc9d168b16defd1142f507412c85edba6aaaa0ee2366ff1b25f31ff"}}, {0x58, &(0x7f00000004c0)=@string={0x58, 0x3, "3b204ba3694bf6a407ac48a62aac633906b80def5a06889eebf15ef6e2cd642e6f1392318d29cf0253bb4d6331c8485fea63a83addbcc45b72a0e82a8a0dc428122e6d0a697290370eaa7b6dac35dd4956f5c783f808"}}, {0x44, &(0x7f0000000640)=@string={0x44, 0x3, "cef85450cdad64565098575c0e701c1f9c3f0e350f1ac10d0c0a41ca7c3c2bff6c9942686ea448417b96e110c113d737fde6813459ddaea4b524f248390f44561386"}}, {0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0x180a}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x2401}}]}) r2 = syz_usb_connect$hid(0x7, 0x3f, &(0x7f0000000740)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x230, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x20, 0x81, [{{0x9, 0x4, 0x0, 0x3f, 0x2, 0x3, 0x1, 0x2, 0x3f, {0x9, 0x21, 0x7e5, 0x96, 0x1, {0x22, 0x766}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x4, 0x5, 0x1f}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x4b, 0x1, 0xe}}]}}}]}}]}}, &(0x7f0000000a80)={0xa, &(0x7f0000000900)={0xa, 0x6, 0x300, 0x8, 0x81, 0x9, 0x10, 0x3b}, 0x2d, &(0x7f0000000940)={0x5, 0xf, 0x2d, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x5, 0xe, 0x9}, @ext_cap={0x7, 0x10, 0x2, 0x16, 0x9, 0x0, 0x1}, @ptm_cap={0x3}, @ssp_cap={0x10, 0x10, 0xa, 0x3a, 0x1, 0x4, 0x7, 0x5, [0x0]}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0xf, 0x4, 0xfffc}]}, 0x3, [{0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x407}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x6834}}]}) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x18, &(0x7f0000000340)={0x0, 0x0, 0x2, "1eb9"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000300)={0x10, &(0x7f0000000180)={0x0, 0x0, 0x2, "83b7"}, 0x0, 0x0}) 18:21:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000800000000061113c00000005d354464f94bd30d17aa0b9009ef5cff8ba4404b3154bc82f0000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 18:21:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="54000000190001040050c5a4b200000002000000000000000000000008000b0000000000100016800c000100000000000000000038001000008d1e000c00090000000000", @ANYRES32=0x0, @ANYBLOB="040008800600150000000000"], 0x54}}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000680)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000600)={'ip6_vti0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x2f, 0x4, 0x7, 0x1, 0x8, @private2, @rand_addr=' \x01\x00', 0x8000, 0x40, 0x4, 0x5}}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x4c, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000eeffffffffffffff000000", @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x4000002}}}}]}, 0x58}}, 0x0) bind$packet(r4, &(0x7f0000000300)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000006c0)={'sit0\x00', &(0x7f0000000640)={'syztnl2\x00', 0x0, 0x2f, 0x3, 0x9, 0x2, 0x4, @remote, @mcast1, 0x20, 0x80, 0x8, 0xfffffe00}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000780)={'syztnl1\x00', &(0x7f0000000700)={'syztnl0\x00', 0x0, 0x2f, 0x87, 0x1, 0x1, 0x3, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x80, 0x3, 0x80000000}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000007c0)={@empty}, &(0x7f0000000800)=0x14) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a80)={&(0x7f0000000840)={0x230, r1, 0x10, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x10}, 0x0) 18:21:47 executing program 5: fstatfs(0xffffffffffffffff, &(0x7f0000000000)=""/173) r0 = syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x7fffffff, 0x3, &(0x7f0000000300)=[{&(0x7f0000000140)="1a7c78f036873115e072fc7a5dbc23fc107b0e8ba270c07e77c851e9a2b4d8c73958ab35688a3e594e2813c115225e313e9fe18822758eb17fa3092e6f307d038d583034d90ab0798ecbde18c6dba5695c8a52e6b22c821e77c35685b8dbb6eea2ffca17dc3170a0ae54c66d8c621283c2216e2e2079fa750ab21f3c15922687996154c6b890b6103af660a5f3138813000f673d6970a8aeab7cf3c199df4b3c8a3a128087bf51764e7c0bdb246f026cc2af7ee42ccdd9c792d3262cbd38821cf3dd14f771262befc05a6e3d7d4d8dffbd315e79d1601a3d5f6f02", 0xdb, 0x1}, {&(0x7f0000000240)="cabd76002f593e13cc43fcd5c81001961fd797b36b298d6147f7e46148eb6f89aaf23bd9d80273ff1b0bd9c7363c807175baf16bbce79f39aecbed", 0x3b, 0x4}, {&(0x7f0000000280)="d13cd0fe6c63c0ea789790009cd33138dcf3f59fdee176f0fd46d01ecc772935ec77b8790f103a7c6e483d1a959515e606a7344c49161fb4e588d4e36500efd0933cdd4dd80415a9cefeacfdc51e3204b3ff271106ecd5e2e89ab12201ded66f4571db9e2c173ad8474e3875cd649f8b73e05ee59138cb", 0x77}], 0x16, &(0x7f0000000340)={[{@integrity='integrity'}, {@discard_size={'discard', 0x3d, 0x101}}, {@nodiscard='nodiscard'}], [{@permit_directio='permit_directio'}, {@euid_eq={'euid'}}]}) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000400)={[0x20, 0x3]}, 0x8, 0x80800) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000440)=r1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000480)=0x9, 0x4) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000540)={'ip6tnl0\x00', &(0x7f00000004c0)={'ip6gre0\x00', 0x0, 0x6, 0x81, 0x0, 0x80000000, 0x1, @empty, @mcast1, 0x10, 0x80, 0x400, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000600)={'syztnl1\x00', &(0x7f0000000580)={'syztnl2\x00', r2, 0x29, 0x5, 0x0, 0x3, 0x39, @loopback, @local, 0x8047, 0x40, 0xe6, 0x1ff}}) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000680)={0x0, @llc={0x1a, 0xf, 0x3, 0x7, 0x1, 0x1f, @broadcast}, @rc={0x1f, @none, 0x9}, @isdn={0x22, 0x95, 0x7f, 0x8, 0xfe}, 0x2, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000640)='veth0\x00', 0x20, 0xec6, 0xffff}) r4 = openat$pfkey(0xffffff9c, &(0x7f0000000700)='/proc/self/net/pfkey\x00', 0x2a40, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r4, 0x80083314, &(0x7f0000000740)) r5 = openat$cgroup_subtree(r1, &(0x7f0000000780)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f00000007c0)={0x6, 'nr0\x00', {0xffffffdf}, 0xfff7}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000000, 0x8010, r5, 0x9f53d000) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x19, 0x7, &(0x7f0000000800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, [@generic={0x20, 0x9, 0x3, 0x8c, 0x3}, @alu={0x4, 0x0, 0xb, 0xb, 0x8, 0xfffffffffffffff4}, @map_val={0x18, 0x8, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x5c}]}, &(0x7f0000000840)='syzkaller\x00', 0x7, 0xa9, &(0x7f0000000880)=""/169, 0x41000, 0x0, [], r3, 0x1d, r4, 0x8, &(0x7f0000000940)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000980)={0x5, 0x6, 0x754, 0x60000}, 0x10, 0x0, r4}, 0x74) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000a80)={0x2, &(0x7f0000000a40)=[{0x3f, 0x1, 0x0, 0x80}, {0x2bb6, 0x1}]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r5) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000b00)={0x0, @tipc=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}, 0x1}}, @isdn={0x22, 0x5, 0x3, 0x7f, 0xc8}, @hci={0x1f, 0x3, 0x3}, 0x4, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000ac0)='veth1_macvtap\x00', 0xffffff80, 0x4, 0x3}) r6 = accept4$x25(r1, 0x0, &(0x7f0000000b80), 0x80000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000bc0)={0x2, 'team0\x00', {0xfffffff8}, 0x81}) [ 374.285848][T11306] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 374.365868][T11306] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:21:48 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x2c, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @broadcast}, @TCA_RSVP_PINFO={0x20}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 374.792089][T11306] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 374.939662][T11316] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:21:49 executing program 1: syz_emit_ethernet(0x4f, &(0x7f0000001680)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "458099", 0x2, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0x0, 0x19, 0x0, @wg=@data={0x4, 0x0, 0x0, "99"}}}}}}}, 0x0) [ 375.073396][ T3688] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 375.118687][T11321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:21:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002480)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82dee0bc9032ad558c46fff4208d49631979a42d6884ec11ce14138b8fe903ddc702e404e19a5183d7696765eb5abc228aa032306bab55fd8c5a20e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75d81000000fa13aee48ca9e8969faebf3183fe803abbf5024b52dc265b36fc9dae006d252bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61e96e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bc7e657d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d23018000000000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439fc6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b1ae1e628533dfff6c06335fc7a44195254b45a6c1312a1369068a1fd6c665fbf81bbc39697d386c7202df5f764713504f94c5e0fbc70bcb975f97ed7b030000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648650e5f333579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a5469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97b5230487782ca00edf8e47a71bcc738ef636d32b01933556f9afe772cd45af0a401f699305fa1e700bd3c06cb78aeffe275308a90acb1a2162b191b82714ed258a04fa02aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c68cba054e5dc5c0954d21ef4f42fc63d34dfbc35ce59c43b7a32e3803da26939b943e9ef24a1f02562367c1a28c73a699ee4769950bc8b3bbd078610200000000000000e3c13f7d3a76765827e2a4bc4744ef9d64fdfad91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdcc264998b4a6994efd9f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e015068c6eda3c05d560630b9f8844be77e84364fe4e3929ea4c09009a6352fe5ad1a18d093d89bd9bfc59e68a6bb5e0912f19673d1bc421072f3a983960007699dc175c39c4e01a63b3bf381a1df1b97e393409d42718c20d4150017033c4f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c274560cc7df0de244d72009d23d"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) close(r2) [ 375.314272][ T3688] usb 1-1: Using ep0 maxpacket: 8 18:21:49 executing program 2: mkdir(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, 0x0, 0x40040) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x400, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0, 0x2d}], 0x1, 0x0, 0x0, 0x59) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000180)="b9800000c03500400000665c0f5d0202f513559afff39aff35c5e17de7a54b49064900c42e660f3881b7c7000000b80100000066baf80cb878a84186ef66bafc0cb80b000000ef0fbcf726660f388077694f4f0f5c19db3af5f342d8868680000066b82001c6460d91854f4a4a66420fc73326650fae15fbffffffed", 0x7c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x7, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 375.433722][ T3688] usb 1-1: config 0 has an invalid interface number: 155 but max is 0 [ 375.442104][ T3688] usb 1-1: config 0 has no interface number 0 [ 375.449575][ T3688] usb 1-1: New USB device found, idVendor=0403, idProduct=bca1, bcdDevice= b.15 [ 375.459503][ T3688] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.650599][ T3688] usb 1-1: config 0 descriptor?? [ 375.728823][ T3688] ftdi_sio 1-1:0.155: FTDI USB Serial Device converter detected [ 375.738115][ T3688] usb 1-1: Detected FT232H [ 375.901613][T11303] udc-core: couldn't find an available UDC or it's busy [ 375.909066][T11303] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 375.918532][ T3688] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 376.037271][T11303] udc-core: couldn't find an available UDC or it's busy [ 376.044694][T11303] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 18:21:50 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/81) 18:21:50 executing program 4: syz_emit_ethernet(0x48, &(0x7f0000000000)={@broadcast, @random="de0f86f565cd", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000500", 0x12, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}]}}}}}}, 0x0) [ 376.583813][ T3688] ftdi_sio 1-1:0.155: GPIO initialisation failed: -71 [ 376.625740][ T3688] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 376.714850][ T3688] usb 1-1: USB disconnect, device number 10 [ 376.771749][ T3688] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 376.783038][ T3688] ftdi_sio 1-1:0.155: device disconnected 18:21:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000504a000000000000000000008500000007000000950000010000000031a55ed4a930bd7312991c147c6ade1f417a2464b34a062ec74fdc53e3594a61e1439f7da80800987d03e2fb73ce3e494514c094fcf2b7e35ac7bc80de12a288292921cab2e2f01a4af6ff000000000000002dc7fcbf55367c74e5198561d16cfef75673e0ee48f5d200000000000000000083b828f0421edd296c001c6240e8a0b6071a58fc2e78db4b99d578f89d964f81485aef5264131d18b5861fccc796b322da0158a55863014e6ff03df3f0444a8c2126760f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x700, 0x0, 0x0, 0xb4d0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:21:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) fanotify_init(0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 377.463336][ T3688] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 377.703315][ T3688] usb 1-1: Using ep0 maxpacket: 8 [ 377.823424][ T3688] usb 1-1: config 0 has an invalid interface number: 155 but max is 0 [ 377.833895][ T3688] usb 1-1: config 0 has no interface number 0 [ 377.840632][ T3688] usb 1-1: New USB device found, idVendor=0403, idProduct=bca1, bcdDevice= b.15 [ 377.850090][ T3688] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.170344][ T3688] usb 1-1: config 0 descriptor?? 18:21:52 executing program 0: sysfs$1(0x1, &(0x7f0000000040)=':+*()-\x00') 18:21:52 executing program 1: fanotify_mark(0xffffffffffffffff, 0x0, 0x100000000000000, 0xffffffffffffffff, 0x0) [ 378.413302][ T3688] usb 1-1: can't set config #0, error -71 [ 378.442532][ T3688] usb 1-1: USB disconnect, device number 11 18:21:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) fanotify_init(0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 379.545707][T11367] IPVS: ftp: loaded support on port[0] = 21 [ 380.535949][T11367] chnl_net:caif_netlink_parms(): no params data found [ 380.869144][T11367] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.876739][T11367] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.886899][T11367] device bridge_slave_0 entered promiscuous mode [ 380.973134][T11367] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.980701][T11367] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.990801][T11367] device bridge_slave_1 entered promiscuous mode [ 381.205058][T11367] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 381.302772][T11367] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 381.453287][ T3688] Bluetooth: hci5: command 0x0409 tx timeout [ 381.680887][T11367] team0: Port device team_slave_0 added [ 381.753268][T11367] team0: Port device team_slave_1 added [ 381.938855][T11367] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 381.946211][T11367] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.973220][T11367] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 382.123712][T11367] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 382.133191][T11367] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.159874][T11367] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 382.400059][T11367] device hsr_slave_0 entered promiscuous mode [ 382.442203][T11367] device hsr_slave_1 entered promiscuous mode [ 382.473294][T11367] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 382.480958][T11367] Cannot create hsr debugfs directory [ 383.161083][T11367] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 383.195715][T11367] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 383.235287][T11367] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 383.277222][T11367] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 383.525316][ T8449] Bluetooth: hci5: command 0x041b tx timeout [ 383.767242][T11367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.843298][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 383.852371][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.885983][T11367] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.937828][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 383.947788][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.957416][ T2063] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.964967][ T2063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.023678][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 384.032734][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 384.043208][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 384.052429][ T2063] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.059829][ T2063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.070213][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 384.081321][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 384.130043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 384.140927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 384.198679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 384.208967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 384.219665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 384.230671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 384.240717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 384.305755][T11367] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 384.319272][T11367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 384.329343][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 384.339161][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 384.464607][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 384.472460][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 384.523541][T11367] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 384.929937][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 384.940238][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 385.023899][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 385.034142][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 385.061932][T11367] device veth0_vlan entered promiscuous mode [ 385.071659][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 385.081446][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 385.133489][T11367] device veth1_vlan entered promiscuous mode [ 385.230523][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 385.240584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 385.250036][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 385.260093][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 385.301313][T11367] device veth0_macvtap entered promiscuous mode [ 385.331832][T11367] device veth1_macvtap entered promiscuous mode [ 385.410408][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 385.419988][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 385.446138][T11367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 385.457429][T11367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.467658][T11367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 385.478621][T11367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.488658][T11367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 385.499308][T11367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.509412][T11367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 385.520106][T11367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.530181][T11367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 385.540911][T11367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.555735][T11367] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 385.582277][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 385.593170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 385.611408][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 385.647133][T11367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 385.658626][T11367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.668895][T11367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 385.679655][T11367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.689841][T11367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 385.700658][T11367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.710757][T11367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 385.721469][T11367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.731634][T11367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 385.742335][T11367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.756928][T11367] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 385.766574][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 385.776943][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 385.970670][T11367] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.980555][T11367] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.989626][T11367] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.998596][T11367] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.507334][ T210] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 386.515555][ T210] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 386.556554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 386.669031][ T183] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 386.677237][ T183] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 386.703187][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 386.982123][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 386.988721][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 [ 387.093409][T11635] loop5: detected capacity change from 0 to 264192 [ 387.127064][T11635] JFS: discard option not supported on device [ 387.133573][T11635] jfs: Unrecognized mount option "permit_directio" or missing value 18:22:01 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2800, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000100)) 18:22:01 executing program 1: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000018, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) 18:22:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x0) 18:22:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) fanotify_init(0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:22:01 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x401412fd, 0x0) [ 387.687607][ T5] Bluetooth: hci5: command 0x0419 tx timeout 18:22:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) sched_setscheduler(0x0, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) 18:22:02 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x6c) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000340)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) ftruncate(r1, 0x16) r2 = open(0x0, 0x0, 0x40) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x28000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000005c700)) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x20, @private1, @private2, 0x0, 0x7800, 0x0, 0x1}}) fchmod(r1, 0x0) 18:22:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) exit(0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x80002c, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 388.457117][ T34] audit: type=1804 audit(1618338122.306:2596): pid=11660 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir895197624/syzkaller.swZFvv/1/file0/bus" dev="ramfs" ino=37411 res=1 errno=0 18:22:02 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2800, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000100)) 18:22:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) fanotify_init(0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:22:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r1, 0x4b44, &(0x7f0000000080)) 18:22:03 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r2, 0x125d, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:22:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'macvlan1\x00', &(0x7f0000003100)=@ethtool_drvinfo={0x2, "70a4f4dffbcda826001a366440ed16405c0153b31f4212b0ec467427d4e281d9", "d8281eb2d9d00fc396b23bfe0a791bea5626c556c0834e702ff93b93f6e2cfed", "de7fc17dc5bedc270a54435ac6e0de711e1f92f094e1ca10c87e85c0e65ff9fa", "d3104bc7207b224c2c82878d3fb3f370849446f7794e7903a04df0c9429fcb66", "8af3b2ce6a2e9b7aaa9042a3b3e4a3475a22f2872b99fc0b70b4bc2b3df67576", "9c392310894f67023d21e6ee"}}) 18:22:03 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2800, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000100)) 18:22:04 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000002200)) 18:22:04 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:22:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@gettaction={0x28, 0x32, 0x601, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x28}}, 0x0) [ 390.603756][ T34] audit: type=1804 audit(1618338124.446:2597): pid=11704 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir895197624/syzkaller.swZFvv/3/file0/bus" dev="ramfs" ino=37446 res=1 errno=0 18:22:04 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x280820c}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x200041e0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:22:04 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2800, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000100)) 18:22:04 executing program 1: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x28200) 18:22:05 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x3c, 0x0, @remote, @remote, [@routing={0x2f, 0x0, 0x2}], "000022ebffff0400"}}}}}}}, 0x0) [ 391.358951][ T34] audit: type=1800 audit(1618338125.206:2598): pid=11713 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14103 res=0 errno=0 18:22:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x84, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f00000001c0)={0x2, 0x0, 0x1}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clock_adjtime(0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000280)=0xf) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x11}, 0x10) syz_io_uring_setup(0x427d, &(0x7f0000000400)={0x0, 0x1080d806, 0x14, 0x0, 0x40001}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000600)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9d98}], 0xa, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) [ 391.580145][ T34] audit: type=1804 audit(1618338125.426:2599): pid=11717 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir895197624/syzkaller.swZFvv/4/file0/bus" dev="ramfs" ino=36809 res=1 errno=0 18:22:06 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xbb, 0x3, 0x0, 0x0, 0x0, 0x200000000, 0xb807c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x6}, 0xc, 0x0, 0x0, 0x4, 0x3, 0x6, 0x2}, 0x0, 0xffffffffff7ffff9, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000200)=""/103) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x8, 0x40, 0x0, 0x0, 0x0, 0x8c7, 0x8400e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7, 0x100008}, 0x1110d, 0x1, 0x0, 0x3, 0x4c0, 0x4, 0xfff9}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x9}, 0x10040}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000100)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x1ff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r1 = getpid() tkill(r1, 0x9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2000c7fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x106, 0x195539, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x7, 0x2}, 0x42640, 0x7, 0x80004000}, 0x0, 0xffffffffffffffff, r0, 0xa) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000001, 0x11, r3, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0x79df47f963e03bb8, 0xe00000000000005, 0x0, 0xffffffffffffffc2) [ 392.138609][ T34] audit: type=1800 audit(1618338125.986:2600): pid=11714 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="/" dev="fuse" ino=1 res=0 errno=0 18:22:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x1) 18:22:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}}, 0x0) 18:22:06 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) 18:22:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x35, &(0x7f0000000040), 0x4) 18:22:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x84, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f00000001c0)={0x2, 0x0, 0x1}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clock_adjtime(0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000280)=0xf) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x11}, 0x10) syz_io_uring_setup(0x427d, &(0x7f0000000400)={0x0, 0x1080d806, 0x14, 0x0, 0x40001}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000600)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9d98}], 0xa, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 18:22:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000740)=[{0x0, 0x0, 0x3}], 0x0, 0x0) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x89b, 0x400000}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x43, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x8000, 0x8, 0xffff, 0x9, 0x0, 0x71d9}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000500)="80d87ac48f1370737a6c", 0xa, r0) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x81, 0x0, 0x1f, 0x0, 0x0, 0x9, 0x20040, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x9810, 0x0, 0x0, 0x8, 0x5, 0x6, 0xfecd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$reject(0x13, r0, 0x8, 0x9, r0) add_key(0x0, &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x1004e20, @dev}, 0x10) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, 0xfffffffffffffffb) 18:22:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0xf, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8de", 0x0, 0x216, 0x0, 0x0, 0x0}) syz_open_procfs(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, &(0x7f0000002180), &(0x7f00000022c0), 0x0) syz_mount_image$ext4(&(0x7f0000002140)='ext2\x00', 0x0, 0x0, 0x0, &(0x7f0000002bc0), 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 18:22:07 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000180)={[{@lowerdir={'lowerdir', 0x3d, './bus'}, 0x3a}], [], 0x2c}) 18:22:07 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/vcsa\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/vcsa\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000000)={0x0, 0x6300000000000000}) io_setup(0x8000, &(0x7f0000000040)) dup2(r0, r1) io_setup(0x0, &(0x7f0000000180)=0x0) io_destroy(r2) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 18:22:08 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffd3b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x236, 0x600, 0x0) [ 394.547994][T11773] overlayfs: empty lowerdir [ 394.605698][T11775] overlayfs: empty lowerdir 18:22:08 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000380)=ANY=[]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 18:22:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x84, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f00000001c0)={0x2, 0x0, 0x1}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clock_adjtime(0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000280)=0xf) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x11}, 0x10) syz_io_uring_setup(0x427d, &(0x7f0000000400)={0x0, 0x1080d806, 0x14, 0x0, 0x40001}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000600)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9d98}], 0xa, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 18:22:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x27b7bdc7514da2a5) 18:22:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0xb, 0x0, 0x1aa, &(0x7f0000000000)="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"}) [ 395.576429][T11796] loop5: detected capacity change from 0 to 224 18:22:09 executing program 1: rseq(&(0x7f0000000000), 0x20, 0xa0000000, 0x0) 18:22:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x84, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f00000001c0)={0x2, 0x0, 0x1}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clock_adjtime(0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000280)=0xf) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x11}, 0x10) syz_io_uring_setup(0x427d, &(0x7f0000000400)={0x0, 0x1080d806, 0x14, 0x0, 0x40001}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000600)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9d98}], 0xa, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 18:22:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 18:22:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000003080)={0x6, 0x4, 0x400000, 0x7fff}, 0x40) 18:22:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0xf, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8de", 0x0, 0x216, 0x0, 0x0, 0x0}) syz_open_procfs(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, &(0x7f0000002180), &(0x7f00000022c0), 0x0) syz_mount_image$ext4(&(0x7f0000002140)='ext2\x00', 0x0, 0x0, 0x0, &(0x7f0000002bc0), 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 18:22:11 executing program 4: clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="6000000030007b01000003bb00000000000000004c000100480001000800010062706600380002800600030002000000180002000000000000000001000000000000000000000000140004"], 0x60}}, 0x0) exit(0xfffffffffffffff7) 18:22:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000020000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000000040)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}], 0x0, &(0x7f0000000180)={[{@commit={'commit'}}]}) 18:22:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000003080)={0x6, 0x4, 0x400000, 0x7fff}, 0x40) [ 398.139653][T11827] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 398.140040][T11827] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 398.977644][T11838] loop0: detected capacity change from 0 to 1024 [ 399.110865][T11838] EXT4-fs warning (device loop0): ext4_multi_mount_protect:286: Invalid MMP block in superblock [ 399.214553][T11845] loop0: detected capacity change from 0 to 1024 [ 399.278455][T11845] EXT4-fs warning (device loop0): ext4_multi_mount_protect:286: Invalid MMP block in superblock 18:22:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xec0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}, 0x1, 0xb}, 0x0) 18:22:17 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4040aeee, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x544000, &(0x7f0000000000/0x2000)=nil}) 18:22:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0xf, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8de", 0x0, 0x216, 0x0, 0x0, 0x0}) syz_open_procfs(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, &(0x7f0000002180), &(0x7f00000022c0), 0x0) syz_mount_image$ext4(&(0x7f0000002140)='ext2\x00', 0x0, 0x0, 0x0, &(0x7f0000002bc0), 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 18:22:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000003080)={0x6, 0x4, 0x400000, 0x7fff}, 0x40) 18:22:17 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 18:22:18 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x8000000, 0x0, {[{{@ip={@empty, @private, 0x0, 0x0, 'ip6gre0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@local, @dev, 0x0, 0x0, 'ipvlan1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @private=0xa010101}, {0x1, @dev={[], 0x1c}}, 0x48, {0x2, 0x4e21, @empty}, 'vlan0\x00'}) 18:22:18 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 18:22:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000003080)={0x6, 0x4, 0x400000, 0x7fff}, 0x40) [ 404.387303][T11878] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 404.409820][T11878] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 404.420566][T11878] team0: Device ipvlan2 is up. Set it down before adding it as a team port 18:22:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0xf, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8de", 0x0, 0x216, 0x0, 0x0, 0x0}) syz_open_procfs(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, &(0x7f0000002180), &(0x7f00000022c0), 0x0) syz_mount_image$ext4(&(0x7f0000002140)='ext2\x00', 0x0, 0x0, 0x0, &(0x7f0000002bc0), 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 18:22:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) io_setup(0x80000000, &(0x7f0000000ac0)) 18:22:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000100)={'L-'}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 405.662590][T11893] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 405.710693][T11893] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 405.721335][T11893] team0: Device ipvlan2 is up. Set it down before adding it as a team port [ 405.981189][ T34] audit: type=1804 audit(1618338139.826:2601): pid=11908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir707478084/syzkaller.63vBjG/24/bus" dev="sda1" ino=14152 res=1 errno=0 [ 406.176450][ T34] audit: type=1804 audit(1618338139.906:2602): pid=11908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir707478084/syzkaller.63vBjG/24/bus" dev="sda1" ino=14152 res=1 errno=0 18:22:20 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='dax\x00', 0x0, 0x0) [ 406.204169][ T34] audit: type=1804 audit(1618338139.966:2603): pid=11909 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir707478084/syzkaller.63vBjG/24/bus" dev="sda1" ino=14152 res=1 errno=0 [ 406.230270][ T34] audit: type=1804 audit(1618338139.986:2604): pid=11909 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir707478084/syzkaller.63vBjG/24/bus" dev="sda1" ino=14152 res=1 errno=0 18:22:20 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read$FUSE(r1, &(0x7f0000004280)={0x2020}, 0x2020) 18:22:20 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 18:22:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="44000280400001002400010071756575655f6964000000000000000000000000000008000000000000000000050003000300000008000400ff03000008000600", @ANYRES32=r4], 0x60}}, 0x0) 18:22:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0xc) 18:22:21 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227d, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:22:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000}, 0x14) 18:22:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x700, {{0x2, 0x0, @multicast2}}}, 0x90) 18:22:21 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/vcsa\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) 18:22:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000100)={{r3}, {@void, @max='max'}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:22:21 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f6465760000000000f2426b35966700321c79ca00782281ff056e191c61502721f82c2c1bf048ce7a19d100e9793861a0e784f84ed1ff0f00000000000000000100a8872e529cb5337d0bd9764d96dd4fd8e03fe44c26b06e4d536206022669fb022afd90a3202fc862f4f7f3eba2c1ffde01d12841b395f6159668bc809fd26d406464daf385a353c877455f7de6d15e8f758505000000000000"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) chdir(0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, r5) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000080)="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", 0x2000, &(0x7f0000004ac0)={&(0x7f0000004180)={0x50, 0x0, 0x40, {0x7, 0x21, 0x5, 0x400, 0x5, 0x5, 0x1, 0x4}}, &(0x7f0000002080)={0x18, 0xfffffffffffffffe, 0xff, {0x200}}, &(0x7f0000004200)={0x18, 0xffffffffffffffda, 0x400, {0x100}}, &(0x7f0000004240)={0x18, 0xfffffffffffffff5, 0x40, {0x867}}, &(0x7f0000004280)={0x18, 0x0, 0x51, {0x2}}, &(0x7f00000042c0)={0x28, 0xfffffffffffffff5, 0x1, {{0x0, 0x1, 0x2, 0xffffffffffffffff}}}, &(0x7f0000004300)={0x60, 0x0, 0x5, {{0xbe, 0x5, 0x6a16, 0x7d, 0x0, 0x6, 0x401, 0x3}}}, &(0x7f0000004380)={0x18, 0x0, 0x9, {0xff}}, &(0x7f00000043c0)={0x23, 0x0, 0x100000001, {'/dev/btrfs-control\x00'}}, &(0x7f0000004400)={0x20, 0x0, 0x7, {0x0, 0x8}}, &(0x7f00000045c0)={0x78, 0x0, 0x6, {0x3, 0xd41d, 0x0, {0x3, 0x2, 0x400000000008, 0x3, 0x803, 0x6, 0x7f, 0x6, 0x7ff, 0xa000, 0x2, 0x0, 0xee00, 0x1, 0x5}}}, &(0x7f0000004640)={0x90, 0x0, 0xffffffffffffffc1, {0x1, 0x1, 0x4, 0x1f, 0xfffffffe, 0x6, {0x0, 0x6, 0x9, 0x5, 0x8, 0x100000001, 0x1, 0x86, 0x3ff, 0x2000, 0x4, 0xee01, 0x0, 0x5, 0x3}}}, &(0x7f0000004700)={0x50, 0xfffffffffffffffe, 0xffffffff, [{0x0, 0x0, 0x2, 0x0, 'S$'}, {0x3, 0xffff, 0x1, 0xffffff1c, '{'}]}, &(0x7f0000004840)=ANY=[@ANYBLOB="500100000000000004000000000000000200000000000000020000000000000097a10000000000000400000000000000040000004500000006000000000000000800000000000000890700000000000001000080ffffffff010000000000000000800000000000000000800308000000010000000000000008000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff7f0000ff000000000000000500000000000000690000000000000001000000020000002f00000000000000060000000000000000000000000000000000000000000000ff0f00000000000009000000050000000400000000000000fcff010000000000ff0300000000000004000000000000000500000000000000000001000000000004000000dfa30000ffff000000c00000ff0f0000", @ANYRES32, @ANYRES32=r3, @ANYBLOB="0600000000000000000000000300000000000000070000000000000003000000040000002f282d0000000000"], &(0x7f00000049c0)={0xa0, 0x0, 0x912, {{0x3, 0x3, 0x80000000, 0x20, 0x4, 0x844, {0x6, 0x74, 0x1, 0xffffffffffffff80, 0x0, 0x7, 0xffffffff, 0x5e6d, 0x8, 0x0, 0x80000000, r4, r5, 0x101, 0xc06}}, {0x0, 0x10}}}, &(0x7f0000004a80)={0x20, 0x0, 0xffffffffffffffff, {0xfffffff8, 0x4, 0x53, 0x7f}}}) statx(r2, &(0x7f0000001600)='./file0\x00', 0x1000, 0x800, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000001740)={0x468, 0x0, 0x0, [{{0x3, 0x1, 0xe517, 0x6, 0x80000001, 0x0, {0x6, 0x1, 0x1ff, 0x8, 0xd798, 0x4, 0x33, 0x8, 0x81, 0xc000, 0x9, 0x0, 0xee00, 0x9b7b, 0x140000}}, {0x4, 0x8, 0x3, 0x7fff, 'v7\x00'}}, {{0x1, 0x3, 0x0, 0x8, 0x4, 0x9, {0x0, 0x3, 0x4, 0x1ff, 0x4, 0xff, 0x0, 0xffff, 0x4, 0xc000, 0x10000, 0xee01, 0x0, 0x5, 0x43e8}}, {0x5, 0x7, 0x3, 0x101, 'v7\x00'}}, {{0x3, 0x3, 0xff, 0x8001, 0x5, 0x8, {0x3, 0x2, 0x8000, 0x5, 0x7fffffff, 0xfdc, 0x4fc2608a, 0x0, 0xfffff200, 0x8000, 0xdc9, 0x0, 0xffffffffffffffff, 0x3, 0x1ff}}, {0x4, 0x9, 0x2, 0x764, '^\''}}, {{0x1, 0x3, 0x4, 0x9, 0x5, 0x5, {0x3, 0xffff, 0x7, 0x5, 0xfffffffeffffffff, 0x100, 0xffffff17, 0x1, 0x0, 0x4000, 0x1, 0x0, 0xee00, 0x1, 0x7}}, {0x0, 0x6, 0x0, 0x101}}, {{0x6, 0x2, 0xfffffffffffffff8, 0x5000000000000000, 0x40, 0x7f, {0x3, 0x5f38, 0x1, 0x400, 0x3, 0x1, 0x80, 0x3ff, 0x2, 0x8000, 0x3ff, 0x0, r3, 0x1ff, 0x1}}, {0x2, 0x9, 0x3, 0x2, 'syz'}}, {{0x1, 0x0, 0x401, 0x7, 0x2, 0x2, {0x4, 0x2, 0x80, 0xfffffffffffffff7, 0x7, 0x9, 0x20, 0xfffffffc, 0x6, 0x6000, 0x0, 0xee01, r6, 0xcb, 0x7fff}}, {0x6, 0x100000000, 0x3, 0x4, 'syz'}}, {{0x6, 0x3, 0x7, 0x6, 0x1f, 0x4, {0x6, 0x0, 0xfffffffe00000000, 0x803, 0x6, 0x1, 0x0, 0xffffffff, 0x2, 0x6000, 0x6, 0xee01, 0xee01, 0x0, 0x7}}, {0x4, 0xfff, 0x3, 0x7fffffff, 'v7\x00'}}]}, 0x468) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="2f80cea3166e317bd1ca45d811aab3c02a7ea641272fd6ae15402cf8ec2608ff6ec2da420481eaab53eec813dfe8054d661ae7cb1dc490ea2d8409db5dbfa37fc326d35b76a97c12ddfefc59375395dc9550e12420af099fbcd931a4c813f82fe3c5573906b736e19b490ec950ac2d378ba556e26e8fac0c0b36daa9f44c8a9c58be5db445ccd66e44b5c658da07725f115f49639cf4b5d8bb723733cc8402c3523a846782b89fad405f9f913103cc", 0xaf}], 0x1) 18:22:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000001e00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) 18:22:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000019440)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) [ 408.413395][T11953] new mount options do not match the existing superblock, will be ignored 18:22:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000014c0)=[{&(0x7f00000001c0)="daae9a827509adf8b3cf6ceeb04be160cf3d1a392336", 0x16}], 0x1) [ 408.584510][T11959] new mount options do not match the existing superblock, will be ignored 18:22:22 executing program 5: request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffff8) 18:22:22 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup2(r1, r0) 18:22:23 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000680)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 18:22:23 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x0, 0x200112}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') [ 409.523398][ T8449] Bluetooth: hci2: command 0x0406 tx timeout [ 409.544308][ T8449] Bluetooth: hci0: command 0x0406 tx timeout 18:22:23 executing program 2: creat(&(0x7f0000000080)='./bus\x00', 0x0) acct(&(0x7f0000000040)='./bus\x00') 18:22:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0x3, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:22:23 executing program 0: io_uring_setup(0x150a, &(0x7f0000000000)={0x0, 0x0, 0x36}) [ 410.355588][T11994] ===================================================== [ 410.362546][T11994] BUG: KMSAN: uninit-value in hsr_addr_subst_dest+0x626/0x860 [ 410.362902][T11994] CPU: 0 PID: 11994 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 410.362902][T11994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.362902][T11994] Call Trace: [ 410.362902][T11994] dump_stack+0x24c/0x2e0 [ 410.362902][T11994] kmsan_report+0xfb/0x1e0 [ 410.362902][T11994] __msan_warning+0x5c/0xa0 [ 410.362902][T11994] hsr_addr_subst_dest+0x626/0x860 [ 410.362902][T11994] hsr_forward_skb+0x1d27/0x27f0 [ 410.362902][T11994] ? kmsan_get_metadata+0x116/0x180 [ 410.362902][T11994] hsr_dev_xmit+0x133/0x230 [ 410.362902][T11994] ? is_hsr_master+0xb0/0xb0 [ 410.362902][T11994] xmit_one+0x2b6/0x760 [ 410.362902][T11994] __dev_queue_xmit+0x3432/0x4600 [ 410.362902][T11994] dev_queue_xmit+0x4b/0x60 [ 410.362902][T11994] __bpf_redirect+0x1461/0x16b0 [ 410.362902][T11994] ? kmsan_get_metadata+0x116/0x180 [ 410.362902][T11994] bpf_clone_redirect+0x4a1/0x660 [ 410.362902][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 410.362902][T11994] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 410.362902][T11994] ? bpf_csum_level+0x760/0x760 [ 410.362902][T11994] __bpf_prog_run512+0x12e/0x190 [ 410.362902][T11994] ? kmsan_get_metadata+0x116/0x180 [ 410.362902][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 410.362902][T11994] ? __msan_get_context_state+0x9/0x20 [ 410.362902][T11994] ? memcg_slab_post_alloc_hook+0x41/0xe50 [ 410.362902][T11994] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 410.362902][T11994] ? should_fail+0x72/0x9e0 [ 410.362902][T11994] ? kmsan_get_metadata+0x116/0x180 [ 410.362902][T11994] ? kmsan_get_metadata+0x116/0x180 [ 410.362902][T11994] ? kmsan_get_metadata+0x116/0x180 [ 410.362902][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 410.362902][T11994] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 410.362902][T11994] ? ktime_get+0x390/0x470 [ 410.362902][T11994] ? kmsan_get_metadata+0x4f/0x180 [ 410.550031][T11992] Process accounting resumed [ 410.362902][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 410.362902][T11994] ? __bpf_prog_run480+0x190/0x190 [ 410.362902][T11994] bpf_test_run+0x53f/0xe60 [ 410.362902][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 410.362902][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 410.362902][T11994] ? __bpf_prog_test_run_raw_tp+0x3e0/0x3e0 [ 410.362902][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 410.362902][T11994] ? ctx_sched_in+0x975/0x980 [ 410.362902][T11994] ? kmsan_internal_set_origin+0x85/0xc0 [ 410.362902][T11994] ? kmsan_get_metadata+0x116/0x180 [ 410.362902][T11994] ? kmsan_get_metadata+0x116/0x180 [ 410.362902][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 410.362902][T11994] ? kmsan_get_metadata+0x116/0x180 [ 410.362902][T11994] ? kmsan_internal_check_memory+0xb5/0x520 [ 410.362902][T11994] ? kmsan_get_metadata+0x116/0x180 [ 410.362902][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 410.362902][T11994] ? kmsan_get_metadata+0x116/0x180 [ 410.362902][T11994] ? kmsan_get_metadata+0x116/0x180 [ 410.362902][T11994] __se_sys_bpf+0x8e/0xa0 [ 410.654784][T11994] __ia32_sys_bpf+0x4a/0x70 [ 410.654784][T11994] __do_fast_syscall_32+0x127/0x180 [ 410.654784][T11994] do_fast_syscall_32+0x6a/0xc0 [ 410.654784][T11994] do_SYSENTER_32+0x73/0x90 [ 410.654784][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 410.654784][T11994] RIP: 0023:0xf7fee549 [ 410.654784][T11994] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 410.654784][T11994] RSP: 002b:00000000f55e85fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 410.654784][T11994] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 410.654784][T11994] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 410.654784][T11994] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 410.654784][T11994] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 410.654784][T11994] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 410.654784][T11994] [ 410.654784][T11994] Uninit was stored to memory at: [ 410.654784][T11994] kmsan_internal_chain_origin+0xad/0x130 [ 410.654784][T11994] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 410.654784][T11994] kmsan_memmove_metadata+0xe/0x10 [ 410.654784][T11994] __msan_memmove+0x46/0x60 [ 410.654784][T11994] hsr_create_tagged_frame+0x855/0x11b0 [ 410.654784][T11994] hsr_forward_skb+0x16e5/0x27f0 [ 410.654784][T11994] hsr_dev_xmit+0x133/0x230 [ 410.654784][T11994] xmit_one+0x2b6/0x760 [ 410.654784][T11994] __dev_queue_xmit+0x3432/0x4600 [ 410.654784][T11994] dev_queue_xmit+0x4b/0x60 [ 410.654784][T11994] __bpf_redirect+0x1461/0x16b0 [ 410.654784][T11994] bpf_clone_redirect+0x4a1/0x660 [ 410.654784][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 410.654784][T11994] __bpf_prog_run512+0x12e/0x190 [ 410.654784][T11994] bpf_test_run+0x53f/0xe60 [ 410.654784][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 410.654784][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 410.654784][T11994] __se_sys_bpf+0x8e/0xa0 [ 410.654784][T11994] __ia32_sys_bpf+0x4a/0x70 [ 410.654784][T11994] __do_fast_syscall_32+0x127/0x180 [ 410.654784][T11994] do_fast_syscall_32+0x6a/0xc0 [ 410.654784][T11994] do_SYSENTER_32+0x73/0x90 [ 410.654784][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 410.654784][T11994] [ 410.654784][T11994] Uninit was created at: [ 410.654784][T11994] kmsan_internal_poison_shadow+0x5c/0xf0 [ 410.654784][T11994] kmsan_slab_alloc+0x8e/0xe0 [ 410.654784][T11994] __kmalloc_node_track_caller+0xa4f/0x1470 [ 410.654784][T11994] __alloc_skb+0x4dd/0xe90 [ 410.654784][T11994] __pskb_copy_fclone+0x188/0x1920 [ 410.654784][T11994] hsr_create_tagged_frame+0x4aa/0x11b0 [ 410.654784][T11994] hsr_forward_skb+0x16e5/0x27f0 [ 410.654784][T11994] hsr_dev_xmit+0x133/0x230 [ 410.654784][T11994] xmit_one+0x2b6/0x760 [ 410.654784][T11994] __dev_queue_xmit+0x3432/0x4600 [ 410.654784][T11994] dev_queue_xmit+0x4b/0x60 [ 410.654784][T11994] __bpf_redirect+0x1461/0x16b0 [ 410.654784][T11994] bpf_clone_redirect+0x4a1/0x660 [ 410.654784][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 410.654784][T11994] __bpf_prog_run512+0x12e/0x190 [ 410.654784][T11994] bpf_test_run+0x53f/0xe60 [ 410.654784][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 410.654784][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 410.654784][T11994] __se_sys_bpf+0x8e/0xa0 [ 410.654784][T11994] __ia32_sys_bpf+0x4a/0x70 [ 410.654784][T11994] __do_fast_syscall_32+0x127/0x180 [ 410.654784][T11994] do_fast_syscall_32+0x6a/0xc0 [ 410.654784][T11994] do_SYSENTER_32+0x73/0x90 [ 410.654784][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 410.654784][T11994] ===================================================== [ 410.654784][T11994] Disabling lock debugging due to kernel taint [ 411.015814][T11994] ===================================================== [ 411.022747][T11994] BUG: KMSAN: uninit-value in hsr_addr_subst_dest+0x333/0x860 [ 411.025518][T11994] CPU: 0 PID: 11994 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 411.025518][T11994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.025518][T11994] Call Trace: [ 411.025518][T11994] dump_stack+0x24c/0x2e0 [ 411.025518][T11994] kmsan_report+0xfb/0x1e0 [ 411.025518][T11994] __msan_warning+0x5c/0xa0 [ 411.025518][T11994] hsr_addr_subst_dest+0x333/0x860 [ 411.025518][T11994] hsr_forward_skb+0x1d27/0x27f0 [ 411.025518][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.025518][T11994] hsr_dev_xmit+0x133/0x230 [ 411.025518][T11994] ? is_hsr_master+0xb0/0xb0 [ 411.025518][T11994] xmit_one+0x2b6/0x760 [ 411.025518][T11994] __dev_queue_xmit+0x3432/0x4600 [ 411.025518][T11994] dev_queue_xmit+0x4b/0x60 [ 411.025518][T11994] __bpf_redirect+0x1461/0x16b0 [ 411.025518][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.025518][T11994] bpf_clone_redirect+0x4a1/0x660 [ 411.025518][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 411.025518][T11994] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 411.025518][T11994] ? bpf_csum_level+0x760/0x760 [ 411.025518][T11994] __bpf_prog_run512+0x12e/0x190 [ 411.025518][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.025518][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 411.025518][T11994] ? __msan_get_context_state+0x9/0x20 [ 411.025518][T11994] ? memcg_slab_post_alloc_hook+0x41/0xe50 [ 411.025518][T11994] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 411.025518][T11994] ? should_fail+0x72/0x9e0 [ 411.025518][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.025518][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.025518][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.025518][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 411.025518][T11994] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 411.025518][T11994] ? ktime_get+0x390/0x470 [ 411.025518][T11994] ? kmsan_get_metadata+0x4f/0x180 [ 411.025518][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 411.025518][T11994] ? __bpf_prog_run480+0x190/0x190 [ 411.025518][T11994] bpf_test_run+0x53f/0xe60 [ 411.025518][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 411.025518][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 411.025518][T11994] ? __bpf_prog_test_run_raw_tp+0x3e0/0x3e0 [ 411.025518][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 411.025518][T11994] ? ctx_sched_in+0x975/0x980 [ 411.025518][T11994] ? kmsan_internal_set_origin+0x85/0xc0 [ 411.025518][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.025518][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.025518][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 411.025518][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.025518][T11994] ? kmsan_internal_check_memory+0xb5/0x520 [ 411.025518][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.025518][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 411.025518][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.025518][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.025518][T11994] __se_sys_bpf+0x8e/0xa0 [ 411.025518][T11994] __ia32_sys_bpf+0x4a/0x70 [ 411.025518][T11994] __do_fast_syscall_32+0x127/0x180 [ 411.025518][T11994] do_fast_syscall_32+0x6a/0xc0 [ 411.025518][T11994] do_SYSENTER_32+0x73/0x90 [ 411.025518][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 411.025518][T11994] RIP: 0023:0xf7fee549 [ 411.025518][T11994] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 411.025518][T11994] RSP: 002b:00000000f55e85fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 411.025518][T11994] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 411.025518][T11994] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 411.025518][T11994] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 411.025518][T11994] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 411.025518][T11994] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 411.025518][T11994] [ 411.025518][T11994] Uninit was stored to memory at: [ 411.025518][T11994] kmsan_internal_chain_origin+0xad/0x130 [ 411.025518][T11994] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 411.025518][T11994] kmsan_memmove_metadata+0xe/0x10 [ 411.025518][T11994] __msan_memmove+0x46/0x60 [ 411.025518][T11994] hsr_create_tagged_frame+0x855/0x11b0 [ 411.025518][T11994] hsr_forward_skb+0x16e5/0x27f0 [ 411.025518][T11994] hsr_dev_xmit+0x133/0x230 [ 411.025518][T11994] xmit_one+0x2b6/0x760 [ 411.025518][T11994] __dev_queue_xmit+0x3432/0x4600 [ 411.025518][T11994] dev_queue_xmit+0x4b/0x60 [ 411.025518][T11994] __bpf_redirect+0x1461/0x16b0 [ 411.025518][T11994] bpf_clone_redirect+0x4a1/0x660 [ 411.025518][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 411.025518][T11994] __bpf_prog_run512+0x12e/0x190 [ 411.025518][T11994] bpf_test_run+0x53f/0xe60 [ 411.025518][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 411.025518][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 411.025518][T11994] __se_sys_bpf+0x8e/0xa0 [ 411.025518][T11994] __ia32_sys_bpf+0x4a/0x70 [ 411.025518][T11994] __do_fast_syscall_32+0x127/0x180 [ 411.025518][T11994] do_fast_syscall_32+0x6a/0xc0 [ 411.025518][T11994] do_SYSENTER_32+0x73/0x90 [ 411.025518][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 411.025518][T11994] [ 411.025518][T11994] Uninit was created at: [ 411.025518][T11994] kmsan_internal_poison_shadow+0x5c/0xf0 [ 411.025518][T11994] kmsan_slab_alloc+0x8e/0xe0 [ 411.025518][T11994] __kmalloc_node_track_caller+0xa4f/0x1470 [ 411.025518][T11994] __alloc_skb+0x4dd/0xe90 [ 411.025518][T11994] __pskb_copy_fclone+0x188/0x1920 [ 411.025518][T11994] hsr_create_tagged_frame+0x4aa/0x11b0 [ 411.025518][T11994] hsr_forward_skb+0x16e5/0x27f0 [ 411.025518][T11994] hsr_dev_xmit+0x133/0x230 [ 411.025518][T11994] xmit_one+0x2b6/0x760 [ 411.025518][T11994] __dev_queue_xmit+0x3432/0x4600 [ 411.025518][T11994] dev_queue_xmit+0x4b/0x60 [ 411.025518][T11994] __bpf_redirect+0x1461/0x16b0 [ 411.025518][T11994] bpf_clone_redirect+0x4a1/0x660 [ 411.025518][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 411.025518][T11994] __bpf_prog_run512+0x12e/0x190 [ 411.025518][T11994] bpf_test_run+0x53f/0xe60 [ 411.025518][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 411.025518][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 411.025518][T11994] __se_sys_bpf+0x8e/0xa0 [ 411.025518][T11994] __ia32_sys_bpf+0x4a/0x70 [ 411.025518][T11994] __do_fast_syscall_32+0x127/0x180 [ 411.025518][T11994] do_fast_syscall_32+0x6a/0xc0 [ 411.025518][T11994] do_SYSENTER_32+0x73/0x90 [ 411.025518][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 411.025518][T11994] ===================================================== [ 411.664874][T11994] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 411.671487][T11994] ===================================================== [ 411.674718][T11994] BUG: KMSAN: uninit-value in eth_type_trans+0x3e8/0xc10 [ 411.674718][T11994] CPU: 0 PID: 11994 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 411.694711][T11994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.702447][T11994] Call Trace: [ 411.706982][T11994] dump_stack+0x24c/0x2e0 [ 411.706982][T11994] kmsan_report+0xfb/0x1e0 [ 411.706982][T11994] __msan_warning+0x5c/0xa0 [ 411.706982][T11994] eth_type_trans+0x3e8/0xc10 [ 411.706982][T11994] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 411.706982][T11994] __dev_forward_skb2+0x478/0xb90 [ 411.706982][T11994] __dev_forward_skb+0x70/0x80 [ 411.706982][T11994] veth_xmit+0x4a6/0xd90 [ 411.746029][T11994] ? veth_close+0x170/0x170 [ 411.746029][T11994] xmit_one+0x2b6/0x760 [ 411.746029][T11994] __dev_queue_xmit+0x3432/0x4600 [ 411.746029][T11994] dev_queue_xmit+0x4b/0x60 [ 411.746029][T11994] hsr_forward_skb+0x1f60/0x27f0 [ 411.746029][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.746029][T11994] hsr_dev_xmit+0x133/0x230 [ 411.746029][T11994] ? is_hsr_master+0xb0/0xb0 [ 411.746029][T11994] xmit_one+0x2b6/0x760 [ 411.746029][T11994] __dev_queue_xmit+0x3432/0x4600 [ 411.746029][T11994] dev_queue_xmit+0x4b/0x60 [ 411.746029][T11994] __bpf_redirect+0x1461/0x16b0 [ 411.746029][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.746029][T11994] bpf_clone_redirect+0x4a1/0x660 [ 411.746029][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 411.746029][T11994] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 411.746029][T11994] ? bpf_csum_level+0x760/0x760 [ 411.746029][T11994] __bpf_prog_run512+0x12e/0x190 [ 411.746029][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.746029][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 411.746029][T11994] ? __msan_get_context_state+0x9/0x20 [ 411.746029][T11994] ? memcg_slab_post_alloc_hook+0x41/0xe50 [ 411.746029][T11994] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 411.746029][T11994] ? should_fail+0x72/0x9e0 [ 411.746029][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.746029][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.746029][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.746029][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 411.746029][T11994] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 411.746029][T11994] ? ktime_get+0x390/0x470 [ 411.746029][T11994] ? kmsan_get_metadata+0x4f/0x180 [ 411.746029][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 411.746029][T11994] ? __bpf_prog_run480+0x190/0x190 [ 411.746029][T11994] bpf_test_run+0x53f/0xe60 [ 411.746029][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 411.746029][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 411.746029][T11994] ? __bpf_prog_test_run_raw_tp+0x3e0/0x3e0 [ 411.746029][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 411.746029][T11994] ? ctx_sched_in+0x975/0x980 [ 411.746029][T11994] ? kmsan_internal_set_origin+0x85/0xc0 [ 411.746029][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.746029][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.746029][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 411.746029][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.746029][T11994] ? kmsan_internal_check_memory+0xb5/0x520 [ 411.746029][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.746029][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 411.746029][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.746029][T11994] ? kmsan_get_metadata+0x116/0x180 [ 411.746029][T11994] __se_sys_bpf+0x8e/0xa0 [ 411.746029][T11994] __ia32_sys_bpf+0x4a/0x70 [ 411.746029][T11994] __do_fast_syscall_32+0x127/0x180 [ 411.746029][T11994] do_fast_syscall_32+0x6a/0xc0 [ 411.746029][T11994] do_SYSENTER_32+0x73/0x90 [ 411.746029][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 411.746029][T11994] RIP: 0023:0xf7fee549 [ 411.746029][T11994] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 411.746029][T11994] RSP: 002b:00000000f55e85fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 411.746029][T11994] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 411.746029][T11994] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 411.746029][T11994] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 411.746029][T11994] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 411.746029][T11994] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 411.746029][T11994] [ 411.746029][T11994] Uninit was stored to memory at: [ 411.746029][T11994] kmsan_internal_chain_origin+0xad/0x130 [ 411.746029][T11994] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 411.746029][T11994] kmsan_memmove_metadata+0xe/0x10 [ 411.746029][T11994] __msan_memmove+0x46/0x60 [ 411.746029][T11994] hsr_create_tagged_frame+0x855/0x11b0 [ 411.746029][T11994] hsr_forward_skb+0x16e5/0x27f0 [ 411.746029][T11994] hsr_dev_xmit+0x133/0x230 [ 411.746029][T11994] xmit_one+0x2b6/0x760 [ 411.746029][T11994] __dev_queue_xmit+0x3432/0x4600 [ 411.746029][T11994] dev_queue_xmit+0x4b/0x60 [ 411.746029][T11994] __bpf_redirect+0x1461/0x16b0 [ 411.746029][T11994] bpf_clone_redirect+0x4a1/0x660 [ 411.746029][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 411.746029][T11994] __bpf_prog_run512+0x12e/0x190 [ 411.746029][T11994] bpf_test_run+0x53f/0xe60 [ 411.746029][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 411.746029][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 411.746029][T11994] __se_sys_bpf+0x8e/0xa0 [ 411.746029][T11994] __ia32_sys_bpf+0x4a/0x70 [ 411.746029][T11994] __do_fast_syscall_32+0x127/0x180 [ 411.746029][T11994] do_fast_syscall_32+0x6a/0xc0 [ 411.746029][T11994] do_SYSENTER_32+0x73/0x90 [ 411.746029][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 411.746029][T11994] [ 411.746029][T11994] Uninit was created at: [ 411.746029][T11994] kmsan_internal_poison_shadow+0x5c/0xf0 [ 411.746029][T11994] kmsan_slab_alloc+0x8e/0xe0 [ 411.746029][T11994] __kmalloc_node_track_caller+0xa4f/0x1470 [ 411.746029][T11994] __alloc_skb+0x4dd/0xe90 [ 411.746029][T11994] __pskb_copy_fclone+0x188/0x1920 [ 411.746029][T11994] hsr_create_tagged_frame+0x4aa/0x11b0 [ 411.746029][T11994] hsr_forward_skb+0x16e5/0x27f0 [ 411.746029][T11994] hsr_dev_xmit+0x133/0x230 [ 411.746029][T11994] xmit_one+0x2b6/0x760 [ 411.746029][T11994] __dev_queue_xmit+0x3432/0x4600 [ 411.746029][T11994] dev_queue_xmit+0x4b/0x60 [ 411.746029][T11994] __bpf_redirect+0x1461/0x16b0 [ 411.746029][T11994] bpf_clone_redirect+0x4a1/0x660 [ 411.746029][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 411.746029][T11994] __bpf_prog_run512+0x12e/0x190 [ 411.746029][T11994] bpf_test_run+0x53f/0xe60 [ 411.746029][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 411.746029][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 411.746029][T11994] __se_sys_bpf+0x8e/0xa0 [ 411.746029][T11994] __ia32_sys_bpf+0x4a/0x70 [ 411.746029][T11994] __do_fast_syscall_32+0x127/0x180 [ 411.746029][T11994] do_fast_syscall_32+0x6a/0xc0 [ 411.746029][T11994] do_SYSENTER_32+0x73/0x90 [ 411.746029][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 411.746029][T11994] ===================================================== [ 412.360670][T11994] ===================================================== [ 412.367696][T11994] BUG: KMSAN: uninit-value in eth_type_trans+0x99f/0xc10 [ 412.370515][T11994] CPU: 0 PID: 11994 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 412.377852][T11994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.394043][T11994] Call Trace: [ 412.395458][T11994] dump_stack+0x24c/0x2e0 [ 412.400671][T11994] kmsan_report+0xfb/0x1e0 [ 412.400671][T11994] __msan_warning+0x5c/0xa0 [ 412.400671][T11994] eth_type_trans+0x99f/0xc10 [ 412.400671][T11994] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 412.400671][T11994] __dev_forward_skb2+0x478/0xb90 [ 412.400671][T11994] __dev_forward_skb+0x70/0x80 [ 412.400671][T11994] veth_xmit+0x4a6/0xd90 [ 412.400671][T11994] ? veth_close+0x170/0x170 [ 412.400671][T11994] xmit_one+0x2b6/0x760 [ 412.400671][T11994] __dev_queue_xmit+0x3432/0x4600 [ 412.400671][T11994] dev_queue_xmit+0x4b/0x60 [ 412.400671][T11994] hsr_forward_skb+0x1f60/0x27f0 [ 412.400671][T11994] ? kmsan_get_metadata+0x116/0x180 [ 412.400671][T11994] hsr_dev_xmit+0x133/0x230 [ 412.400671][T11994] ? is_hsr_master+0xb0/0xb0 [ 412.400671][T11994] xmit_one+0x2b6/0x760 [ 412.400671][T11994] __dev_queue_xmit+0x3432/0x4600 [ 412.400671][T11994] dev_queue_xmit+0x4b/0x60 [ 412.400671][T11994] __bpf_redirect+0x1461/0x16b0 [ 412.400671][T11994] ? kmsan_get_metadata+0x116/0x180 [ 412.400671][T11994] bpf_clone_redirect+0x4a1/0x660 [ 412.400671][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 412.400671][T11994] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 412.400671][T11994] ? bpf_csum_level+0x760/0x760 [ 412.400671][T11994] __bpf_prog_run512+0x12e/0x190 [ 412.400671][T11994] ? kmsan_get_metadata+0x116/0x180 [ 412.400671][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 412.400671][T11994] ? __msan_get_context_state+0x9/0x20 [ 412.400671][T11994] ? memcg_slab_post_alloc_hook+0x41/0xe50 [ 412.400671][T11994] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 412.400671][T11994] ? should_fail+0x72/0x9e0 [ 412.400671][T11994] ? kmsan_get_metadata+0x116/0x180 [ 412.400671][T11994] ? kmsan_get_metadata+0x116/0x180 [ 412.400671][T11994] ? kmsan_get_metadata+0x116/0x180 [ 412.400671][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 412.400671][T11994] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 412.400671][T11994] ? ktime_get+0x390/0x470 [ 412.400671][T11994] ? kmsan_get_metadata+0x4f/0x180 [ 412.400671][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 412.400671][T11994] ? __bpf_prog_run480+0x190/0x190 [ 412.400671][T11994] bpf_test_run+0x53f/0xe60 [ 412.400671][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 412.400671][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 412.400671][T11994] ? __bpf_prog_test_run_raw_tp+0x3e0/0x3e0 [ 412.400671][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 412.400671][T11994] ? ctx_sched_in+0x975/0x980 [ 412.400671][T11994] ? kmsan_internal_set_origin+0x85/0xc0 [ 412.400671][T11994] ? kmsan_get_metadata+0x116/0x180 [ 412.400671][T11994] ? kmsan_get_metadata+0x116/0x180 [ 412.400671][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 412.400671][T11994] ? kmsan_get_metadata+0x116/0x180 [ 412.400671][T11994] ? kmsan_internal_check_memory+0xb5/0x520 [ 412.400671][T11994] ? kmsan_get_metadata+0x116/0x180 [ 412.400671][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 412.400671][T11994] ? kmsan_get_metadata+0x116/0x180 [ 412.400671][T11994] ? kmsan_get_metadata+0x116/0x180 [ 412.400671][T11994] __se_sys_bpf+0x8e/0xa0 [ 412.400671][T11994] __ia32_sys_bpf+0x4a/0x70 [ 412.400671][T11994] __do_fast_syscall_32+0x127/0x180 [ 412.400671][T11994] do_fast_syscall_32+0x6a/0xc0 [ 412.400671][T11994] do_SYSENTER_32+0x73/0x90 [ 412.400671][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 412.400671][T11994] RIP: 0023:0xf7fee549 [ 412.400671][T11994] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 412.400671][T11994] RSP: 002b:00000000f55e85fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 412.400671][T11994] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 412.400671][T11994] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 412.400671][T11994] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 412.400671][T11994] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 412.400671][T11994] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 412.400671][T11994] [ 412.400671][T11994] Uninit was stored to memory at: [ 412.400671][T11994] kmsan_internal_chain_origin+0xad/0x130 [ 412.400671][T11994] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 412.400671][T11994] kmsan_memmove_metadata+0xe/0x10 [ 412.400671][T11994] __msan_memmove+0x46/0x60 [ 412.400671][T11994] hsr_create_tagged_frame+0x855/0x11b0 [ 412.400671][T11994] hsr_forward_skb+0x16e5/0x27f0 [ 412.400671][T11994] hsr_dev_xmit+0x133/0x230 [ 412.400671][T11994] xmit_one+0x2b6/0x760 [ 412.400671][T11994] __dev_queue_xmit+0x3432/0x4600 [ 412.400671][T11994] dev_queue_xmit+0x4b/0x60 [ 412.400671][T11994] __bpf_redirect+0x1461/0x16b0 [ 412.400671][T11994] bpf_clone_redirect+0x4a1/0x660 [ 412.400671][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 412.400671][T11994] __bpf_prog_run512+0x12e/0x190 [ 412.400671][T11994] bpf_test_run+0x53f/0xe60 [ 412.400671][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 412.400671][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 412.400671][T11994] __se_sys_bpf+0x8e/0xa0 [ 412.400671][T11994] __ia32_sys_bpf+0x4a/0x70 [ 412.400671][T11994] __do_fast_syscall_32+0x127/0x180 [ 412.400671][T11994] do_fast_syscall_32+0x6a/0xc0 [ 412.400671][T11994] do_SYSENTER_32+0x73/0x90 [ 412.400671][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 412.400671][T11994] [ 412.400671][T11994] Uninit was created at: [ 412.400671][T11994] kmsan_internal_poison_shadow+0x5c/0xf0 [ 412.400671][T11994] kmsan_slab_alloc+0x8e/0xe0 [ 412.400671][T11994] __kmalloc_node_track_caller+0xa4f/0x1470 [ 412.400671][T11994] __alloc_skb+0x4dd/0xe90 [ 412.400671][T11994] __pskb_copy_fclone+0x188/0x1920 [ 412.400671][T11994] hsr_create_tagged_frame+0x4aa/0x11b0 [ 412.400671][T11994] hsr_forward_skb+0x16e5/0x27f0 [ 412.400671][T11994] hsr_dev_xmit+0x133/0x230 [ 412.400671][T11994] xmit_one+0x2b6/0x760 [ 412.400671][T11994] __dev_queue_xmit+0x3432/0x4600 [ 412.400671][T11994] dev_queue_xmit+0x4b/0x60 [ 412.400671][T11994] __bpf_redirect+0x1461/0x16b0 [ 412.400671][T11994] bpf_clone_redirect+0x4a1/0x660 [ 412.400671][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 412.400671][T11994] __bpf_prog_run512+0x12e/0x190 [ 412.400671][T11994] bpf_test_run+0x53f/0xe60 [ 412.400671][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 412.400671][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 412.400671][T11994] __se_sys_bpf+0x8e/0xa0 [ 412.400671][T11994] __ia32_sys_bpf+0x4a/0x70 [ 412.400671][T11994] __do_fast_syscall_32+0x127/0x180 [ 412.400671][T11994] do_fast_syscall_32+0x6a/0xc0 [ 412.400671][T11994] do_SYSENTER_32+0x73/0x90 [ 412.400671][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 412.400671][T11994] ===================================================== [ 413.050559][T11994] ===================================================== [ 413.057494][T11994] BUG: KMSAN: uninit-value in hsr_addr_subst_dest+0x626/0x860 [ 413.060346][T11994] CPU: 0 PID: 11994 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 413.060346][T11994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.077868][T11994] Call Trace: [ 413.077868][T11994] dump_stack+0x24c/0x2e0 [ 413.077868][T11994] kmsan_report+0xfb/0x1e0 [ 413.077868][T11994] __msan_warning+0x5c/0xa0 [ 413.077868][T11994] hsr_addr_subst_dest+0x626/0x860 [ 413.077868][T11994] hsr_forward_skb+0x1d27/0x27f0 [ 413.077868][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.077868][T11994] hsr_dev_xmit+0x133/0x230 [ 413.077868][T11994] ? is_hsr_master+0xb0/0xb0 [ 413.077868][T11994] xmit_one+0x2b6/0x760 [ 413.077868][T11994] __dev_queue_xmit+0x3432/0x4600 [ 413.077868][T11994] dev_queue_xmit+0x4b/0x60 [ 413.077868][T11994] __bpf_redirect+0x1461/0x16b0 [ 413.077868][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.077868][T11994] bpf_clone_redirect+0x4a1/0x660 [ 413.077868][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 413.077868][T11994] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 413.077868][T11994] ? bpf_csum_level+0x760/0x760 [ 413.077868][T11994] __bpf_prog_run512+0x12e/0x190 [ 413.077868][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.077868][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 413.077868][T11994] ? __msan_get_context_state+0x9/0x20 [ 413.077868][T11994] ? memcg_slab_post_alloc_hook+0x41/0xe50 [ 413.077868][T11994] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 413.077868][T11994] ? should_fail+0x72/0x9e0 [ 413.077868][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.077868][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.077868][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.077868][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 413.077868][T11994] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 413.077868][T11994] ? ktime_get+0x390/0x470 [ 413.077868][T11994] ? kmsan_get_metadata+0x4f/0x180 [ 413.077868][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 413.077868][T11994] ? __bpf_prog_run480+0x190/0x190 [ 413.077868][T11994] bpf_test_run+0x53f/0xe60 [ 413.077868][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 413.077868][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 413.077868][T11994] ? __bpf_prog_test_run_raw_tp+0x3e0/0x3e0 [ 413.077868][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 413.077868][T11994] ? ctx_sched_in+0x975/0x980 [ 413.077868][T11994] ? kmsan_internal_set_origin+0x85/0xc0 [ 413.077868][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.077868][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.077868][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 413.077868][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.077868][T11994] ? kmsan_internal_check_memory+0xb5/0x520 [ 413.077868][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.077868][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 413.077868][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.077868][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.077868][T11994] __se_sys_bpf+0x8e/0xa0 [ 413.077868][T11994] __ia32_sys_bpf+0x4a/0x70 [ 413.077868][T11994] __do_fast_syscall_32+0x127/0x180 [ 413.077868][T11994] do_fast_syscall_32+0x6a/0xc0 [ 413.077868][T11994] do_SYSENTER_32+0x73/0x90 [ 413.077868][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 413.077868][T11994] RIP: 0023:0xf7fee549 [ 413.077868][T11994] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 413.077868][T11994] RSP: 002b:00000000f55e85fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 413.077868][T11994] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 413.077868][T11994] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 413.077868][T11994] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 413.077868][T11994] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 413.077868][T11994] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 413.077868][T11994] [ 413.077868][T11994] Uninit was stored to memory at: [ 413.077868][T11994] kmsan_internal_chain_origin+0xad/0x130 [ 413.077868][T11994] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 413.077868][T11994] kmsan_memmove_metadata+0xe/0x10 [ 413.077868][T11994] __msan_memmove+0x46/0x60 [ 413.077868][T11994] hsr_create_tagged_frame+0x855/0x11b0 [ 413.077868][T11994] hsr_forward_skb+0x16e5/0x27f0 [ 413.077868][T11994] hsr_dev_xmit+0x133/0x230 [ 413.077868][T11994] xmit_one+0x2b6/0x760 [ 413.077868][T11994] __dev_queue_xmit+0x3432/0x4600 [ 413.077868][T11994] dev_queue_xmit+0x4b/0x60 [ 413.077868][T11994] __bpf_redirect+0x1461/0x16b0 [ 413.077868][T11994] bpf_clone_redirect+0x4a1/0x660 [ 413.077868][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 413.077868][T11994] __bpf_prog_run512+0x12e/0x190 [ 413.077868][T11994] bpf_test_run+0x53f/0xe60 [ 413.077868][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 413.077868][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 413.077868][T11994] __se_sys_bpf+0x8e/0xa0 [ 413.077868][T11994] __ia32_sys_bpf+0x4a/0x70 [ 413.077868][T11994] __do_fast_syscall_32+0x127/0x180 [ 413.077868][T11994] do_fast_syscall_32+0x6a/0xc0 [ 413.077868][T11994] do_SYSENTER_32+0x73/0x90 [ 413.077868][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 413.077868][T11994] [ 413.077868][T11994] Uninit was created at: [ 413.077868][T11994] kmsan_internal_poison_shadow+0x5c/0xf0 [ 413.077868][T11994] kmsan_slab_alloc+0x8e/0xe0 [ 413.077868][T11994] __kmalloc_node_track_caller+0xa4f/0x1470 [ 413.077868][T11994] __alloc_skb+0x4dd/0xe90 [ 413.077868][T11994] __pskb_copy_fclone+0x188/0x1920 [ 413.077868][T11994] hsr_create_tagged_frame+0x4aa/0x11b0 [ 413.077868][T11994] hsr_forward_skb+0x16e5/0x27f0 [ 413.077868][T11994] hsr_dev_xmit+0x133/0x230 [ 413.077868][T11994] xmit_one+0x2b6/0x760 [ 413.077868][T11994] __dev_queue_xmit+0x3432/0x4600 [ 413.077868][T11994] dev_queue_xmit+0x4b/0x60 [ 413.077868][T11994] __bpf_redirect+0x1461/0x16b0 [ 413.077868][T11994] bpf_clone_redirect+0x4a1/0x660 [ 413.077868][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 413.077868][T11994] __bpf_prog_run512+0x12e/0x190 [ 413.077868][T11994] bpf_test_run+0x53f/0xe60 [ 413.077868][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 413.077868][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 413.077868][T11994] __se_sys_bpf+0x8e/0xa0 [ 413.077868][T11994] __ia32_sys_bpf+0x4a/0x70 [ 413.077868][T11994] __do_fast_syscall_32+0x127/0x180 [ 413.077868][T11994] do_fast_syscall_32+0x6a/0xc0 [ 413.077868][T11994] do_SYSENTER_32+0x73/0x90 [ 413.077868][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 413.077868][T11994] ===================================================== [ 413.705610][T11994] ===================================================== [ 413.712543][T11994] BUG: KMSAN: uninit-value in hsr_addr_subst_dest+0x333/0x860 [ 413.715550][T11994] CPU: 0 PID: 11994 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 413.715550][T11994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.715550][T11994] Call Trace: [ 413.715550][T11994] dump_stack+0x24c/0x2e0 [ 413.715550][T11994] kmsan_report+0xfb/0x1e0 [ 413.715550][T11994] __msan_warning+0x5c/0xa0 [ 413.715550][T11994] hsr_addr_subst_dest+0x333/0x860 [ 413.715550][T11994] hsr_forward_skb+0x1d27/0x27f0 [ 413.715550][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.715550][T11994] hsr_dev_xmit+0x133/0x230 [ 413.715550][T11994] ? is_hsr_master+0xb0/0xb0 [ 413.715550][T11994] xmit_one+0x2b6/0x760 [ 413.715550][T11994] __dev_queue_xmit+0x3432/0x4600 [ 413.715550][T11994] dev_queue_xmit+0x4b/0x60 [ 413.715550][T11994] __bpf_redirect+0x1461/0x16b0 [ 413.715550][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.715550][T11994] bpf_clone_redirect+0x4a1/0x660 [ 413.715550][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 413.715550][T11994] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 413.715550][T11994] ? bpf_csum_level+0x760/0x760 [ 413.715550][T11994] __bpf_prog_run512+0x12e/0x190 [ 413.715550][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.715550][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 413.715550][T11994] ? __msan_get_context_state+0x9/0x20 [ 413.715550][T11994] ? memcg_slab_post_alloc_hook+0x41/0xe50 [ 413.715550][T11994] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 413.715550][T11994] ? should_fail+0x72/0x9e0 [ 413.715550][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.715550][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.715550][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.715550][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 413.715550][T11994] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 413.715550][T11994] ? ktime_get+0x390/0x470 [ 413.715550][T11994] ? kmsan_get_metadata+0x4f/0x180 [ 413.715550][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 413.715550][T11994] ? __bpf_prog_run480+0x190/0x190 [ 413.715550][T11994] bpf_test_run+0x53f/0xe60 [ 413.715550][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 413.715550][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 413.715550][T11994] ? __bpf_prog_test_run_raw_tp+0x3e0/0x3e0 [ 413.715550][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 413.715550][T11994] ? ctx_sched_in+0x975/0x980 [ 413.715550][T11994] ? kmsan_internal_set_origin+0x85/0xc0 [ 413.715550][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.715550][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.715550][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 413.715550][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.715550][T11994] ? kmsan_internal_check_memory+0xb5/0x520 [ 413.715550][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.715550][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 413.715550][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.715550][T11994] ? kmsan_get_metadata+0x116/0x180 [ 413.715550][T11994] __se_sys_bpf+0x8e/0xa0 [ 413.715550][T11994] __ia32_sys_bpf+0x4a/0x70 [ 413.715550][T11994] __do_fast_syscall_32+0x127/0x180 [ 413.715550][T11994] do_fast_syscall_32+0x6a/0xc0 [ 413.715550][T11994] do_SYSENTER_32+0x73/0x90 [ 413.715550][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 413.715550][T11994] RIP: 0023:0xf7fee549 [ 413.715550][T11994] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 413.715550][T11994] RSP: 002b:00000000f55e85fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 413.715550][T11994] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 413.715550][T11994] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 413.715550][T11994] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 413.715550][T11994] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 413.715550][T11994] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 413.715550][T11994] [ 413.715550][T11994] Uninit was stored to memory at: [ 413.715550][T11994] kmsan_internal_chain_origin+0xad/0x130 [ 413.715550][T11994] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 413.715550][T11994] kmsan_memmove_metadata+0xe/0x10 [ 413.715550][T11994] __msan_memmove+0x46/0x60 [ 413.715550][T11994] hsr_create_tagged_frame+0x855/0x11b0 [ 413.715550][T11994] hsr_forward_skb+0x16e5/0x27f0 [ 413.715550][T11994] hsr_dev_xmit+0x133/0x230 [ 413.715550][T11994] xmit_one+0x2b6/0x760 [ 413.715550][T11994] __dev_queue_xmit+0x3432/0x4600 [ 413.715550][T11994] dev_queue_xmit+0x4b/0x60 [ 413.715550][T11994] __bpf_redirect+0x1461/0x16b0 [ 413.715550][T11994] bpf_clone_redirect+0x4a1/0x660 [ 413.715550][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 413.715550][T11994] __bpf_prog_run512+0x12e/0x190 [ 413.715550][T11994] bpf_test_run+0x53f/0xe60 [ 413.715550][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 413.715550][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 413.715550][T11994] __se_sys_bpf+0x8e/0xa0 [ 413.715550][T11994] __ia32_sys_bpf+0x4a/0x70 [ 413.715550][T11994] __do_fast_syscall_32+0x127/0x180 [ 413.715550][T11994] do_fast_syscall_32+0x6a/0xc0 [ 413.715550][T11994] do_SYSENTER_32+0x73/0x90 [ 413.715550][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 413.715550][T11994] [ 413.715550][T11994] Uninit was created at: [ 413.715550][T11994] kmsan_internal_poison_shadow+0x5c/0xf0 [ 413.715550][T11994] kmsan_slab_alloc+0x8e/0xe0 [ 413.715550][T11994] __kmalloc_node_track_caller+0xa4f/0x1470 [ 413.715550][T11994] __alloc_skb+0x4dd/0xe90 [ 413.715550][T11994] __pskb_copy_fclone+0x188/0x1920 [ 413.715550][T11994] hsr_create_tagged_frame+0x4aa/0x11b0 [ 413.715550][T11994] hsr_forward_skb+0x16e5/0x27f0 [ 413.715550][T11994] hsr_dev_xmit+0x133/0x230 [ 413.715550][T11994] xmit_one+0x2b6/0x760 [ 413.715550][T11994] __dev_queue_xmit+0x3432/0x4600 [ 413.715550][T11994] dev_queue_xmit+0x4b/0x60 [ 413.715550][T11994] __bpf_redirect+0x1461/0x16b0 [ 413.715550][T11994] bpf_clone_redirect+0x4a1/0x660 [ 413.715550][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 413.715550][T11994] __bpf_prog_run512+0x12e/0x190 [ 413.715550][T11994] bpf_test_run+0x53f/0xe60 [ 413.715550][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 413.715550][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 413.715550][T11994] __se_sys_bpf+0x8e/0xa0 18:22:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66374b530700ae897094e747a8378f364602812c66538d750f6ee1d001743f0500bb9fb045f2d15a239512fc22df5ceaa302ab6c2fef2308203e00000000", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 413.715550][T11994] __ia32_sys_bpf+0x4a/0x70 [ 413.715550][T11994] __do_fast_syscall_32+0x127/0x180 [ 413.715550][T11994] do_fast_syscall_32+0x6a/0xc0 [ 413.715550][T11994] do_SYSENTER_32+0x73/0x90 [ 413.715550][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 413.715550][T11994] ===================================================== [ 414.355666][T11994] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 414.362152][T11994] ===================================================== [ 414.368248][T11994] BUG: KMSAN: uninit-value in eth_type_trans+0x3e8/0xc10 [ 414.368248][T11994] CPU: 0 PID: 11994 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 414.368248][T11994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.368248][T11994] Call Trace: [ 414.368248][T11994] dump_stack+0x24c/0x2e0 [ 414.368248][T11994] kmsan_report+0xfb/0x1e0 [ 414.368248][T11994] __msan_warning+0x5c/0xa0 [ 414.368248][T11994] eth_type_trans+0x3e8/0xc10 [ 414.368248][T11994] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 414.368248][T11994] __dev_forward_skb2+0x478/0xb90 [ 414.368248][T11994] __dev_forward_skb+0x70/0x80 [ 414.368248][T11994] veth_xmit+0x4a6/0xd90 [ 414.368248][T11994] ? veth_close+0x170/0x170 [ 414.368248][T11994] xmit_one+0x2b6/0x760 [ 414.368248][T11994] __dev_queue_xmit+0x3432/0x4600 [ 414.368248][T11994] dev_queue_xmit+0x4b/0x60 [ 414.368248][T11994] hsr_forward_skb+0x1f60/0x27f0 [ 414.368248][T11994] ? kmsan_get_metadata+0x116/0x180 [ 414.368248][T11994] hsr_dev_xmit+0x133/0x230 [ 414.368248][T11994] ? is_hsr_master+0xb0/0xb0 [ 414.368248][T11994] xmit_one+0x2b6/0x760 [ 414.368248][T11994] __dev_queue_xmit+0x3432/0x4600 [ 414.368248][T11994] dev_queue_xmit+0x4b/0x60 [ 414.368248][T11994] __bpf_redirect+0x1461/0x16b0 [ 414.368248][T11994] ? kmsan_get_metadata+0x116/0x180 [ 414.368248][T11994] bpf_clone_redirect+0x4a1/0x660 [ 414.368248][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 414.368248][T11994] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 414.368248][T11994] ? bpf_csum_level+0x760/0x760 [ 414.368248][T11994] __bpf_prog_run512+0x12e/0x190 [ 414.368248][T11994] ? kmsan_get_metadata+0x116/0x180 [ 414.368248][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 414.368248][T11994] ? __msan_get_context_state+0x9/0x20 [ 414.368248][T11994] ? memcg_slab_post_alloc_hook+0x41/0xe50 [ 414.368248][T11994] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 414.368248][T11994] ? should_fail+0x72/0x9e0 [ 414.368248][T11994] ? kmsan_get_metadata+0x116/0x180 [ 414.368248][T11994] ? kmsan_get_metadata+0x116/0x180 [ 414.368248][T11994] ? kmsan_get_metadata+0x116/0x180 [ 414.368248][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 414.368248][T11994] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 414.368248][T11994] ? ktime_get+0x390/0x470 [ 414.368248][T11994] ? kmsan_get_metadata+0x4f/0x180 [ 414.368248][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 414.368248][T11994] ? __bpf_prog_run480+0x190/0x190 [ 414.368248][T11994] bpf_test_run+0x53f/0xe60 [ 414.609310][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 414.609310][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 414.609310][T11994] ? __bpf_prog_test_run_raw_tp+0x3e0/0x3e0 [ 414.609310][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 414.609310][T11994] ? ctx_sched_in+0x975/0x980 [ 414.609310][T11994] ? kmsan_internal_set_origin+0x85/0xc0 [ 414.609310][T11994] ? kmsan_get_metadata+0x116/0x180 [ 414.645648][T11994] ? kmsan_get_metadata+0x116/0x180 [ 414.645648][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 414.645648][T11994] ? kmsan_get_metadata+0x116/0x180 [ 414.645648][T11994] ? kmsan_internal_check_memory+0xb5/0x520 [ 414.645648][T11994] ? kmsan_get_metadata+0x116/0x180 [ 414.645648][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 414.645648][T11994] ? kmsan_get_metadata+0x116/0x180 [ 414.645648][T11994] ? kmsan_get_metadata+0x116/0x180 [ 414.645648][T11994] __se_sys_bpf+0x8e/0xa0 [ 414.645648][T11994] __ia32_sys_bpf+0x4a/0x70 [ 414.645648][T11994] __do_fast_syscall_32+0x127/0x180 [ 414.645648][T11994] do_fast_syscall_32+0x6a/0xc0 [ 414.645648][T11994] do_SYSENTER_32+0x73/0x90 [ 414.645648][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 414.645648][T11994] RIP: 0023:0xf7fee549 [ 414.645648][T11994] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 414.645648][T11994] RSP: 002b:00000000f55e85fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 414.645648][T11994] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 414.645648][T11994] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 414.645648][T11994] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 414.645648][T11994] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 414.645648][T11994] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 414.645648][T11994] [ 414.645648][T11994] Uninit was stored to memory at: [ 414.645648][T11994] kmsan_internal_chain_origin+0xad/0x130 [ 414.645648][T11994] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 414.645648][T11994] kmsan_memmove_metadata+0xe/0x10 [ 414.645648][T11994] __msan_memmove+0x46/0x60 [ 414.645648][T11994] hsr_create_tagged_frame+0x855/0x11b0 [ 414.645648][T11994] hsr_forward_skb+0x16e5/0x27f0 [ 414.645648][T11994] hsr_dev_xmit+0x133/0x230 [ 414.645648][T11994] xmit_one+0x2b6/0x760 [ 414.645648][T11994] __dev_queue_xmit+0x3432/0x4600 [ 414.645648][T11994] dev_queue_xmit+0x4b/0x60 [ 414.645648][T11994] __bpf_redirect+0x1461/0x16b0 [ 414.645648][T11994] bpf_clone_redirect+0x4a1/0x660 [ 414.645648][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 414.645648][T11994] __bpf_prog_run512+0x12e/0x190 [ 414.645648][T11994] bpf_test_run+0x53f/0xe60 [ 414.645648][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 414.645648][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 414.645648][T11994] __se_sys_bpf+0x8e/0xa0 [ 414.645648][T11994] __ia32_sys_bpf+0x4a/0x70 [ 414.645648][T11994] __do_fast_syscall_32+0x127/0x180 [ 414.645648][T11994] do_fast_syscall_32+0x6a/0xc0 [ 414.645648][T11994] do_SYSENTER_32+0x73/0x90 [ 414.645648][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 414.645648][T11994] [ 414.645648][T11994] Uninit was created at: [ 414.645648][T11994] kmsan_internal_poison_shadow+0x5c/0xf0 [ 414.645648][T11994] kmsan_slab_alloc+0x8e/0xe0 [ 414.645648][T11994] __kmalloc_node_track_caller+0xa4f/0x1470 [ 414.645648][T11994] __alloc_skb+0x4dd/0xe90 [ 414.645648][T11994] __pskb_copy_fclone+0x188/0x1920 [ 414.645648][T11994] hsr_create_tagged_frame+0x4aa/0x11b0 [ 414.645648][T11994] hsr_forward_skb+0x16e5/0x27f0 [ 414.645648][T11994] hsr_dev_xmit+0x133/0x230 [ 414.645648][T11994] xmit_one+0x2b6/0x760 [ 414.645648][T11994] __dev_queue_xmit+0x3432/0x4600 [ 414.645648][T11994] dev_queue_xmit+0x4b/0x60 [ 414.645648][T11994] __bpf_redirect+0x1461/0x16b0 [ 414.645648][T11994] bpf_clone_redirect+0x4a1/0x660 [ 414.645648][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 414.645648][T11994] __bpf_prog_run512+0x12e/0x190 [ 414.645648][T11994] bpf_test_run+0x53f/0xe60 [ 414.645648][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 414.645648][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 414.645648][T11994] __se_sys_bpf+0x8e/0xa0 [ 414.645648][T11994] __ia32_sys_bpf+0x4a/0x70 [ 414.645648][T11994] __do_fast_syscall_32+0x127/0x180 [ 414.645648][T11994] do_fast_syscall_32+0x6a/0xc0 [ 414.645648][T11994] do_SYSENTER_32+0x73/0x90 [ 414.645648][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 414.645648][T11994] ===================================================== [ 415.050313][T11994] ===================================================== [ 415.057398][T11994] BUG: KMSAN: uninit-value in eth_type_trans+0x99f/0xc10 [ 415.060262][T11994] CPU: 0 PID: 11994 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 415.067227][T11994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.067227][T11994] Call Trace: [ 415.067227][T11994] dump_stack+0x24c/0x2e0 [ 415.067227][T11994] kmsan_report+0xfb/0x1e0 [ 415.067227][T11994] __msan_warning+0x5c/0xa0 [ 415.067227][T11994] eth_type_trans+0x99f/0xc10 [ 415.067227][T11994] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 415.067227][T11994] __dev_forward_skb2+0x478/0xb90 [ 415.067227][T11994] __dev_forward_skb+0x70/0x80 [ 415.067227][T11994] veth_xmit+0x4a6/0xd90 [ 415.067227][T11994] ? veth_close+0x170/0x170 [ 415.067227][T11994] xmit_one+0x2b6/0x760 [ 415.067227][T11994] __dev_queue_xmit+0x3432/0x4600 [ 415.067227][T11994] dev_queue_xmit+0x4b/0x60 [ 415.067227][T11994] hsr_forward_skb+0x1f60/0x27f0 [ 415.067227][T11994] ? kmsan_get_metadata+0x116/0x180 [ 415.067227][T11994] hsr_dev_xmit+0x133/0x230 [ 415.067227][T11994] ? is_hsr_master+0xb0/0xb0 [ 415.067227][T11994] xmit_one+0x2b6/0x760 [ 415.067227][T11994] __dev_queue_xmit+0x3432/0x4600 [ 415.067227][T11994] dev_queue_xmit+0x4b/0x60 [ 415.067227][T11994] __bpf_redirect+0x1461/0x16b0 [ 415.067227][T11994] ? kmsan_get_metadata+0x116/0x180 [ 415.067227][T11994] bpf_clone_redirect+0x4a1/0x660 [ 415.067227][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 415.067227][T11994] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 415.067227][T11994] ? bpf_csum_level+0x760/0x760 [ 415.067227][T11994] __bpf_prog_run512+0x12e/0x190 [ 415.067227][T11994] ? kmsan_get_metadata+0x116/0x180 [ 415.067227][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 415.067227][T11994] ? __msan_get_context_state+0x9/0x20 [ 415.067227][T11994] ? memcg_slab_post_alloc_hook+0x41/0xe50 [ 415.067227][T11994] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 415.067227][T11994] ? should_fail+0x72/0x9e0 [ 415.067227][T11994] ? kmsan_get_metadata+0x116/0x180 [ 415.067227][T11994] ? kmsan_get_metadata+0x116/0x180 [ 415.255238][T11994] ? kmsan_get_metadata+0x116/0x180 [ 415.255238][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 415.255238][T11994] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 415.255238][T11994] ? ktime_get+0x390/0x470 [ 415.255238][T11994] ? kmsan_get_metadata+0x4f/0x180 [ 415.255238][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 415.255238][T11994] ? __bpf_prog_run480+0x190/0x190 [ 415.255238][T11994] bpf_test_run+0x53f/0xe60 [ 415.255238][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 415.255238][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 415.255238][T11994] ? __bpf_prog_test_run_raw_tp+0x3e0/0x3e0 [ 415.255238][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 415.255238][T11994] ? ctx_sched_in+0x975/0x980 [ 415.255238][T11994] ? kmsan_internal_set_origin+0x85/0xc0 [ 415.255238][T11994] ? kmsan_get_metadata+0x116/0x180 [ 415.255238][T11994] ? kmsan_get_metadata+0x116/0x180 [ 415.255238][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 415.255238][T11994] ? kmsan_get_metadata+0x116/0x180 [ 415.255238][T11994] ? kmsan_internal_check_memory+0xb5/0x520 [ 415.255238][T11994] ? kmsan_get_metadata+0x116/0x180 [ 415.255238][T11994] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 415.255238][T11994] ? kmsan_get_metadata+0x116/0x180 [ 415.255238][T11994] ? kmsan_get_metadata+0x116/0x180 [ 415.255238][T11994] __se_sys_bpf+0x8e/0xa0 [ 415.255238][T11994] __ia32_sys_bpf+0x4a/0x70 [ 415.255238][T11994] __do_fast_syscall_32+0x127/0x180 [ 415.255238][T11994] do_fast_syscall_32+0x6a/0xc0 [ 415.255238][T11994] do_SYSENTER_32+0x73/0x90 [ 415.255238][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 415.255238][T11994] RIP: 0023:0xf7fee549 [ 415.255238][T11994] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 415.255238][T11994] RSP: 002b:00000000f55e85fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 415.255238][T11994] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 415.255238][T11994] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 415.255238][T11994] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 415.255238][T11994] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 415.255238][T11994] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 415.255238][T11994] [ 415.255238][T11994] Uninit was stored to memory at: [ 415.255238][T11994] kmsan_internal_chain_origin+0xad/0x130 [ 415.255238][T11994] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 415.255238][T11994] kmsan_memmove_metadata+0xe/0x10 [ 415.255238][T11994] __msan_memmove+0x46/0x60 [ 415.255238][T11994] hsr_create_tagged_frame+0x855/0x11b0 [ 415.255238][T11994] hsr_forward_skb+0x16e5/0x27f0 [ 415.255238][T11994] hsr_dev_xmit+0x133/0x230 [ 415.255238][T11994] xmit_one+0x2b6/0x760 [ 415.255238][T11994] __dev_queue_xmit+0x3432/0x4600 [ 415.255238][T11994] dev_queue_xmit+0x4b/0x60 [ 415.255238][T11994] __bpf_redirect+0x1461/0x16b0 [ 415.255238][T11994] bpf_clone_redirect+0x4a1/0x660 [ 415.255238][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 415.255238][T11994] __bpf_prog_run512+0x12e/0x190 [ 415.255238][T11994] bpf_test_run+0x53f/0xe60 [ 415.255238][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 415.255238][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 415.255238][T11994] __se_sys_bpf+0x8e/0xa0 [ 415.255238][T11994] __ia32_sys_bpf+0x4a/0x70 [ 415.255238][T11994] __do_fast_syscall_32+0x127/0x180 [ 415.255238][T11994] do_fast_syscall_32+0x6a/0xc0 [ 415.255238][T11994] do_SYSENTER_32+0x73/0x90 [ 415.255238][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 415.255238][T11994] [ 415.255238][T11994] Uninit was created at: [ 415.255238][T11994] kmsan_internal_poison_shadow+0x5c/0xf0 [ 415.255238][T11994] kmsan_slab_alloc+0x8e/0xe0 [ 415.255238][T11994] __kmalloc_node_track_caller+0xa4f/0x1470 [ 415.255238][T11994] __alloc_skb+0x4dd/0xe90 [ 415.255238][T11994] __pskb_copy_fclone+0x188/0x1920 [ 415.255238][T11994] hsr_create_tagged_frame+0x4aa/0x11b0 [ 415.255238][T11994] hsr_forward_skb+0x16e5/0x27f0 [ 415.255238][T11994] hsr_dev_xmit+0x133/0x230 [ 415.255238][T11994] xmit_one+0x2b6/0x760 [ 415.255238][T11994] __dev_queue_xmit+0x3432/0x4600 [ 415.255238][T11994] dev_queue_xmit+0x4b/0x60 [ 415.255238][T11994] __bpf_redirect+0x1461/0x16b0 [ 415.255238][T11994] bpf_clone_redirect+0x4a1/0x660 [ 415.255238][T11994] ___bpf_prog_run+0x2b78/0xb950 [ 415.255238][T11994] __bpf_prog_run512+0x12e/0x190 [ 415.255238][T11994] bpf_test_run+0x53f/0xe60 [ 415.255238][T11994] bpf_prog_test_run_skb+0x1914/0x3500 [ 415.255238][T11994] __do_sys_bpf+0xbe6f/0x1aba0 [ 415.255238][T11994] __se_sys_bpf+0x8e/0xa0 [ 415.255238][T11994] __ia32_sys_bpf+0x4a/0x70 [ 415.255238][T11994] __do_fast_syscall_32+0x127/0x180 [ 415.255238][T11994] do_fast_syscall_32+0x6a/0xc0 [ 415.255238][T11994] do_SYSENTER_32+0x73/0x90 [ 415.255238][T11994] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 415.255238][T11994] ===================================================== 18:22:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0xf0c}}, 0x0) 18:22:30 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000001a80)=ANY=[], 0xc001, 0x0) 18:22:31 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) 18:22:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8000d5, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040014d79cd2000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r2 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a", 0x55) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file1\x00') creat(&(0x7f0000000380)='./file0\x00', 0x0) sendfile(r1, r2, 0x0, 0x1000000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvfrom$inet6(r3, &(0x7f0000000000)=""/183, 0xb7, 0x10042, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0x100}, 0x1c) r4 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x25ab, 0x2aa80) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@getnetconf={0x14, 0x52, 0x10, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x8000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) 18:22:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8e000000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ff1353ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000140)={[{@auto_da_alloc_val={'auto_da_alloc'}}]}) [ 417.814217][T12024] loop1: detected capacity change from 0 to 264192 [ 417.933954][ T34] audit: type=1804 audit(1618338151.786:2605): pid=12028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir541332021/syzkaller.oQGLdr/44/file0" dev="sda1" ino=14176 res=1 errno=0 [ 417.990454][T12024] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended 18:22:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x40c0, 0x0) preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000780)=""/149, 0x95}], 0x1, 0x7, 0xfffffffe) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000640)={'syztnl1\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000680)={@local}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1={0xff, 0x1, [], 0x7}, [0x0, 0x7a000000], [0x0, 0xf2020000], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) dup(0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3", 0x1f, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 418.119033][T12024] EXT4-fs (loop1): mounted filesystem without journal. Opts: auto_da_alloc=0x0000000000000000,,errors=continue. Quota mode: none. 18:22:32 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) r4 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_PREFIXLEN={0x6}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x34}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0)