[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.34' (ECDSA) to the list of known hosts. 2021/10/22 13:00:26 fuzzer started 2021/10/22 13:00:26 dialing manager at 10.128.0.169:35459 2021/10/22 13:00:27 syscalls: 3622 2021/10/22 13:00:27 code coverage: enabled 2021/10/22 13:00:27 comparison tracing: enabled 2021/10/22 13:00:27 extra coverage: enabled 2021/10/22 13:00:27 setuid sandbox: enabled 2021/10/22 13:00:27 namespace sandbox: enabled 2021/10/22 13:00:27 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/22 13:00:27 fault injection: enabled 2021/10/22 13:00:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/22 13:00:27 net packet injection: enabled 2021/10/22 13:00:27 net device setup: enabled 2021/10/22 13:00:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/22 13:00:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/22 13:00:27 USB emulation: enabled 2021/10/22 13:00:27 hci packet injection: enabled 2021/10/22 13:00:27 wifi device emulation: enabled 2021/10/22 13:00:27 802.15.4 emulation: enabled 2021/10/22 13:00:27 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 69.718815][ T6551] cgroup: Unknown subsys name 'net' [ 69.729668][ T6551] cgroup: Unknown subsys name 'rlimit' 2021/10/22 13:00:27 fetching corpus: 50, signal 54926/58645 (executing program) 2021/10/22 13:00:27 fetching corpus: 100, signal 75278/80733 (executing program) 2021/10/22 13:00:27 fetching corpus: 150, signal 88005/95179 (executing program) 2021/10/22 13:00:27 fetching corpus: 200, signal 102942/111735 (executing program) 2021/10/22 13:00:27 fetching corpus: 250, signal 115594/125965 (executing program) 2021/10/22 13:00:28 fetching corpus: 300, signal 133227/145033 (executing program) 2021/10/22 13:00:28 fetching corpus: 350, signal 139554/152903 (executing program) 2021/10/22 13:00:28 fetching corpus: 400, signal 147324/162201 (executing program) 2021/10/22 13:00:28 fetching corpus: 450, signal 152120/168551 (executing program) 2021/10/22 13:00:28 fetching corpus: 500, signal 163116/180891 (executing program) [ 71.014936][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.021406][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/22 13:00:28 fetching corpus: 550, signal 170794/189984 (executing program) 2021/10/22 13:00:28 fetching corpus: 600, signal 178645/199202 (executing program) 2021/10/22 13:00:28 fetching corpus: 650, signal 183771/205726 (executing program) 2021/10/22 13:00:29 fetching corpus: 700, signal 190397/213688 (executing program) 2021/10/22 13:00:29 fetching corpus: 750, signal 196759/221360 (executing program) 2021/10/22 13:00:29 fetching corpus: 800, signal 202708/228579 (executing program) 2021/10/22 13:00:29 fetching corpus: 850, signal 206729/233938 (executing program) 2021/10/22 13:00:29 fetching corpus: 900, signal 213794/242209 (executing program) 2021/10/22 13:00:29 fetching corpus: 950, signal 218888/248590 (executing program) 2021/10/22 13:00:29 fetching corpus: 1000, signal 223562/254541 (executing program) 2021/10/22 13:00:29 fetching corpus: 1050, signal 227474/259733 (executing program) 2021/10/22 13:00:29 fetching corpus: 1100, signal 232164/265628 (executing program) 2021/10/22 13:00:29 fetching corpus: 1150, signal 236362/271062 (executing program) 2021/10/22 13:00:30 fetching corpus: 1200, signal 239518/275461 (executing program) 2021/10/22 13:00:30 fetching corpus: 1250, signal 243177/280356 (executing program) 2021/10/22 13:00:30 fetching corpus: 1300, signal 249480/287684 (executing program) 2021/10/22 13:00:30 fetching corpus: 1350, signal 253650/293038 (executing program) 2021/10/22 13:00:30 fetching corpus: 1400, signal 256719/297352 (executing program) 2021/10/22 13:00:30 fetching corpus: 1450, signal 261655/303368 (executing program) 2021/10/22 13:00:30 fetching corpus: 1500, signal 265924/308729 (executing program) 2021/10/22 13:00:30 fetching corpus: 1550, signal 269461/313345 (executing program) 2021/10/22 13:00:30 fetching corpus: 1600, signal 274199/319101 (executing program) 2021/10/22 13:00:31 fetching corpus: 1650, signal 277332/323332 (executing program) 2021/10/22 13:00:31 fetching corpus: 1700, signal 280497/327588 (executing program) 2021/10/22 13:00:31 fetching corpus: 1750, signal 283861/332003 (executing program) 2021/10/22 13:00:31 fetching corpus: 1800, signal 286035/335322 (executing program) 2021/10/22 13:00:31 fetching corpus: 1850, signal 287963/338452 (executing program) 2021/10/22 13:00:31 fetching corpus: 1900, signal 291826/343256 (executing program) 2021/10/22 13:00:31 fetching corpus: 1950, signal 294177/346751 (executing program) 2021/10/22 13:00:31 fetching corpus: 2000, signal 297163/350784 (executing program) 2021/10/22 13:00:31 fetching corpus: 2050, signal 300595/355221 (executing program) 2021/10/22 13:00:31 fetching corpus: 2100, signal 303531/359168 (executing program) 2021/10/22 13:00:32 fetching corpus: 2150, signal 305248/362039 (executing program) 2021/10/22 13:00:32 fetching corpus: 2200, signal 307314/365199 (executing program) 2021/10/22 13:00:32 fetching corpus: 2250, signal 309118/368149 (executing program) 2021/10/22 13:00:32 fetching corpus: 2300, signal 312081/372114 (executing program) 2021/10/22 13:00:32 fetching corpus: 2350, signal 315367/376308 (executing program) 2021/10/22 13:00:32 fetching corpus: 2400, signal 318952/380811 (executing program) 2021/10/22 13:00:32 fetching corpus: 2450, signal 321597/384438 (executing program) 2021/10/22 13:00:32 fetching corpus: 2500, signal 323343/387230 (executing program) 2021/10/22 13:00:32 fetching corpus: 2550, signal 326714/391421 (executing program) 2021/10/22 13:00:32 fetching corpus: 2600, signal 329168/394833 (executing program) 2021/10/22 13:00:32 fetching corpus: 2650, signal 333225/399640 (executing program) 2021/10/22 13:00:33 fetching corpus: 2700, signal 335357/402725 (executing program) 2021/10/22 13:00:33 fetching corpus: 2750, signal 337620/405957 (executing program) 2021/10/22 13:00:33 fetching corpus: 2800, signal 340239/409477 (executing program) 2021/10/22 13:00:33 fetching corpus: 2850, signal 342930/413052 (executing program) 2021/10/22 13:00:33 fetching corpus: 2900, signal 344850/415962 (executing program) 2021/10/22 13:00:33 fetching corpus: 2950, signal 347143/419155 (executing program) 2021/10/22 13:00:33 fetching corpus: 3000, signal 348606/421625 (executing program) 2021/10/22 13:00:33 fetching corpus: 3050, signal 350945/424752 (executing program) 2021/10/22 13:00:33 fetching corpus: 3100, signal 354092/428622 (executing program) 2021/10/22 13:00:33 fetching corpus: 3150, signal 355895/431343 (executing program) 2021/10/22 13:00:34 fetching corpus: 3200, signal 358384/434618 (executing program) 2021/10/22 13:00:34 fetching corpus: 3250, signal 360129/437295 (executing program) 2021/10/22 13:00:34 fetching corpus: 3300, signal 362722/440640 (executing program) 2021/10/22 13:00:34 fetching corpus: 3350, signal 364788/443566 (executing program) 2021/10/22 13:00:34 fetching corpus: 3400, signal 367541/446986 (executing program) 2021/10/22 13:00:34 fetching corpus: 3450, signal 369635/449885 (executing program) 2021/10/22 13:00:34 fetching corpus: 3500, signal 371646/452728 (executing program) 2021/10/22 13:00:34 fetching corpus: 3550, signal 373377/455343 (executing program) 2021/10/22 13:00:35 fetching corpus: 3600, signal 375052/457834 (executing program) 2021/10/22 13:00:35 fetching corpus: 3650, signal 377303/460821 (executing program) 2021/10/22 13:00:35 fetching corpus: 3700, signal 378900/463233 (executing program) 2021/10/22 13:00:35 fetching corpus: 3750, signal 380987/466153 (executing program) 2021/10/22 13:00:35 fetching corpus: 3800, signal 382485/468482 (executing program) 2021/10/22 13:00:35 fetching corpus: 3850, signal 384845/471531 (executing program) 2021/10/22 13:00:35 fetching corpus: 3900, signal 386487/473955 (executing program) 2021/10/22 13:00:35 fetching corpus: 3950, signal 388181/476420 (executing program) 2021/10/22 13:00:35 fetching corpus: 4000, signal 389760/478790 (executing program) 2021/10/22 13:00:36 fetching corpus: 4050, signal 391991/481736 (executing program) 2021/10/22 13:00:36 fetching corpus: 4100, signal 394146/484574 (executing program) 2021/10/22 13:00:36 fetching corpus: 4150, signal 395745/486906 (executing program) 2021/10/22 13:00:36 fetching corpus: 4200, signal 397712/489581 (executing program) 2021/10/22 13:00:36 fetching corpus: 4250, signal 398967/491645 (executing program) 2021/10/22 13:00:36 fetching corpus: 4300, signal 400963/494277 (executing program) 2021/10/22 13:00:36 fetching corpus: 4350, signal 403337/497234 (executing program) 2021/10/22 13:00:36 fetching corpus: 4400, signal 407552/501630 (executing program) 2021/10/22 13:00:36 fetching corpus: 4450, signal 410152/504728 (executing program) 2021/10/22 13:00:36 fetching corpus: 4500, signal 411752/507059 (executing program) 2021/10/22 13:00:37 fetching corpus: 4550, signal 413497/509461 (executing program) 2021/10/22 13:00:37 fetching corpus: 4600, signal 414998/511662 (executing program) 2021/10/22 13:00:37 fetching corpus: 4650, signal 416646/513974 (executing program) 2021/10/22 13:00:37 fetching corpus: 4700, signal 418393/516340 (executing program) 2021/10/22 13:00:37 fetching corpus: 4750, signal 420251/518831 (executing program) 2021/10/22 13:00:37 fetching corpus: 4800, signal 422207/521377 (executing program) 2021/10/22 13:00:37 fetching corpus: 4850, signal 423989/523795 (executing program) 2021/10/22 13:00:37 fetching corpus: 4900, signal 425679/526178 (executing program) 2021/10/22 13:00:38 fetching corpus: 4950, signal 427156/528358 (executing program) 2021/10/22 13:00:38 fetching corpus: 5000, signal 428923/530776 (executing program) 2021/10/22 13:00:38 fetching corpus: 5050, signal 429978/532599 (executing program) 2021/10/22 13:00:38 fetching corpus: 5100, signal 431126/534440 (executing program) 2021/10/22 13:00:38 fetching corpus: 5150, signal 433286/537114 (executing program) 2021/10/22 13:00:38 fetching corpus: 5200, signal 435362/539684 (executing program) 2021/10/22 13:00:38 fetching corpus: 5250, signal 437203/542049 (executing program) 2021/10/22 13:00:38 fetching corpus: 5300, signal 438292/543848 (executing program) 2021/10/22 13:00:39 fetching corpus: 5350, signal 440071/546160 (executing program) 2021/10/22 13:00:39 fetching corpus: 5400, signal 441250/548049 (executing program) 2021/10/22 13:00:39 fetching corpus: 5450, signal 442554/550019 (executing program) 2021/10/22 13:00:39 fetching corpus: 5500, signal 444151/552233 (executing program) 2021/10/22 13:00:39 fetching corpus: 5550, signal 445259/554060 (executing program) 2021/10/22 13:00:39 fetching corpus: 5600, signal 447025/556319 (executing program) 2021/10/22 13:00:39 fetching corpus: 5650, signal 448173/558105 (executing program) 2021/10/22 13:00:39 fetching corpus: 5700, signal 449216/559826 (executing program) 2021/10/22 13:00:39 fetching corpus: 5750, signal 450821/561954 (executing program) 2021/10/22 13:00:39 fetching corpus: 5800, signal 452540/564237 (executing program) 2021/10/22 13:00:40 fetching corpus: 5850, signal 453442/565831 (executing program) 2021/10/22 13:00:40 fetching corpus: 5900, signal 454705/567728 (executing program) 2021/10/22 13:00:40 fetching corpus: 5950, signal 456600/570032 (executing program) 2021/10/22 13:00:40 fetching corpus: 6000, signal 458113/572024 (executing program) 2021/10/22 13:00:40 fetching corpus: 6050, signal 459230/573762 (executing program) 2021/10/22 13:00:40 fetching corpus: 6100, signal 460349/575476 (executing program) 2021/10/22 13:00:40 fetching corpus: 6150, signal 460951/576835 (executing program) 2021/10/22 13:00:40 fetching corpus: 6200, signal 461722/578304 (executing program) 2021/10/22 13:00:40 fetching corpus: 6250, signal 462574/579835 (executing program) 2021/10/22 13:00:40 fetching corpus: 6300, signal 464052/581796 (executing program) 2021/10/22 13:00:40 fetching corpus: 6350, signal 465166/583521 (executing program) 2021/10/22 13:00:41 fetching corpus: 6400, signal 465934/585000 (executing program) 2021/10/22 13:00:41 fetching corpus: 6450, signal 467160/586735 (executing program) 2021/10/22 13:00:41 fetching corpus: 6500, signal 467971/588218 (executing program) 2021/10/22 13:00:41 fetching corpus: 6550, signal 469453/590155 (executing program) 2021/10/22 13:00:41 fetching corpus: 6600, signal 470574/591862 (executing program) 2021/10/22 13:00:41 fetching corpus: 6650, signal 471332/593276 (executing program) 2021/10/22 13:00:41 fetching corpus: 6700, signal 472301/594863 (executing program) 2021/10/22 13:00:41 fetching corpus: 6750, signal 473075/596336 (executing program) 2021/10/22 13:00:41 fetching corpus: 6800, signal 474128/597980 (executing program) 2021/10/22 13:00:41 fetching corpus: 6850, signal 475163/599596 (executing program) 2021/10/22 13:00:42 fetching corpus: 6900, signal 476945/601716 (executing program) 2021/10/22 13:00:42 fetching corpus: 6950, signal 478031/603397 (executing program) 2021/10/22 13:00:42 fetching corpus: 7000, signal 479274/605111 (executing program) 2021/10/22 13:00:42 fetching corpus: 7050, signal 480155/606617 (executing program) 2021/10/22 13:00:42 fetching corpus: 7100, signal 480822/608010 (executing program) 2021/10/22 13:00:42 fetching corpus: 7150, signal 481836/609542 (executing program) 2021/10/22 13:00:42 fetching corpus: 7200, signal 482888/611115 (executing program) 2021/10/22 13:00:42 fetching corpus: 7250, signal 484013/612763 (executing program) 2021/10/22 13:00:42 fetching corpus: 7300, signal 485236/614501 (executing program) 2021/10/22 13:00:43 fetching corpus: 7350, signal 486589/616273 (executing program) 2021/10/22 13:00:43 fetching corpus: 7400, signal 487311/617593 (executing program) 2021/10/22 13:00:43 fetching corpus: 7450, signal 488447/619172 (executing program) 2021/10/22 13:00:43 fetching corpus: 7500, signal 489650/620853 (executing program) 2021/10/22 13:00:43 fetching corpus: 7550, signal 490711/622412 (executing program) 2021/10/22 13:00:43 fetching corpus: 7600, signal 491527/623789 (executing program) 2021/10/22 13:00:43 fetching corpus: 7650, signal 492552/625336 (executing program) 2021/10/22 13:00:43 fetching corpus: 7700, signal 493395/626797 (executing program) 2021/10/22 13:00:43 fetching corpus: 7750, signal 494639/628473 (executing program) 2021/10/22 13:00:44 fetching corpus: 7800, signal 495510/629892 (executing program) 2021/10/22 13:00:44 fetching corpus: 7850, signal 496359/631299 (executing program) 2021/10/22 13:00:44 fetching corpus: 7900, signal 497567/632927 (executing program) 2021/10/22 13:00:44 fetching corpus: 7950, signal 498465/634332 (executing program) 2021/10/22 13:00:44 fetching corpus: 8000, signal 499209/635627 (executing program) 2021/10/22 13:00:44 fetching corpus: 8050, signal 500085/637048 (executing program) 2021/10/22 13:00:44 fetching corpus: 8100, signal 500845/638379 (executing program) 2021/10/22 13:00:44 fetching corpus: 8150, signal 502290/640097 (executing program) 2021/10/22 13:00:44 fetching corpus: 8200, signal 503363/641648 (executing program) 2021/10/22 13:00:44 fetching corpus: 8250, signal 504965/643469 (executing program) 2021/10/22 13:00:45 fetching corpus: 8300, signal 505962/644938 (executing program) 2021/10/22 13:00:45 fetching corpus: 8350, signal 507156/646495 (executing program) 2021/10/22 13:00:45 fetching corpus: 8400, signal 507819/647758 (executing program) 2021/10/22 13:00:45 fetching corpus: 8450, signal 508657/649082 (executing program) 2021/10/22 13:00:45 fetching corpus: 8500, signal 509944/650650 (executing program) 2021/10/22 13:00:45 fetching corpus: 8550, signal 510712/651907 (executing program) 2021/10/22 13:00:45 fetching corpus: 8600, signal 511798/653367 (executing program) 2021/10/22 13:00:45 fetching corpus: 8650, signal 512976/654874 (executing program) 2021/10/22 13:00:45 fetching corpus: 8700, signal 513878/656240 (executing program) 2021/10/22 13:00:46 fetching corpus: 8750, signal 514761/657549 (executing program) 2021/10/22 13:00:46 fetching corpus: 8800, signal 515465/658788 (executing program) 2021/10/22 13:00:46 fetching corpus: 8850, signal 516209/660045 (executing program) 2021/10/22 13:00:46 fetching corpus: 8900, signal 517412/661550 (executing program) 2021/10/22 13:00:46 fetching corpus: 8950, signal 518301/662839 (executing program) 2021/10/22 13:00:46 fetching corpus: 9000, signal 519171/664148 (executing program) 2021/10/22 13:00:46 fetching corpus: 9050, signal 520194/665496 (executing program) 2021/10/22 13:00:46 fetching corpus: 9100, signal 520880/666704 (executing program) 2021/10/22 13:00:46 fetching corpus: 9150, signal 521616/667919 (executing program) 2021/10/22 13:00:46 fetching corpus: 9200, signal 522327/669152 (executing program) 2021/10/22 13:00:47 fetching corpus: 9250, signal 523096/670367 (executing program) 2021/10/22 13:00:47 fetching corpus: 9300, signal 523859/671576 (executing program) 2021/10/22 13:00:47 fetching corpus: 9350, signal 524463/672694 (executing program) 2021/10/22 13:00:47 fetching corpus: 9400, signal 525415/674062 (executing program) 2021/10/22 13:00:47 fetching corpus: 9450, signal 526209/675268 (executing program) 2021/10/22 13:00:47 fetching corpus: 9500, signal 526976/676512 (executing program) 2021/10/22 13:00:47 fetching corpus: 9550, signal 527804/677772 (executing program) 2021/10/22 13:00:47 fetching corpus: 9600, signal 528591/678990 (executing program) 2021/10/22 13:00:47 fetching corpus: 9650, signal 529539/680327 (executing program) 2021/10/22 13:00:47 fetching corpus: 9700, signal 530418/681561 (executing program) 2021/10/22 13:00:48 fetching corpus: 9750, signal 531293/682833 (executing program) 2021/10/22 13:00:48 fetching corpus: 9800, signal 532166/684082 (executing program) 2021/10/22 13:00:48 fetching corpus: 9850, signal 532718/685175 (executing program) 2021/10/22 13:00:48 fetching corpus: 9900, signal 533406/686388 (executing program) 2021/10/22 13:00:48 fetching corpus: 9950, signal 534155/687567 (executing program) 2021/10/22 13:00:48 fetching corpus: 10000, signal 535447/689056 (executing program) 2021/10/22 13:00:48 fetching corpus: 10050, signal 536180/690213 (executing program) 2021/10/22 13:00:48 fetching corpus: 10100, signal 536991/691440 (executing program) 2021/10/22 13:00:48 fetching corpus: 10150, signal 537606/692505 (executing program) 2021/10/22 13:00:49 fetching corpus: 10200, signal 538237/693601 (executing program) 2021/10/22 13:00:49 fetching corpus: 10250, signal 538868/694744 (executing program) 2021/10/22 13:00:49 fetching corpus: 10300, signal 539881/696029 (executing program) 2021/10/22 13:00:49 fetching corpus: 10350, signal 540793/697283 (executing program) 2021/10/22 13:00:49 fetching corpus: 10400, signal 541639/698461 (executing program) 2021/10/22 13:00:49 fetching corpus: 10450, signal 542250/699541 (executing program) 2021/10/22 13:00:49 fetching corpus: 10500, signal 543002/700658 (executing program) 2021/10/22 13:00:49 fetching corpus: 10550, signal 543748/701800 (executing program) 2021/10/22 13:00:49 fetching corpus: 10600, signal 544342/702834 (executing program) 2021/10/22 13:00:49 fetching corpus: 10650, signal 545007/703914 (executing program) 2021/10/22 13:00:50 fetching corpus: 10700, signal 545380/704875 (executing program) 2021/10/22 13:00:50 fetching corpus: 10750, signal 545862/705827 (executing program) 2021/10/22 13:00:50 fetching corpus: 10800, signal 546591/706952 (executing program) 2021/10/22 13:00:50 fetching corpus: 10850, signal 547114/707947 (executing program) 2021/10/22 13:00:50 fetching corpus: 10900, signal 548147/709225 (executing program) 2021/10/22 13:00:50 fetching corpus: 10950, signal 548920/710355 (executing program) 2021/10/22 13:00:50 fetching corpus: 11000, signal 549646/711446 (executing program) 2021/10/22 13:00:50 fetching corpus: 11050, signal 550365/712490 (executing program) 2021/10/22 13:00:50 fetching corpus: 11100, signal 551130/713577 (executing program) 2021/10/22 13:00:50 fetching corpus: 11150, signal 551892/714658 (executing program) 2021/10/22 13:00:50 fetching corpus: 11200, signal 552692/715784 (executing program) 2021/10/22 13:00:51 fetching corpus: 11250, signal 553379/716843 (executing program) 2021/10/22 13:00:51 fetching corpus: 11300, signal 554908/718283 (executing program) 2021/10/22 13:00:51 fetching corpus: 11350, signal 555610/719313 (executing program) 2021/10/22 13:00:51 fetching corpus: 11400, signal 556766/720599 (executing program) 2021/10/22 13:00:51 fetching corpus: 11450, signal 557369/721641 (executing program) 2021/10/22 13:00:51 fetching corpus: 11500, signal 557800/722560 (executing program) 2021/10/22 13:00:51 fetching corpus: 11550, signal 558336/723506 (executing program) 2021/10/22 13:00:51 fetching corpus: 11600, signal 558991/724546 (executing program) 2021/10/22 13:00:52 fetching corpus: 11650, signal 559918/725680 (executing program) 2021/10/22 13:00:52 fetching corpus: 11700, signal 560663/726736 (executing program) 2021/10/22 13:00:52 fetching corpus: 11750, signal 561477/727817 (executing program) 2021/10/22 13:00:52 fetching corpus: 11800, signal 562180/728879 (executing program) 2021/10/22 13:00:52 fetching corpus: 11850, signal 562852/729872 (executing program) 2021/10/22 13:00:52 fetching corpus: 11900, signal 563585/730908 (executing program) 2021/10/22 13:00:52 fetching corpus: 11950, signal 564349/731973 (executing program) 2021/10/22 13:00:52 fetching corpus: 12000, signal 564941/732913 (executing program) 2021/10/22 13:00:52 fetching corpus: 12050, signal 565622/733976 (executing program) 2021/10/22 13:00:53 fetching corpus: 12100, signal 566081/734895 (executing program) 2021/10/22 13:00:53 fetching corpus: 12150, signal 566639/735799 (executing program) 2021/10/22 13:00:53 fetching corpus: 12200, signal 567321/736771 (executing program) 2021/10/22 13:00:53 fetching corpus: 12250, signal 567745/737667 (executing program) 2021/10/22 13:00:53 fetching corpus: 12300, signal 568332/738598 (executing program) 2021/10/22 13:00:53 fetching corpus: 12350, signal 569030/739567 (executing program) 2021/10/22 13:00:53 fetching corpus: 12400, signal 569455/740402 (executing program) 2021/10/22 13:00:53 fetching corpus: 12450, signal 570028/741355 (executing program) 2021/10/22 13:00:53 fetching corpus: 12500, signal 570602/742275 (executing program) 2021/10/22 13:00:53 fetching corpus: 12550, signal 571089/743167 (executing program) 2021/10/22 13:00:53 fetching corpus: 12600, signal 571958/744198 (executing program) 2021/10/22 13:00:54 fetching corpus: 12650, signal 572578/745137 (executing program) 2021/10/22 13:00:54 fetching corpus: 12700, signal 573015/745976 (executing program) 2021/10/22 13:00:54 fetching corpus: 12750, signal 573636/746868 (executing program) 2021/10/22 13:00:54 fetching corpus: 12800, signal 574392/747869 (executing program) 2021/10/22 13:00:54 fetching corpus: 12850, signal 575376/748916 (executing program) 2021/10/22 13:00:54 fetching corpus: 12900, signal 576210/749953 (executing program) 2021/10/22 13:00:54 fetching corpus: 12950, signal 576977/750926 (executing program) 2021/10/22 13:00:54 fetching corpus: 13000, signal 577712/751897 (executing program) 2021/10/22 13:00:54 fetching corpus: 13050, signal 578153/752716 (executing program) 2021/10/22 13:00:55 fetching corpus: 13100, signal 578731/753586 (executing program) 2021/10/22 13:00:55 fetching corpus: 13150, signal 579124/754403 (executing program) 2021/10/22 13:00:55 fetching corpus: 13200, signal 581649/756039 (executing program) 2021/10/22 13:00:55 fetching corpus: 13250, signal 582608/757047 (executing program) 2021/10/22 13:00:55 fetching corpus: 13300, signal 583216/757893 (executing program) 2021/10/22 13:00:55 fetching corpus: 13350, signal 583642/758674 (executing program) 2021/10/22 13:00:55 fetching corpus: 13400, signal 584447/759655 (executing program) 2021/10/22 13:00:55 fetching corpus: 13450, signal 585168/760573 (executing program) 2021/10/22 13:00:55 fetching corpus: 13500, signal 585754/761465 (executing program) 2021/10/22 13:00:55 fetching corpus: 13550, signal 586113/762283 (executing program) 2021/10/22 13:00:56 fetching corpus: 13600, signal 586667/763152 (executing program) 2021/10/22 13:00:56 fetching corpus: 13650, signal 587296/764048 (executing program) 2021/10/22 13:00:56 fetching corpus: 13700, signal 587813/764881 (executing program) 2021/10/22 13:00:56 fetching corpus: 13750, signal 588345/765709 (executing program) 2021/10/22 13:00:56 fetching corpus: 13800, signal 589001/766622 (executing program) 2021/10/22 13:00:56 fetching corpus: 13850, signal 589607/767490 (executing program) 2021/10/22 13:00:56 fetching corpus: 13900, signal 590082/768301 (executing program) 2021/10/22 13:00:56 fetching corpus: 13950, signal 590596/769117 (executing program) 2021/10/22 13:00:56 fetching corpus: 14000, signal 591108/769916 (executing program) 2021/10/22 13:00:56 fetching corpus: 14050, signal 591643/770761 (executing program) 2021/10/22 13:00:57 fetching corpus: 14100, signal 592713/771769 (executing program) 2021/10/22 13:00:57 fetching corpus: 14150, signal 593288/772612 (executing program) 2021/10/22 13:00:57 fetching corpus: 14200, signal 594147/773570 (executing program) 2021/10/22 13:00:57 fetching corpus: 14250, signal 595607/774689 (executing program) 2021/10/22 13:00:57 fetching corpus: 14300, signal 596039/775450 (executing program) 2021/10/22 13:00:57 fetching corpus: 14350, signal 596595/776283 (executing program) 2021/10/22 13:00:57 fetching corpus: 14400, signal 597207/777088 (executing program) 2021/10/22 13:00:57 fetching corpus: 14450, signal 598112/777992 (executing program) 2021/10/22 13:00:57 fetching corpus: 14500, signal 598823/778837 (executing program) 2021/10/22 13:00:57 fetching corpus: 14550, signal 599368/779641 (executing program) 2021/10/22 13:00:58 fetching corpus: 14600, signal 600024/780463 (executing program) 2021/10/22 13:00:58 fetching corpus: 14650, signal 600660/781277 (executing program) 2021/10/22 13:00:58 fetching corpus: 14700, signal 601305/782104 (executing program) 2021/10/22 13:00:58 fetching corpus: 14750, signal 601779/782860 (executing program) 2021/10/22 13:00:58 fetching corpus: 14800, signal 602408/783707 (executing program) 2021/10/22 13:00:58 fetching corpus: 14850, signal 602745/784465 (executing program) 2021/10/22 13:00:58 fetching corpus: 14900, signal 603309/785279 (executing program) 2021/10/22 13:00:58 fetching corpus: 14950, signal 604039/786139 (executing program) 2021/10/22 13:00:59 fetching corpus: 15000, signal 604501/786893 (executing program) 2021/10/22 13:00:59 fetching corpus: 15050, signal 604990/787689 (executing program) 2021/10/22 13:00:59 fetching corpus: 15100, signal 605465/788432 (executing program) 2021/10/22 13:00:59 fetching corpus: 15150, signal 606545/789374 (executing program) 2021/10/22 13:00:59 fetching corpus: 15200, signal 607051/790092 (executing program) 2021/10/22 13:00:59 fetching corpus: 15250, signal 608935/791290 (executing program) 2021/10/22 13:00:59 fetching corpus: 15300, signal 609536/792067 (executing program) 2021/10/22 13:00:59 fetching corpus: 15350, signal 610105/792815 (executing program) 2021/10/22 13:00:59 fetching corpus: 15400, signal 610822/793596 (executing program) 2021/10/22 13:00:59 fetching corpus: 15450, signal 611461/794347 (executing program) 2021/10/22 13:01:00 fetching corpus: 15500, signal 611948/795038 (executing program) 2021/10/22 13:01:00 fetching corpus: 15550, signal 612428/795765 (executing program) 2021/10/22 13:01:00 fetching corpus: 15600, signal 612824/796495 (executing program) 2021/10/22 13:01:00 fetching corpus: 15650, signal 613594/797288 (executing program) 2021/10/22 13:01:00 fetching corpus: 15700, signal 614060/798010 (executing program) 2021/10/22 13:01:00 fetching corpus: 15750, signal 614714/798764 (executing program) 2021/10/22 13:01:00 fetching corpus: 15800, signal 615074/799441 (executing program) 2021/10/22 13:01:00 fetching corpus: 15850, signal 615699/800173 (executing program) 2021/10/22 13:01:00 fetching corpus: 15900, signal 616343/800888 (executing program) 2021/10/22 13:01:01 fetching corpus: 15950, signal 616609/801532 (executing program) 2021/10/22 13:01:01 fetching corpus: 16000, signal 617314/802288 (executing program) 2021/10/22 13:01:01 fetching corpus: 16050, signal 617870/802986 (executing program) 2021/10/22 13:01:01 fetching corpus: 16100, signal 618411/803721 (executing program) 2021/10/22 13:01:01 fetching corpus: 16150, signal 618909/804419 (executing program) 2021/10/22 13:01:01 fetching corpus: 16200, signal 619264/805061 (executing program) 2021/10/22 13:01:01 fetching corpus: 16250, signal 619740/805734 (executing program) 2021/10/22 13:01:01 fetching corpus: 16300, signal 620346/806469 (executing program) 2021/10/22 13:01:01 fetching corpus: 16350, signal 621010/807187 (executing program) 2021/10/22 13:01:01 fetching corpus: 16400, signal 621811/807933 (executing program) 2021/10/22 13:01:02 fetching corpus: 16450, signal 622573/808628 (executing program) 2021/10/22 13:01:02 fetching corpus: 16500, signal 623212/809333 (executing program) 2021/10/22 13:01:02 fetching corpus: 16550, signal 623920/810094 (executing program) 2021/10/22 13:01:02 fetching corpus: 16600, signal 624463/810759 (executing program) 2021/10/22 13:01:02 fetching corpus: 16650, signal 624881/811384 (executing program) 2021/10/22 13:01:02 fetching corpus: 16700, signal 625236/812006 (executing program) 2021/10/22 13:01:02 fetching corpus: 16750, signal 625862/812675 (executing program) 2021/10/22 13:01:02 fetching corpus: 16800, signal 626473/813383 (executing program) 2021/10/22 13:01:02 fetching corpus: 16850, signal 626981/814052 (executing program) 2021/10/22 13:01:02 fetching corpus: 16900, signal 627780/814776 (executing program) 2021/10/22 13:01:03 fetching corpus: 16950, signal 628332/815478 (executing program) 2021/10/22 13:01:03 fetching corpus: 17000, signal 628780/816185 (executing program) 2021/10/22 13:01:03 fetching corpus: 17050, signal 629351/816819 (executing program) 2021/10/22 13:01:03 fetching corpus: 17100, signal 629804/817442 (executing program) 2021/10/22 13:01:03 fetching corpus: 17150, signal 630478/818116 (executing program) 2021/10/22 13:01:03 fetching corpus: 17200, signal 631039/818768 (executing program) 2021/10/22 13:01:03 fetching corpus: 17250, signal 631555/819393 (executing program) 2021/10/22 13:01:03 fetching corpus: 17300, signal 632083/820097 (executing program) 2021/10/22 13:01:03 fetching corpus: 17350, signal 632566/820749 (executing program) 2021/10/22 13:01:03 fetching corpus: 17400, signal 633249/821429 (executing program) 2021/10/22 13:01:03 fetching corpus: 17450, signal 633604/822063 (executing program) 2021/10/22 13:01:04 fetching corpus: 17500, signal 634012/822694 (executing program) 2021/10/22 13:01:04 fetching corpus: 17550, signal 634606/823315 (executing program) 2021/10/22 13:01:04 fetching corpus: 17600, signal 636052/824104 (executing program) 2021/10/22 13:01:04 fetching corpus: 17650, signal 636394/824724 (executing program) 2021/10/22 13:01:04 fetching corpus: 17700, signal 636733/825375 (executing program) 2021/10/22 13:01:04 fetching corpus: 17750, signal 637368/826033 (executing program) 2021/10/22 13:01:04 fetching corpus: 17800, signal 637773/826608 (executing program) 2021/10/22 13:01:04 fetching corpus: 17850, signal 638333/827238 (executing program) 2021/10/22 13:01:04 fetching corpus: 17900, signal 638941/827876 (executing program) 2021/10/22 13:01:05 fetching corpus: 17950, signal 639406/828480 (executing program) 2021/10/22 13:01:05 fetching corpus: 18000, signal 639707/829050 (executing program) 2021/10/22 13:01:05 fetching corpus: 18050, signal 640387/829697 (executing program) 2021/10/22 13:01:05 fetching corpus: 18100, signal 640897/830282 (executing program) 2021/10/22 13:01:05 fetching corpus: 18150, signal 641218/830860 (executing program) 2021/10/22 13:01:05 fetching corpus: 18200, signal 641646/831441 (executing program) 2021/10/22 13:01:05 fetching corpus: 18250, signal 642171/832092 (executing program) 2021/10/22 13:01:05 fetching corpus: 18300, signal 642643/832672 (executing program) 2021/10/22 13:01:05 fetching corpus: 18350, signal 643188/833280 (executing program) 2021/10/22 13:01:05 fetching corpus: 18400, signal 643706/833891 (executing program) 2021/10/22 13:01:05 fetching corpus: 18450, signal 644111/834472 (executing program) 2021/10/22 13:01:06 fetching corpus: 18500, signal 644637/835040 (executing program) 2021/10/22 13:01:06 fetching corpus: 18550, signal 644917/835585 (executing program) 2021/10/22 13:01:06 fetching corpus: 18600, signal 645323/836182 (executing program) 2021/10/22 13:01:06 fetching corpus: 18650, signal 645873/836807 (executing program) 2021/10/22 13:01:06 fetching corpus: 18700, signal 646190/837378 (executing program) 2021/10/22 13:01:06 fetching corpus: 18750, signal 646648/837970 (executing program) 2021/10/22 13:01:06 fetching corpus: 18800, signal 646974/838507 (executing program) 2021/10/22 13:01:06 fetching corpus: 18850, signal 647438/839120 (executing program) 2021/10/22 13:01:06 fetching corpus: 18900, signal 647954/839681 (executing program) 2021/10/22 13:01:07 fetching corpus: 18950, signal 648378/840267 (executing program) 2021/10/22 13:01:07 fetching corpus: 19000, signal 648888/840820 (executing program) 2021/10/22 13:01:07 fetching corpus: 19050, signal 649232/841340 (executing program) 2021/10/22 13:01:07 fetching corpus: 19100, signal 649697/841895 (executing program) 2021/10/22 13:01:07 fetching corpus: 19150, signal 650216/842458 (executing program) 2021/10/22 13:01:07 fetching corpus: 19200, signal 650492/842972 (executing program) 2021/10/22 13:01:07 fetching corpus: 19250, signal 651997/843651 (executing program) 2021/10/22 13:01:07 fetching corpus: 19300, signal 652334/844186 (executing program) 2021/10/22 13:01:07 fetching corpus: 19350, signal 652867/844720 (executing program) 2021/10/22 13:01:07 fetching corpus: 19400, signal 653319/845280 (executing program) 2021/10/22 13:01:08 fetching corpus: 19450, signal 653825/845844 (executing program) 2021/10/22 13:01:08 fetching corpus: 19500, signal 654152/846373 (executing program) 2021/10/22 13:01:08 fetching corpus: 19550, signal 654684/846891 (executing program) 2021/10/22 13:01:08 fetching corpus: 19600, signal 655123/847434 (executing program) 2021/10/22 13:01:09 fetching corpus: 19650, signal 655565/847973 (executing program) 2021/10/22 13:01:09 fetching corpus: 19700, signal 656142/848536 (executing program) 2021/10/22 13:01:09 fetching corpus: 19750, signal 656578/849106 (executing program) 2021/10/22 13:01:09 fetching corpus: 19800, signal 656913/849611 (executing program) 2021/10/22 13:01:09 fetching corpus: 19850, signal 657334/850138 (executing program) 2021/10/22 13:01:09 fetching corpus: 19900, signal 657915/850692 (executing program) 2021/10/22 13:01:09 fetching corpus: 19950, signal 658371/851213 (executing program) 2021/10/22 13:01:09 fetching corpus: 20000, signal 658727/851691 (executing program) 2021/10/22 13:01:09 fetching corpus: 20050, signal 659027/852210 (executing program) 2021/10/22 13:01:10 fetching corpus: 20100, signal 659355/852719 (executing program) 2021/10/22 13:01:10 fetching corpus: 20150, signal 659860/853214 (executing program) 2021/10/22 13:01:10 fetching corpus: 20200, signal 660480/853719 (executing program) 2021/10/22 13:01:10 fetching corpus: 20250, signal 660980/854246 (executing program) 2021/10/22 13:01:10 fetching corpus: 20300, signal 661446/854755 (executing program) 2021/10/22 13:01:10 fetching corpus: 20350, signal 662070/855282 (executing program) 2021/10/22 13:01:10 fetching corpus: 20400, signal 662467/855800 (executing program) 2021/10/22 13:01:10 fetching corpus: 20450, signal 663481/856307 (executing program) 2021/10/22 13:01:10 fetching corpus: 20500, signal 664019/856817 (executing program) 2021/10/22 13:01:11 fetching corpus: 20550, signal 664658/857317 (executing program) 2021/10/22 13:01:11 fetching corpus: 20600, signal 665062/857838 (executing program) 2021/10/22 13:01:11 fetching corpus: 20650, signal 665420/858318 (executing program) 2021/10/22 13:01:11 fetching corpus: 20700, signal 665841/858795 (executing program) 2021/10/22 13:01:11 fetching corpus: 20750, signal 666301/859273 (executing program) 2021/10/22 13:01:11 fetching corpus: 20800, signal 666851/859778 (executing program) 2021/10/22 13:01:11 fetching corpus: 20850, signal 667319/860251 (executing program) 2021/10/22 13:01:11 fetching corpus: 20900, signal 667735/860730 (executing program) 2021/10/22 13:01:11 fetching corpus: 20950, signal 668266/861192 (executing program) 2021/10/22 13:01:11 fetching corpus: 21000, signal 668649/861652 (executing program) 2021/10/22 13:01:12 fetching corpus: 21050, signal 669096/862102 (executing program) 2021/10/22 13:01:12 fetching corpus: 21100, signal 669422/862546 (executing program) 2021/10/22 13:01:12 fetching corpus: 21150, signal 669750/863007 (executing program) 2021/10/22 13:01:12 fetching corpus: 21200, signal 670283/863446 (executing program) 2021/10/22 13:01:12 fetching corpus: 21250, signal 670637/863909 (executing program) 2021/10/22 13:01:12 fetching corpus: 21300, signal 670944/864368 (executing program) 2021/10/22 13:01:12 fetching corpus: 21350, signal 671335/864812 (executing program) 2021/10/22 13:01:12 fetching corpus: 21400, signal 671863/865280 (executing program) 2021/10/22 13:01:12 fetching corpus: 21450, signal 672308/865731 (executing program) 2021/10/22 13:01:12 fetching corpus: 21500, signal 672655/866190 (executing program) 2021/10/22 13:01:13 fetching corpus: 21550, signal 673096/866624 (executing program) 2021/10/22 13:01:13 fetching corpus: 21600, signal 673523/867097 (executing program) 2021/10/22 13:01:13 fetching corpus: 21650, signal 673966/867423 (executing program) 2021/10/22 13:01:13 fetching corpus: 21700, signal 674317/867423 (executing program) 2021/10/22 13:01:13 fetching corpus: 21750, signal 674565/867423 (executing program) 2021/10/22 13:01:13 fetching corpus: 21800, signal 674858/867423 (executing program) 2021/10/22 13:01:13 fetching corpus: 21850, signal 675241/867423 (executing program) 2021/10/22 13:01:13 fetching corpus: 21900, signal 675458/867423 (executing program) 2021/10/22 13:01:13 fetching corpus: 21950, signal 675773/867423 (executing program) 2021/10/22 13:01:14 fetching corpus: 22000, signal 676191/867423 (executing program) 2021/10/22 13:01:14 fetching corpus: 22050, signal 676525/867423 (executing program) 2021/10/22 13:01:14 fetching corpus: 22100, signal 676885/867423 (executing program) 2021/10/22 13:01:14 fetching corpus: 22150, signal 677369/867423 (executing program) 2021/10/22 13:01:14 fetching corpus: 22200, signal 677799/867423 (executing program) 2021/10/22 13:01:14 fetching corpus: 22250, signal 678155/867423 (executing program) 2021/10/22 13:01:14 fetching corpus: 22300, signal 678868/867423 (executing program) 2021/10/22 13:01:14 fetching corpus: 22350, signal 679304/867423 (executing program) 2021/10/22 13:01:14 fetching corpus: 22400, signal 679604/867423 (executing program) 2021/10/22 13:01:14 fetching corpus: 22450, signal 679993/867423 (executing program) 2021/10/22 13:01:14 fetching corpus: 22500, signal 680305/867423 (executing program) 2021/10/22 13:01:15 fetching corpus: 22550, signal 680595/867423 (executing program) 2021/10/22 13:01:15 fetching corpus: 22600, signal 680918/867423 (executing program) 2021/10/22 13:01:15 fetching corpus: 22650, signal 681481/867423 (executing program) 2021/10/22 13:01:15 fetching corpus: 22700, signal 681810/867423 (executing program) 2021/10/22 13:01:15 fetching corpus: 22750, signal 682165/867423 (executing program) 2021/10/22 13:01:15 fetching corpus: 22800, signal 682536/867423 (executing program) 2021/10/22 13:01:15 fetching corpus: 22850, signal 682897/867423 (executing program) 2021/10/22 13:01:15 fetching corpus: 22900, signal 683459/867423 (executing program) 2021/10/22 13:01:15 fetching corpus: 22950, signal 683855/867423 (executing program) 2021/10/22 13:01:15 fetching corpus: 23000, signal 684404/867423 (executing program) 2021/10/22 13:01:15 fetching corpus: 23050, signal 684861/867423 (executing program) 2021/10/22 13:01:16 fetching corpus: 23100, signal 685193/867423 (executing program) 2021/10/22 13:01:16 fetching corpus: 23150, signal 685762/867423 (executing program) 2021/10/22 13:01:16 fetching corpus: 23200, signal 686226/867423 (executing program) 2021/10/22 13:01:16 fetching corpus: 23250, signal 686542/867424 (executing program) 2021/10/22 13:01:16 fetching corpus: 23300, signal 687082/867424 (executing program) 2021/10/22 13:01:16 fetching corpus: 23350, signal 687437/867424 (executing program) 2021/10/22 13:01:16 fetching corpus: 23400, signal 687767/867424 (executing program) 2021/10/22 13:01:16 fetching corpus: 23450, signal 688072/867424 (executing program) 2021/10/22 13:01:16 fetching corpus: 23500, signal 688464/867425 (executing program) 2021/10/22 13:01:17 fetching corpus: 23550, signal 688753/867425 (executing program) 2021/10/22 13:01:17 fetching corpus: 23600, signal 689637/867425 (executing program) 2021/10/22 13:01:17 fetching corpus: 23650, signal 689979/867425 (executing program) 2021/10/22 13:01:17 fetching corpus: 23700, signal 690270/867425 (executing program) 2021/10/22 13:01:17 fetching corpus: 23750, signal 690608/867425 (executing program) 2021/10/22 13:01:17 fetching corpus: 23800, signal 690964/867425 (executing program) 2021/10/22 13:01:17 fetching corpus: 23850, signal 691234/867425 (executing program) 2021/10/22 13:01:17 fetching corpus: 23900, signal 691697/867425 (executing program) 2021/10/22 13:01:17 fetching corpus: 23950, signal 692033/867425 (executing program) 2021/10/22 13:01:17 fetching corpus: 24000, signal 692488/867425 (executing program) 2021/10/22 13:01:17 fetching corpus: 24050, signal 692725/867425 (executing program) 2021/10/22 13:01:18 fetching corpus: 24100, signal 693098/867425 (executing program) 2021/10/22 13:01:22 fetching corpus: 24150, signal 693455/867425 (executing program) 2021/10/22 13:01:22 fetching corpus: 24200, signal 693734/867445 (executing program) 2021/10/22 13:01:22 fetching corpus: 24250, signal 694089/867445 (executing program) 2021/10/22 13:01:22 fetching corpus: 24300, signal 694386/867445 (executing program) 2021/10/22 13:01:22 fetching corpus: 24350, signal 694751/867445 (executing program) 2021/10/22 13:01:23 fetching corpus: 24400, signal 695061/867445 (executing program) 2021/10/22 13:01:23 fetching corpus: 24450, signal 695331/867445 (executing program) 2021/10/22 13:01:23 fetching corpus: 24500, signal 695609/867445 (executing program) 2021/10/22 13:01:23 fetching corpus: 24550, signal 696084/867445 (executing program) 2021/10/22 13:01:23 fetching corpus: 24600, signal 696423/867445 (executing program) 2021/10/22 13:01:23 fetching corpus: 24650, signal 696798/867445 (executing program) 2021/10/22 13:01:23 fetching corpus: 24700, signal 697137/867445 (executing program) 2021/10/22 13:01:23 fetching corpus: 24750, signal 697432/867445 (executing program) 2021/10/22 13:01:23 fetching corpus: 24800, signal 697738/867445 (executing program) 2021/10/22 13:01:24 fetching corpus: 24850, signal 698090/867445 (executing program) 2021/10/22 13:01:24 fetching corpus: 24900, signal 698389/867445 (executing program) 2021/10/22 13:01:24 fetching corpus: 24950, signal 699019/867445 (executing program) 2021/10/22 13:01:24 fetching corpus: 25000, signal 699400/867445 (executing program) 2021/10/22 13:01:24 fetching corpus: 25050, signal 699741/867445 (executing program) 2021/10/22 13:01:24 fetching corpus: 25100, signal 700151/867445 (executing program) 2021/10/22 13:01:24 fetching corpus: 25150, signal 700491/867445 (executing program) 2021/10/22 13:01:24 fetching corpus: 25200, signal 700774/867445 (executing program) 2021/10/22 13:01:24 fetching corpus: 25250, signal 701199/867445 (executing program) 2021/10/22 13:01:24 fetching corpus: 25300, signal 701466/867445 (executing program) 2021/10/22 13:01:25 fetching corpus: 25350, signal 701845/867445 (executing program) 2021/10/22 13:01:25 fetching corpus: 25400, signal 702123/867445 (executing program) 2021/10/22 13:01:25 fetching corpus: 25450, signal 702388/867445 (executing program) 2021/10/22 13:01:25 fetching corpus: 25500, signal 702857/867445 (executing program) 2021/10/22 13:01:25 fetching corpus: 25550, signal 703166/867445 (executing program) 2021/10/22 13:01:25 fetching corpus: 25600, signal 703467/867445 (executing program) 2021/10/22 13:01:25 fetching corpus: 25650, signal 703774/867445 (executing program) 2021/10/22 13:01:25 fetching corpus: 25698, signal 704183/867454 (executing program) 2021/10/22 13:01:25 fetching corpus: 25748, signal 704521/867454 (executing program) 2021/10/22 13:01:25 fetching corpus: 25798, signal 704973/867454 (executing program) 2021/10/22 13:01:26 fetching corpus: 25848, signal 705369/867454 (executing program) 2021/10/22 13:01:26 fetching corpus: 25898, signal 705882/867454 (executing program) 2021/10/22 13:01:26 fetching corpus: 25948, signal 706286/867454 (executing program) 2021/10/22 13:01:26 fetching corpus: 25998, signal 706604/867454 (executing program) 2021/10/22 13:01:26 fetching corpus: 26048, signal 706913/867454 (executing program) 2021/10/22 13:01:26 fetching corpus: 26098, signal 707245/867454 (executing program) 2021/10/22 13:01:26 fetching corpus: 26148, signal 707520/867454 (executing program) 2021/10/22 13:01:26 fetching corpus: 26198, signal 707863/867464 (executing program) 2021/10/22 13:01:26 fetching corpus: 26248, signal 708177/867464 (executing program) 2021/10/22 13:01:26 fetching corpus: 26298, signal 708446/867464 (executing program) 2021/10/22 13:01:26 fetching corpus: 26348, signal 708674/867464 (executing program) 2021/10/22 13:01:26 fetching corpus: 26398, signal 709278/867464 (executing program) 2021/10/22 13:01:27 fetching corpus: 26447, signal 709586/867464 (executing program) 2021/10/22 13:01:27 fetching corpus: 26497, signal 710023/867464 (executing program) 2021/10/22 13:01:27 fetching corpus: 26547, signal 710411/867464 (executing program) 2021/10/22 13:01:27 fetching corpus: 26597, signal 710731/867464 (executing program) 2021/10/22 13:01:27 fetching corpus: 26647, signal 711040/867464 (executing program) 2021/10/22 13:01:27 fetching corpus: 26697, signal 711429/867469 (executing program) 2021/10/22 13:01:27 fetching corpus: 26747, signal 711753/867476 (executing program) 2021/10/22 13:01:28 fetching corpus: 26797, signal 711985/867476 (executing program) 2021/10/22 13:01:28 fetching corpus: 26847, signal 712331/867476 (executing program) 2021/10/22 13:01:28 fetching corpus: 26897, signal 712762/867476 (executing program) 2021/10/22 13:01:28 fetching corpus: 26947, signal 713009/867476 (executing program) 2021/10/22 13:01:28 fetching corpus: 26997, signal 713329/867476 (executing program) 2021/10/22 13:01:28 fetching corpus: 27047, signal 713606/867476 (executing program) 2021/10/22 13:01:28 fetching corpus: 27097, signal 713952/867476 (executing program) 2021/10/22 13:01:28 fetching corpus: 27147, signal 714182/867477 (executing program) 2021/10/22 13:01:28 fetching corpus: 27197, signal 714390/867477 (executing program) 2021/10/22 13:01:28 fetching corpus: 27247, signal 714714/867477 (executing program) 2021/10/22 13:01:29 fetching corpus: 27297, signal 714976/867477 (executing program) 2021/10/22 13:01:29 fetching corpus: 27347, signal 715265/867477 (executing program) 2021/10/22 13:01:29 fetching corpus: 27397, signal 715541/867477 (executing program) 2021/10/22 13:01:29 fetching corpus: 27447, signal 715814/867477 (executing program) 2021/10/22 13:01:29 fetching corpus: 27497, signal 716218/867477 (executing program) 2021/10/22 13:01:29 fetching corpus: 27547, signal 716483/867477 (executing program) 2021/10/22 13:01:29 fetching corpus: 27597, signal 716813/867477 (executing program) 2021/10/22 13:01:29 fetching corpus: 27647, signal 717101/867477 (executing program) 2021/10/22 13:01:29 fetching corpus: 27697, signal 717377/867477 (executing program) 2021/10/22 13:01:29 fetching corpus: 27747, signal 717675/867477 (executing program) 2021/10/22 13:01:29 fetching corpus: 27797, signal 717916/867477 (executing program) 2021/10/22 13:01:30 fetching corpus: 27847, signal 718220/867477 (executing program) [ 132.446763][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.453103][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/22 13:01:30 fetching corpus: 27897, signal 718501/867477 (executing program) 2021/10/22 13:01:30 fetching corpus: 27947, signal 718857/867477 (executing program) 2021/10/22 13:01:30 fetching corpus: 27997, signal 719250/867477 (executing program) 2021/10/22 13:01:30 fetching corpus: 28047, signal 719479/867477 (executing program) 2021/10/22 13:01:30 fetching corpus: 28097, signal 719754/867477 (executing program) 2021/10/22 13:01:30 fetching corpus: 28147, signal 720144/867477 (executing program) 2021/10/22 13:01:30 fetching corpus: 28197, signal 720388/867558 (executing program) 2021/10/22 13:01:30 fetching corpus: 28247, signal 720697/867558 (executing program) 2021/10/22 13:01:30 fetching corpus: 28297, signal 720970/867558 (executing program) 2021/10/22 13:01:31 fetching corpus: 28347, signal 721351/867558 (executing program) 2021/10/22 13:01:31 fetching corpus: 28397, signal 721633/867558 (executing program) 2021/10/22 13:01:31 fetching corpus: 28447, signal 721846/867558 (executing program) 2021/10/22 13:01:31 fetching corpus: 28497, signal 722162/867559 (executing program) 2021/10/22 13:01:31 fetching corpus: 28547, signal 722456/867559 (executing program) 2021/10/22 13:01:31 fetching corpus: 28597, signal 722831/867559 (executing program) 2021/10/22 13:01:31 fetching corpus: 28647, signal 723336/867559 (executing program) 2021/10/22 13:01:31 fetching corpus: 28697, signal 723568/867559 (executing program) 2021/10/22 13:01:31 fetching corpus: 28747, signal 723957/867559 (executing program) 2021/10/22 13:01:31 fetching corpus: 28797, signal 724316/867559 (executing program) 2021/10/22 13:01:32 fetching corpus: 28847, signal 724697/867559 (executing program) 2021/10/22 13:01:32 fetching corpus: 28897, signal 725006/867559 (executing program) 2021/10/22 13:01:32 fetching corpus: 28947, signal 725272/867559 (executing program) 2021/10/22 13:01:32 fetching corpus: 28997, signal 725463/867559 (executing program) 2021/10/22 13:01:32 fetching corpus: 29047, signal 725791/867559 (executing program) 2021/10/22 13:01:32 fetching corpus: 29097, signal 726123/867559 (executing program) 2021/10/22 13:01:32 fetching corpus: 29147, signal 726603/867559 (executing program) 2021/10/22 13:01:32 fetching corpus: 29197, signal 726850/867559 (executing program) 2021/10/22 13:01:32 fetching corpus: 29247, signal 727101/867559 (executing program) 2021/10/22 13:01:32 fetching corpus: 29297, signal 727426/867559 (executing program) 2021/10/22 13:01:33 fetching corpus: 29347, signal 727658/867559 (executing program) 2021/10/22 13:01:33 fetching corpus: 29397, signal 728010/867559 (executing program) 2021/10/22 13:01:33 fetching corpus: 29447, signal 728493/867559 (executing program) 2021/10/22 13:01:33 fetching corpus: 29497, signal 728792/867562 (executing program) 2021/10/22 13:01:33 fetching corpus: 29547, signal 729145/867562 (executing program) 2021/10/22 13:01:34 fetching corpus: 29597, signal 729646/867562 (executing program) 2021/10/22 13:01:34 fetching corpus: 29647, signal 729861/867562 (executing program) 2021/10/22 13:01:34 fetching corpus: 29697, signal 730421/867562 (executing program) 2021/10/22 13:01:34 fetching corpus: 29747, signal 731123/867562 (executing program) 2021/10/22 13:01:34 fetching corpus: 29797, signal 731387/867569 (executing program) 2021/10/22 13:01:34 fetching corpus: 29847, signal 731726/867569 (executing program) 2021/10/22 13:01:34 fetching corpus: 29897, signal 732046/867569 (executing program) 2021/10/22 13:01:34 fetching corpus: 29947, signal 732566/867571 (executing program) 2021/10/22 13:01:34 fetching corpus: 29997, signal 732898/867571 (executing program) 2021/10/22 13:01:35 fetching corpus: 30047, signal 733131/867571 (executing program) 2021/10/22 13:01:35 fetching corpus: 30097, signal 733454/867571 (executing program) 2021/10/22 13:01:35 fetching corpus: 30147, signal 733714/867571 (executing program) 2021/10/22 13:01:35 fetching corpus: 30197, signal 733866/867571 (executing program) 2021/10/22 13:01:35 fetching corpus: 30247, signal 734184/867571 (executing program) 2021/10/22 13:01:35 fetching corpus: 30297, signal 734694/867571 (executing program) 2021/10/22 13:01:35 fetching corpus: 30347, signal 735026/867571 (executing program) 2021/10/22 13:01:35 fetching corpus: 30397, signal 735313/867571 (executing program) 2021/10/22 13:01:35 fetching corpus: 30447, signal 735595/867571 (executing program) 2021/10/22 13:01:35 fetching corpus: 30497, signal 735911/867571 (executing program) 2021/10/22 13:01:36 fetching corpus: 30547, signal 736113/867573 (executing program) 2021/10/22 13:01:36 fetching corpus: 30597, signal 736396/867573 (executing program) 2021/10/22 13:01:36 fetching corpus: 30647, signal 736696/867573 (executing program) 2021/10/22 13:01:36 fetching corpus: 30697, signal 737149/867573 (executing program) 2021/10/22 13:01:36 fetching corpus: 30747, signal 737382/867573 (executing program) 2021/10/22 13:01:36 fetching corpus: 30797, signal 737657/867579 (executing program) 2021/10/22 13:01:36 fetching corpus: 30847, signal 737986/867579 (executing program) 2021/10/22 13:01:36 fetching corpus: 30897, signal 738278/867579 (executing program) 2021/10/22 13:01:36 fetching corpus: 30947, signal 738489/867579 (executing program) 2021/10/22 13:01:36 fetching corpus: 30997, signal 738881/867579 (executing program) 2021/10/22 13:01:36 fetching corpus: 31047, signal 739093/867579 (executing program) 2021/10/22 13:01:37 fetching corpus: 31097, signal 739394/867579 (executing program) 2021/10/22 13:01:37 fetching corpus: 31147, signal 739659/867579 (executing program) 2021/10/22 13:01:37 fetching corpus: 31197, signal 739991/867579 (executing program) 2021/10/22 13:01:37 fetching corpus: 31247, signal 740363/867582 (executing program) 2021/10/22 13:01:37 fetching corpus: 31297, signal 740590/867582 (executing program) 2021/10/22 13:01:37 fetching corpus: 31347, signal 740766/867582 (executing program) 2021/10/22 13:01:37 fetching corpus: 31397, signal 741057/867582 (executing program) 2021/10/22 13:01:37 fetching corpus: 31447, signal 741299/867582 (executing program) 2021/10/22 13:01:37 fetching corpus: 31497, signal 741517/867582 (executing program) 2021/10/22 13:01:37 fetching corpus: 31547, signal 741771/867582 (executing program) 2021/10/22 13:01:38 fetching corpus: 31597, signal 742028/867582 (executing program) 2021/10/22 13:01:38 fetching corpus: 31647, signal 742248/867582 (executing program) 2021/10/22 13:01:38 fetching corpus: 31697, signal 742640/867582 (executing program) 2021/10/22 13:01:38 fetching corpus: 31747, signal 742861/867582 (executing program) 2021/10/22 13:01:38 fetching corpus: 31797, signal 743288/867582 (executing program) 2021/10/22 13:01:38 fetching corpus: 31847, signal 743528/867582 (executing program) 2021/10/22 13:01:38 fetching corpus: 31897, signal 743833/867582 (executing program) 2021/10/22 13:01:38 fetching corpus: 31947, signal 744145/867582 (executing program) 2021/10/22 13:01:38 fetching corpus: 31997, signal 744413/867582 (executing program) 2021/10/22 13:01:39 fetching corpus: 32047, signal 744840/867582 (executing program) 2021/10/22 13:01:39 fetching corpus: 32097, signal 745158/867582 (executing program) 2021/10/22 13:01:39 fetching corpus: 32147, signal 745427/867582 (executing program) 2021/10/22 13:01:39 fetching corpus: 32197, signal 745621/867582 (executing program) 2021/10/22 13:01:39 fetching corpus: 32247, signal 745850/867582 (executing program) 2021/10/22 13:01:39 fetching corpus: 32297, signal 746040/867584 (executing program) 2021/10/22 13:01:39 fetching corpus: 32347, signal 746320/867584 (executing program) 2021/10/22 13:01:39 fetching corpus: 32397, signal 746585/867584 (executing program) 2021/10/22 13:01:39 fetching corpus: 32447, signal 746873/867584 (executing program) 2021/10/22 13:01:39 fetching corpus: 32497, signal 747099/867584 (executing program) 2021/10/22 13:01:40 fetching corpus: 32547, signal 747417/867584 (executing program) 2021/10/22 13:01:40 fetching corpus: 32597, signal 747761/867584 (executing program) 2021/10/22 13:01:40 fetching corpus: 32647, signal 748113/867584 (executing program) 2021/10/22 13:01:40 fetching corpus: 32697, signal 748463/867584 (executing program) 2021/10/22 13:01:40 fetching corpus: 32747, signal 748772/867584 (executing program) 2021/10/22 13:01:40 fetching corpus: 32797, signal 749027/867584 (executing program) 2021/10/22 13:01:40 fetching corpus: 32847, signal 749309/867584 (executing program) 2021/10/22 13:01:40 fetching corpus: 32897, signal 749558/867584 (executing program) 2021/10/22 13:01:40 fetching corpus: 32947, signal 749888/867584 (executing program) 2021/10/22 13:01:40 fetching corpus: 32997, signal 750137/867584 (executing program) 2021/10/22 13:01:41 fetching corpus: 33047, signal 750339/867584 (executing program) 2021/10/22 13:01:41 fetching corpus: 33097, signal 750558/867584 (executing program) 2021/10/22 13:01:41 fetching corpus: 33147, signal 750822/867584 (executing program) 2021/10/22 13:01:41 fetching corpus: 33197, signal 751060/867584 (executing program) 2021/10/22 13:01:41 fetching corpus: 33247, signal 751347/867586 (executing program) 2021/10/22 13:01:41 fetching corpus: 33297, signal 751606/867586 (executing program) 2021/10/22 13:01:41 fetching corpus: 33347, signal 751946/867586 (executing program) 2021/10/22 13:01:41 fetching corpus: 33397, signal 752354/867588 (executing program) 2021/10/22 13:01:41 fetching corpus: 33447, signal 752570/867588 (executing program) 2021/10/22 13:01:41 fetching corpus: 33497, signal 752772/867588 (executing program) 2021/10/22 13:01:41 fetching corpus: 33547, signal 752972/867591 (executing program) 2021/10/22 13:01:41 fetching corpus: 33597, signal 753140/867591 (executing program) 2021/10/22 13:01:42 fetching corpus: 33647, signal 753339/867591 (executing program) 2021/10/22 13:01:42 fetching corpus: 33697, signal 753556/867591 (executing program) 2021/10/22 13:01:42 fetching corpus: 33747, signal 753765/867591 (executing program) 2021/10/22 13:01:42 fetching corpus: 33797, signal 754154/867591 (executing program) 2021/10/22 13:01:42 fetching corpus: 33847, signal 754437/867591 (executing program) 2021/10/22 13:01:42 fetching corpus: 33897, signal 754686/867591 (executing program) 2021/10/22 13:01:42 fetching corpus: 33947, signal 754954/867593 (executing program) 2021/10/22 13:01:42 fetching corpus: 33997, signal 755236/867593 (executing program) 2021/10/22 13:01:42 fetching corpus: 34047, signal 755398/867593 (executing program) 2021/10/22 13:01:43 fetching corpus: 34097, signal 755627/867593 (executing program) 2021/10/22 13:01:43 fetching corpus: 34147, signal 755912/867593 (executing program) 2021/10/22 13:01:43 fetching corpus: 34197, signal 756197/867593 (executing program) 2021/10/22 13:01:43 fetching corpus: 34247, signal 756865/867593 (executing program) 2021/10/22 13:01:43 fetching corpus: 34297, signal 757070/867593 (executing program) 2021/10/22 13:01:43 fetching corpus: 34347, signal 757295/867593 (executing program) 2021/10/22 13:01:43 fetching corpus: 34397, signal 757572/867593 (executing program) 2021/10/22 13:01:43 fetching corpus: 34447, signal 757813/867593 (executing program) 2021/10/22 13:01:43 fetching corpus: 34497, signal 758056/867593 (executing program) 2021/10/22 13:01:43 fetching corpus: 34547, signal 758349/867593 (executing program) 2021/10/22 13:01:43 fetching corpus: 34597, signal 758604/867593 (executing program) 2021/10/22 13:01:44 fetching corpus: 34647, signal 758863/867593 (executing program) 2021/10/22 13:01:44 fetching corpus: 34697, signal 758998/867593 (executing program) 2021/10/22 13:01:44 fetching corpus: 34747, signal 759170/867593 (executing program) 2021/10/22 13:01:44 fetching corpus: 34797, signal 759472/867594 (executing program) 2021/10/22 13:01:44 fetching corpus: 34847, signal 759732/867594 (executing program) 2021/10/22 13:01:44 fetching corpus: 34897, signal 759909/867594 (executing program) 2021/10/22 13:01:44 fetching corpus: 34947, signal 760144/867594 (executing program) 2021/10/22 13:01:44 fetching corpus: 34997, signal 760390/867594 (executing program) 2021/10/22 13:01:44 fetching corpus: 35047, signal 760596/867594 (executing program) 2021/10/22 13:01:44 fetching corpus: 35097, signal 760916/867595 (executing program) 2021/10/22 13:01:44 fetching corpus: 35147, signal 761124/867595 (executing program) 2021/10/22 13:01:45 fetching corpus: 35197, signal 761524/867595 (executing program) 2021/10/22 13:01:45 fetching corpus: 35247, signal 761976/867595 (executing program) 2021/10/22 13:01:45 fetching corpus: 35297, signal 762223/867595 (executing program) 2021/10/22 13:01:45 fetching corpus: 35347, signal 762494/867595 (executing program) 2021/10/22 13:01:45 fetching corpus: 35397, signal 762936/867595 (executing program) 2021/10/22 13:01:45 fetching corpus: 35447, signal 763135/867595 (executing program) 2021/10/22 13:01:45 fetching corpus: 35497, signal 763347/867595 (executing program) 2021/10/22 13:01:45 fetching corpus: 35547, signal 763606/867595 (executing program) 2021/10/22 13:01:45 fetching corpus: 35597, signal 764040/867595 (executing program) 2021/10/22 13:01:45 fetching corpus: 35647, signal 764311/867595 (executing program) 2021/10/22 13:01:46 fetching corpus: 35697, signal 764559/867595 (executing program) 2021/10/22 13:01:46 fetching corpus: 35747, signal 764778/867595 (executing program) 2021/10/22 13:01:46 fetching corpus: 35797, signal 764970/867595 (executing program) 2021/10/22 13:01:46 fetching corpus: 35847, signal 765304/867595 (executing program) 2021/10/22 13:01:46 fetching corpus: 35897, signal 765589/867595 (executing program) 2021/10/22 13:01:46 fetching corpus: 35947, signal 765856/867595 (executing program) 2021/10/22 13:01:46 fetching corpus: 35997, signal 766013/867595 (executing program) 2021/10/22 13:01:46 fetching corpus: 36047, signal 766217/867595 (executing program) 2021/10/22 13:01:46 fetching corpus: 36097, signal 766422/867595 (executing program) 2021/10/22 13:01:47 fetching corpus: 36147, signal 766705/867595 (executing program) 2021/10/22 13:01:47 fetching corpus: 36197, signal 766919/867595 (executing program) 2021/10/22 13:01:47 fetching corpus: 36247, signal 767199/867595 (executing program) 2021/10/22 13:01:47 fetching corpus: 36297, signal 767450/867595 (executing program) 2021/10/22 13:01:47 fetching corpus: 36347, signal 767647/867595 (executing program) 2021/10/22 13:01:47 fetching corpus: 36397, signal 767876/867595 (executing program) 2021/10/22 13:01:47 fetching corpus: 36447, signal 768081/867595 (executing program) 2021/10/22 13:01:47 fetching corpus: 36497, signal 768396/867595 (executing program) 2021/10/22 13:01:47 fetching corpus: 36547, signal 768587/867595 (executing program) 2021/10/22 13:01:48 fetching corpus: 36597, signal 768817/867595 (executing program) 2021/10/22 13:01:48 fetching corpus: 36647, signal 768976/867595 (executing program) 2021/10/22 13:01:48 fetching corpus: 36667, signal 769046/867595 (executing program) 2021/10/22 13:01:48 fetching corpus: 36667, signal 769046/867595 (executing program) 2021/10/22 13:01:49 starting 6 fuzzer processes 13:01:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1cc, 0xffffffff, 0xffffffff, 0x1cc, 0xffffffff, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'macvtap0\x00', 'syz_tun\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x94, 0xf4, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2bc) 13:01:50 executing program 1: socket(0x11, 0x3, 0xfffffffd) 13:01:50 executing program 2: socket(0x26, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000840)='/proc/locks\x00', 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000840)='/proc/locks\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f00000004c0)={0x5c}, 0x0, 0x0) 13:01:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 13:01:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:01:51 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 154.065340][ T6565] chnl_net:caif_netlink_parms(): no params data found [ 154.411115][ T6567] chnl_net:caif_netlink_parms(): no params data found [ 154.457906][ T6565] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.465347][ T6565] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.473624][ T6565] device bridge_slave_0 entered promiscuous mode [ 154.543367][ T6565] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.550577][ T6565] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.559084][ T6565] device bridge_slave_1 entered promiscuous mode [ 154.718399][ T6565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.743944][ T6567] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.751060][ T6567] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.759394][ T6567] device bridge_slave_0 entered promiscuous mode [ 154.769758][ T6567] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.776914][ T6567] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.784772][ T6567] device bridge_slave_1 entered promiscuous mode [ 154.795768][ T6565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.969544][ T6567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.987735][ T6567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.029126][ T6565] team0: Port device team_slave_0 added [ 155.098270][ T6565] team0: Port device team_slave_1 added [ 155.135895][ T6569] chnl_net:caif_netlink_parms(): no params data found [ 155.148738][ T6567] team0: Port device team_slave_0 added [ 155.201661][ T6571] chnl_net:caif_netlink_parms(): no params data found [ 155.223592][ T6567] team0: Port device team_slave_1 added [ 155.257776][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.265007][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.290972][ T6565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.342565][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.349612][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.375582][ T6565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.388732][ T6567] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.395786][ T6567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.421969][ T6567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.484864][ T6567] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.491834][ T6567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.518128][ T6567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.600603][ T6565] device hsr_slave_0 entered promiscuous mode [ 155.611879][ T6565] device hsr_slave_1 entered promiscuous mode [ 155.677692][ T1284] Bluetooth: hci0: command 0x0409 tx timeout [ 155.761176][ T6604] chnl_net:caif_netlink_parms(): no params data found [ 155.821475][ T6569] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.828699][ T6569] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.836966][ T6569] device bridge_slave_0 entered promiscuous mode [ 155.850140][ T6567] device hsr_slave_0 entered promiscuous mode [ 155.858602][ T6567] device hsr_slave_1 entered promiscuous mode [ 155.866619][ T6567] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.874571][ T6567] Cannot create hsr debugfs directory [ 155.882854][ T6571] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.890635][ T6571] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.898690][ T6571] device bridge_slave_0 entered promiscuous mode [ 155.921758][ T6569] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.929203][ T6569] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.936976][ T6569] device bridge_slave_1 entered promiscuous mode [ 155.970771][ T2929] Bluetooth: hci1: command 0x0409 tx timeout [ 155.982929][ T6569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.998788][ T6571] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.005979][ T6571] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.014030][ T6571] device bridge_slave_1 entered promiscuous mode [ 156.060641][ T6569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.195609][ T6571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.210465][ T6569] team0: Port device team_slave_0 added [ 156.225394][ T1284] Bluetooth: hci2: command 0x0409 tx timeout [ 156.247730][ T6571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.267985][ T6569] team0: Port device team_slave_1 added [ 156.377636][ T6604] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.384842][ T6604] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.392521][ T6604] device bridge_slave_0 entered promiscuous mode [ 156.416530][ T6569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.423489][ T6569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.446557][ T2929] Bluetooth: hci3: command 0x0409 tx timeout [ 156.449461][ T6569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.480263][ T6569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.487278][ T6569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.513247][ T6569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.524602][ T6604] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.531755][ T6604] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.540072][ T6604] device bridge_slave_1 entered promiscuous mode [ 156.568494][ T6571] team0: Port device team_slave_0 added [ 156.594720][ T6571] team0: Port device team_slave_1 added [ 156.703577][ T6604] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.769776][ T6571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.776839][ T6571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.802855][ T6571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.824335][ T6571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.831295][ T6571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.857656][ T6571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.874620][ T6569] device hsr_slave_0 entered promiscuous mode [ 156.883915][ T6569] device hsr_slave_1 entered promiscuous mode [ 156.892837][ T6569] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.900474][ T6569] Cannot create hsr debugfs directory [ 156.908490][ T6565] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 156.921874][ T6604] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.931939][ T136] Bluetooth: hci4: command 0x0409 tx timeout [ 156.953766][ T6912] chnl_net:caif_netlink_parms(): no params data found [ 156.965171][ T6567] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 156.985367][ T6565] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 157.043568][ T6567] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 157.062449][ T6567] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 157.072634][ T6565] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 157.089768][ T6604] team0: Port device team_slave_0 added [ 157.104749][ T6571] device hsr_slave_0 entered promiscuous mode [ 157.111492][ T6571] device hsr_slave_1 entered promiscuous mode [ 157.118274][ T6571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.125975][ T6571] Cannot create hsr debugfs directory [ 157.147710][ T6567] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 157.171189][ T6565] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 157.181786][ T6604] team0: Port device team_slave_1 added [ 157.269984][ T6604] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.277173][ T6604] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.303628][ T6604] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.318251][ T6604] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.325398][ T6604] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.351608][ T6604] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.529503][ T6604] device hsr_slave_0 entered promiscuous mode [ 157.538239][ T6604] device hsr_slave_1 entered promiscuous mode [ 157.548728][ T6604] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.556678][ T6604] Cannot create hsr debugfs directory [ 157.644810][ T6912] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.651892][ T6912] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.660160][ T6912] device bridge_slave_0 entered promiscuous mode [ 157.701642][ T6571] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 157.726544][ T25] Bluetooth: hci5: command 0x0409 tx timeout [ 157.732597][ T25] Bluetooth: hci0: command 0x041b tx timeout [ 157.737493][ T6571] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 157.752872][ T6571] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 157.769412][ T6912] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.776795][ T6912] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.785065][ T6912] device bridge_slave_1 entered promiscuous mode [ 157.845189][ T6571] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 157.873757][ T6565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.967443][ T6912] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.984312][ T6569] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 158.015542][ T6912] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.054986][ T8336] Bluetooth: hci1: command 0x041b tx timeout [ 158.063344][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.072647][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.094706][ T6569] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 158.117307][ T6567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.130528][ T6569] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 158.150129][ T6565] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.175753][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.184926][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.193391][ T8336] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.200739][ T8336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.210545][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.231001][ T6569] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 158.243509][ T6604] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 158.276642][ T6912] team0: Port device team_slave_0 added [ 158.288686][ T6604] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 158.294416][ T25] Bluetooth: hci2: command 0x041b tx timeout [ 158.303530][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.312711][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.322802][ T8336] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.329898][ T8336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.337662][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.345469][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.355361][ T6912] team0: Port device team_slave_1 added [ 158.363801][ T6567] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.399466][ T6604] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 158.410969][ T6604] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 158.422703][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.431627][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.440337][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.449664][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.490354][ T6571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.507832][ T6912] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.515032][ T6912] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.541215][ T6912] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.554370][ T6912] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.554612][ T8335] Bluetooth: hci3: command 0x041b tx timeout [ 158.561326][ T6912] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.593824][ T6912] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.635331][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.643321][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.652171][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.661274][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.670377][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.678823][ T8108] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.685936][ T8108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.693623][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.702039][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.710460][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.718922][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.738259][ T6571] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.767018][ T6912] device hsr_slave_0 entered promiscuous mode [ 158.773905][ T6912] device hsr_slave_1 entered promiscuous mode [ 158.780842][ T6912] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.788847][ T6912] Cannot create hsr debugfs directory [ 158.822880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.836390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.845099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.853294][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.860483][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.868062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.875838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.883343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.897022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.906034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.914512][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.921556][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.931492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.942253][ T6565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.975035][ T8335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.983636][ T8335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.992460][ T8335] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.999556][ T8335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.004649][ T8424] Bluetooth: hci4: command 0x041b tx timeout [ 159.007409][ T8335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.028231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.065160][ T6565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.095222][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.102639][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.110169][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.118647][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.127547][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.135887][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.144475][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.153016][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.161667][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.185933][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.193613][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.218237][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.227010][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.235735][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.243944][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.252722][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.261089][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.287805][ T6567] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.299098][ T6567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.312597][ T6571] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.324501][ T6571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.343513][ T6604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.353186][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.361863][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.370303][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.378698][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.387037][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.395954][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.425664][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.433068][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.488824][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.496798][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.509990][ T6569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.550036][ T6604] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.566514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.574417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.588357][ T6567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.612815][ T6565] device veth0_vlan entered promiscuous mode [ 159.634400][ T6571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.645323][ T8335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.653667][ T8335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.662480][ T8335] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.669984][ T8335] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.679319][ T8335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.687446][ T8335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.710972][ T8335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.719726][ T8335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.746409][ T6569] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.761182][ T6565] device veth1_vlan entered promiscuous mode [ 159.798045][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.804307][ T8424] Bluetooth: hci5: command 0x041b tx timeout [ 159.806124][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.820230][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.828603][ T8336] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.835839][ T8336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.843485][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.852207][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.861141][ T8336] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.868260][ T8336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.875892][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.884681][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.892828][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.901280][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.910052][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.918749][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.928224][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.936799][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.945365][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.954447][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.967413][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.975695][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.983317][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.991212][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.999457][ T8336] Bluetooth: hci0: command 0x040f tx timeout [ 160.018900][ T6567] device veth0_vlan entered promiscuous mode [ 160.051803][ T6604] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.062391][ T6604] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.076327][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.084846][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.093542][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.102035][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.109170][ T8424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.116752][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.125504][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.133814][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.139086][ T8335] Bluetooth: hci1: command 0x040f tx timeout [ 160.140926][ T8424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.154540][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.162828][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.171497][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.179957][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.204725][ T6567] device veth1_vlan entered promiscuous mode [ 160.225628][ T6912] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 160.243548][ T6565] device veth0_macvtap entered promiscuous mode [ 160.253207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.261432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.269636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.277609][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.285897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.294178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.302987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.312880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.321684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.330253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.338906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.349681][ T6571] device veth0_vlan entered promiscuous mode [ 160.367279][ T6571] device veth1_vlan entered promiscuous mode [ 160.368651][ T8335] Bluetooth: hci2: command 0x040f tx timeout [ 160.384591][ T6912] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 160.399431][ T6912] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 160.409719][ T6912] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 160.442214][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.450085][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.458059][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.466318][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.474745][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.483181][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.491810][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.500302][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.508679][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.516945][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.548038][ T6565] device veth1_macvtap entered promiscuous mode [ 160.582804][ T6567] device veth0_macvtap entered promiscuous mode [ 160.592010][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.605283][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.616189][ T6569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.621890][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 160.632692][ T6567] device veth1_macvtap entered promiscuous mode [ 160.645020][ T6604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.652875][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.661632][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.670031][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.678013][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.686779][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.695388][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.702755][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.710222][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.718847][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.731697][ T6571] device veth0_macvtap entered promiscuous mode [ 160.743156][ T6571] device veth1_macvtap entered promiscuous mode [ 160.773514][ T6571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.784501][ T6571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.795582][ T6571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.804687][ T6565] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.813601][ T6565] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.822477][ T6565] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.831263][ T6565] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.861041][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.871612][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.881487][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.891958][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.903187][ T6567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.914222][ T6571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.924894][ T6571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.935863][ T6571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.943484][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.951648][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.960322][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.968924][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.977033][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.985693][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.994471][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.003133][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.012036][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.020744][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.075419][ T6571] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.084927][ T6571] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.093636][ T6571] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.102932][ T6571] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.113500][ T2934] Bluetooth: hci4: command 0x040f tx timeout [ 161.119934][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.130416][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.140317][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.150969][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.162150][ T6567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.175118][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.183145][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.192478][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.201317][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.208881][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.308348][ T6567] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.317456][ T6567] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.326248][ T6567] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.335005][ T6567] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.400226][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.408869][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.419682][ T6569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.435523][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.511578][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.519654][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.524404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.535972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.565496][ T6912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.650201][ T6604] device veth0_vlan entered promiscuous mode [ 161.664575][ T6912] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.676196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.684299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.693041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.702041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.710463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.719004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.726901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.741666][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.750221][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.778621][ T6569] device veth0_vlan entered promiscuous mode [ 161.817814][ T6604] device veth1_vlan entered promiscuous mode [ 161.842160][ T518] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.850396][ T518] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.893711][ T6569] device veth1_vlan entered promiscuous mode [ 162.013231][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.019976][ T518] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.021178][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.028516][ T518] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.043906][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.052224][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.060462][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.068843][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.077153][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.085602][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.094212][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.102258][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 13:01:59 executing program 0: futex(0x0, 0xd, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 162.110966][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.119417][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.126539][ T8424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.134256][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.142903][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.151377][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.158511][ T8424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.166886][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.174921][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.183888][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.192752][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.201604][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.210338][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.214253][ T2934] Bluetooth: hci1: command 0x0419 tx timeout [ 162.219135][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.232809][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.241290][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.249675][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.258153][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.266549][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.274561][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.283090][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.305556][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 162.306911][ T6604] device veth0_macvtap entered promiscuous mode [ 162.313118][ T8108] Bluetooth: hci0: command 0x0419 tx timeout [ 162.326709][ T6912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.338654][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.347020][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.354896][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.362859][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.370860][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.397035][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.405125][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:01:59 executing program 0: syz_mount_image$btrfs(&(0x7f0000002a80), &(0x7f0000002ac0)='./file0\x00', 0x0, 0x0, &(0x7f0000002e80), 0x0, &(0x7f0000002f00)={[{@barrier}], [{@hash}]}) [ 162.413828][ T6569] device veth0_macvtap entered promiscuous mode [ 162.426633][ T6604] device veth1_macvtap entered promiscuous mode [ 162.474606][ T6912] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.501008][ T6569] device veth1_macvtap entered promiscuous mode [ 162.511269][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.521800][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.532739][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.543245][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.548959][ T8108] Bluetooth: hci2: command 0x0419 tx timeout [ 162.553162][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:02:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000040)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 162.569702][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.580946][ T6604] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.589952][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.598468][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.606488][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.615152][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.623740][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.631895][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.639491][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.647081][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.655827][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.667575][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.683156][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.685483][ T8424] Bluetooth: hci3: command 0x0419 tx timeout [ 162.694276][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.709408][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.719898][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.729751][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.740222][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.751426][ T6604] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.760857][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.769723][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.836190][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.846986][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.856898][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.867415][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:02:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000040)=@raw=[@btf_id, @generic], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 162.877339][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.888114][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.898104][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.908581][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.920530][ T6569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.949228][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.958162][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 13:02:00 executing program 3: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) [ 163.038323][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.048972][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.058997][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.069558][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.079522][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.090536][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.100954][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.111434][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.123187][ T6569] batman_adv: batadv0: Interface activated: batadv_slave_1 13:02:00 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x2, 0x0, 0x0, &(0x7f0000000340)) [ 163.133218][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.141947][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.160679][ T6604] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.164266][ T8488] Bluetooth: hci4: command 0x0419 tx timeout [ 163.169711][ T6604] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.184166][ T6604] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.192887][ T6604] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 13:02:00 executing program 3: io_uring_setup(0x77eb, &(0x7f0000000000)) syz_io_uring_setup(0x3017, &(0x7f0000000e40)={0x0, 0xd9c8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000ec0), &(0x7f0000000f00)) 13:02:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000280)='*', 0x1}], 0x2}, 0x0) [ 163.244817][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.253593][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.306189][ T6569] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.315427][ T6569] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.324213][ T6569] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.332921][ T6569] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.365471][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.373855][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.405384][ T6912] device veth0_vlan entered promiscuous mode [ 163.417406][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.425362][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.573556][ T6912] device veth1_vlan entered promiscuous mode [ 163.599027][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.715946][ T8660] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.724424][ T8660] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.739580][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.758657][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.767515][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.778437][ T6912] device veth0_macvtap entered promiscuous mode [ 163.787300][ T518] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.795473][ T518] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.807755][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.815774][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.872094][ T6912] device veth1_macvtap entered promiscuous mode [ 163.880126][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.888669][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.896717][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.904627][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.935698][ T8591] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.943695][ T8591] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.963776][ T6912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.974777][ T6912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.984782][ T6912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.995278][ T6912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.005185][ T6912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.016237][ T6912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.026288][ T6912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.036765][ T6912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.046625][ T6912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.057094][ T6912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.068523][ T6912] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.091394][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.099616][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.108363][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.167206][ T6912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.178070][ T6912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.187986][ T6912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.198457][ T6912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.208365][ T6912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.218898][ T6912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.228798][ T6912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.239307][ T6912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.249192][ T6912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.259692][ T6912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.270872][ T6912] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.278522][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.287573][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.322861][ T6912] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.331828][ T6912] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.340714][ T6912] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.349856][ T6912] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.374089][ T8635] Bluetooth: hci5: command 0x0419 tx timeout 13:02:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x8e96fac5cee06591, 0x0, 0x0, {{0x7}}}, 0x1c}}, 0x0) 13:02:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), 0x8) 13:02:01 executing program 1: socket(0x2c, 0x3, 0x42) [ 164.573928][ T8660] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.581938][ T8660] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.591579][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.656594][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.664958][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.676528][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:02:02 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000100)={0x80000000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000200)={{'\x00', 0x2}, {0x7fffffff}, 0x82, 0x0, 0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='.\x00', &(0x7f00000001c0)="6291df2ef02d0a922e7becd32fe01aadd33c101e4e806594f935a822caf8766d130b4fca150ce34940efb33c5ea31dfaa949", 0x32, 0x0, &(0x7f0000000500)={0x2, 0x109c, {0x0, 0xc, 0x8f, "3b3c6c4b38577497d0996a4cd08774b414031ebc6b2e0b9ba597071f990b74ffe56d4b4ea44d0523205c04f54d9e55d0d407e63b303649f4da149477692deb267a4a814e2db1e85311d0546e2251be9b272072e85e95bcd589c1afefcd7ec7d4ca9edfba2cf8a426fa6cbaf28d82670530bd3df9a2ec3c92445f0df01bc94aa90ecdec9c158952773e627a30bfdcb8", 0x1000, "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"}, 0x88, "4b49eb60541bedc8aa378a5d9cd399ccda828cdf8b94fe408c821e75c29db8b1252fb15bbac77dccf3817e0d7b433ed396f4a964c811d4963bb2e8cfb83c57bb23ead87ef7001c60305d139c305646a65dcff1366b6d77d03e5974dbb0a9f4cd1ece51e2e205cb4a077a808f42568a1deb3df8ddbe36554833aa4975efc111c3c31664dbc917c39f"}, 0x1130}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080), 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1378}, 0x400c041) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) 13:02:02 executing program 0: bpf$PROG_LOAD(0x4, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x30}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/80, 0x50}, {&(0x7f0000000380)=""/82, 0x52}], 0x2, &(0x7f00000001c0)=""/160, 0xa0}, 0x10000) 13:02:02 executing program 4: bpf$PROG_LOAD(0x8, &(0x7f0000005040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:02:02 executing program 1: clock_gettime(0x2f71f422ebd3945d, 0x0) 13:02:02 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 13:02:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7}]}, 0x28}}, 0x0) 13:02:02 executing program 2: r0 = socket(0x25, 0x5, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 13:02:02 executing program 4: r0 = socket(0x25, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r0}) 13:02:02 executing program 3: socket(0x26, 0x5, 0xffffff73) 13:02:02 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b40)=@bpf_ext={0x1c, 0x3, &(0x7f0000000880)=@framed, &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:02:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), r1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x1c, r2, 0x23b, 0x0, 0x0, {0x2}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 13:02:02 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 13:02:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000014c0)=""/202, 0x26, 0xca, 0x1}, 0x20) 13:02:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8921, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 13:02:03 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000001b80)='syz_tun\x00') ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='ip6erspan0\x00') 13:02:03 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r0, &(0x7f0000000080)={{0x3, @default}, [@remote, @null, @bcast, @null, @bcast, @default, @rose, @default]}, &(0x7f0000000100)=0x48) 13:02:03 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, 0x0, &(0x7f00000044c0)) 13:02:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000340)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f00000003c0)='GPL\x00', 0x2, 0xa5, &(0x7f0000000400)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:02:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="e4", 0x1}], 0x1, &(0x7f0000000540)=[@dstaddrv6={0x20, 0x84, 0x8, @empty}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8}}, @sndrcv={0x30}, @init={0x18, 0x84, 0x0, {0x7f, 0x37, 0x0, 0x8001}}], 0x88}, 0x0) 13:02:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000c80)={&(0x7f0000000b40), 0xc, &(0x7f0000000c40)={&(0x7f0000000b80)={0x28, r1, 0x20f, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 13:02:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x2c0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 13:02:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="f0", 0x1}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="62ffee2a2ca7d4a2a9a46e55a2ba440561b5ce9781bfeabd740490cc76c6e9831847ea9a86fd8edf637861f9b1ee92b421631c40d0b4c800c722efd286859cf62d9cdc18dd1926596fd819ede9c3c26288145dd7cbbc172f1b3070bf4818cfa65738a22a7896a140ec8340973e230020dedc8766898fe5e4fea13839464f26004e12ed4be45c05fb2c8b579bd617f4e85bdbc702a73e436b7dc0fff0d8bd8ff7236cad91f3319cd26e79a22300d5a7365f2a9f0f24"], 0x1378}, 0x4004001) 13:02:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100), &(0x7f0000000140)=0x8) 13:02:03 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000002580)) 13:02:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x5}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000014c0)=""/202, 0x3b, 0xca, 0x1}, 0x20) 13:02:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1, "ec"}, &(0x7f0000000100)=0x9) 13:02:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0xd, &(0x7f0000000040)=@raw=[@exit, @func, @alu, @jmp, @map, @btf_id, @btf_id, @generic, @map], &(0x7f00000000c0)='syzkaller\x00', 0x7f, 0xf2, &(0x7f0000000100)=""/242, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000240), 0x10}, 0x78) 13:02:03 executing program 2: bpf$PROG_LOAD(0x22, &(0x7f0000005040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:02:03 executing program 1: recvfrom$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:02:03 executing program 3: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 13:02:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 13:02:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={0x0, 0x40}, 0x8) 13:02:03 executing program 1: socketpair(0x18, 0x0, 0x7fffffff, &(0x7f0000000000)) 13:02:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 13:02:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000014c0)=""/202, 0x33, 0xca, 0x1}, 0x20) 13:02:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x5}, {0x9}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000014c0)=""/202, 0x3b, 0xca, 0x1}, 0x20) 13:02:04 executing program 1: socket(0x1e, 0x0, 0x8) 13:02:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8932, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 13:02:04 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x1, &(0x7f00000001c0)=@raw=[@alu], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 13:02:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x40086602, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 13:02:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:02:04 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000b00)="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", 0x141}], 0x1}, 0x0) 13:02:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000001040)="cca4cced8bd3606d639564f5a40a4d9b", 0x10) 13:02:04 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:02:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x4020940d, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 13:02:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), r1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x14, r2, 0x23b, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 13:02:04 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={0x0, 0x0, 0x28}, 0x10) 13:02:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89f1, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 13:02:04 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0x2]}, 0x8}) 13:02:04 executing program 0: bpf$PROG_LOAD(0x9, &(0x7f0000005040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:02:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@phonet, 0x80) 13:02:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5}]}, 0x28}}, 0x0) 13:02:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 13:02:04 executing program 0: getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x8, 0x10, 0x8, 0x1}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @local}}}, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={r0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000200)={r1, 0x9d, "6b50e38e7f2e81d8d98aba6305c6b1355c3740d4af84a079e19a6ce4a72a3cf0a1c5370147b8da92953bf00ba10d07318f6bbdcd53e12851a2cd8cc89fd0c9a49626792be90a4bc263f1acd9f85b0bcac0f18b2c78cddd18f378f0ce33ba66345622b1efa90fb3e618805daa493297958b880d28db68cb9da8cfa5e934c3acc3f6843f55d1a1a6164b5fc78b7d5252bee02d2ff3c53c25029c6c422294"}, &(0x7f00000002c0)=0xa5) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={r1, @in={{0x2, 0x4e23, @remote}}, [0x9, 0x10000, 0x1, 0x9c38, 0x0, 0x4, 0x8001, 0x10000, 0x2, 0x81, 0x4, 0xf05f, 0x0, 0xffffffffffffffc0, 0x1]}, &(0x7f0000000400)=0x100) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={r3, @in={{0x2, 0x4e21, @loopback}}}, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000500), 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000540)={r1, @in6={{0xa, 0x4e23, 0x3, @private1, 0x120000}}, [0x3, 0x401, 0x9, 0x5, 0x400, 0x6b4, 0x7, 0x4, 0x1000, 0x75, 0x2, 0x7fff, 0x8000, 0x20]}, &(0x7f0000000640)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000680)={r4, 0x1, 0xc, "03560574f93d1a3c636a6591"}, 0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000006c0)={r0, @in6={{0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}}, 0x39fd, 0xd04}, &(0x7f0000000780)=0x90) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000840)=r2, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000880)=@sack_info={r3, 0x1ff, 0x6}, &(0x7f00000008c0)=0xc) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000900)={0x0, 0x400}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000980)={r6, 0x4}, &(0x7f00000009c0)=0x8) 13:02:04 executing program 5: r0 = socket(0x11, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 13:02:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:04 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@cgroup, 0xffffffffffffffff, 0x4}, 0x10) 13:02:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x4db4273ccb5145fd}, 0x24}}, 0x0) 13:02:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x2, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 13:02:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) 13:02:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) 13:02:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x3f, 0x0, 0x1}, 0x40) 13:02:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000b00)="d8", 0x1}], 0x1}, 0x0) 13:02:05 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000100)={0x80000000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080), 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="62ffee2a2ca7d4a2740490cc76c6e9831847ea9a86fd8edf637861f9b1dc92b421631c40d0b4c800c722efd20100000000000000dd1926596fd819ede9c3c26288145dd7cbbc172f1b3070bf4818cfa6573803000000a134f78340973e230020dedc8766597e2c45bb858828898fe5e4fea13839464f26004e12ed4be45c05fb2c8b579bc017f4e85bcdc7f95002a73e436b7dc0fff0d8bd8ff7236c0000000000000000a2845a23360e0b603e331c5f35d33dcc1ccee133d5f0cc12ce21868f12f076ef90f485798d7b880f5ce1fe2ac55a34fc1a40c4354a6cadb5da7aa5cc789a858000fe7e20a7f60a9afa6c1205d68c93ed5e49dbe4461241bd4ba1b3aae5c55110b3ab5141badb646cec12c1d0fd436aab2b575579e410c50cfcab05524f7556ff7c214d2f313f53704610b18c9351ded68681be8a71f5f7b96aed96ff220c316f13aa2852957f62"], 0x1378}, 0x4004001) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000140)=0x1, 0x4) 13:02:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x8e96fac5cee06591, 0x0, 0x0, {{}, {0x0, 0x400b}}}, 0x1c}}, 0x0) 13:02:05 executing program 0: socket(0x0, 0x9fb5b48a3b853a54, 0x0) 13:02:05 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000), 0x10) 13:02:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x28}, 0xc) 13:02:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) 13:02:05 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r0, 0x0, &(0x7f0000000100)) 13:02:05 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:02:05 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 13:02:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:05 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg(r0, &(0x7f0000001a80)={&(0x7f0000001780)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0}, 0x0) 13:02:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req3={0x0, 0x0, 0x0, 0x7}, 0x1c) 13:02:05 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:02:05 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 13:02:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:05 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 13:02:05 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 13:02:05 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='$!') 13:02:05 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 13:02:06 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8940, &(0x7f0000000040)={r0}) 13:02:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:02:06 executing program 4: perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}, 0x0) 13:02:06 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1021a, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:02:06 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:02:06 executing program 1: bpf$PROG_LOAD(0x2, 0x0, 0x0) 13:02:06 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 13:02:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r1, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x11524}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4040810) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open$cgroup(&(0x7f00000008c0)={0x3, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x88a, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7, 0x7fffffff, 0x1, 0x0, 0x208, 0x0, 0x0, 0x0, 0x0, 0x6af}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x6, 0x7f, 0x1f, 0x5, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x9}, 0x5020, 0x3f, 0x8, 0x6, 0x1, 0x5, 0x7, 0x0, 0x3f}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x5) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) close(r1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x5, 0x0, 0xa1, 0x0, 0x4e, 0x5080, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x1}, 0x0, 0x10100000000, 0x0, 0x5, 0x2, 0x20, 0x81, 0x0, 0x0, 0x0, 0x7}, r3, 0x5, r2, 0xe) perf_event_open(0x0, 0x0, 0xd, r4, 0x0) 13:02:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:06 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)) 13:02:06 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a0, &(0x7f0000000040)={r0}) [ 169.139923][ C1] hrtimer: interrupt took 84721 ns 13:02:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001cc0)={&(0x7f0000001b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000001bc0)=""/198, 0x2e, 0xc6, 0x1}, 0x20) 13:02:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3020a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:02:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:02:06 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 13:02:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003300)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000031c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 13:02:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r1, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x11524}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4040810) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\x06\x00\x00\x00\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open$cgroup(&(0x7f00000008c0)={0x3, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x88a, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7, 0x7fffffff, 0x1, 0x0, 0x208, 0x0, 0x0, 0x0, 0x0, 0x6af}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x6, 0x7f, 0x1f, 0x5, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x9}, 0x5020, 0x3f, 0x8, 0x6, 0x1, 0x5, 0x7, 0x0, 0x3f}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x5) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) close(r1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x5, 0x0, 0xa1, 0x0, 0x4e, 0x5080, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x1}, 0x0, 0x10100000000, 0x0, 0x5, 0x2, 0x20, 0x81, 0x0, 0x0, 0x0, 0x7}, r3, 0x5, r2, 0xe) perf_event_open(0x0, 0x0, 0xd, r4, 0x0) 13:02:07 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x4040040) 13:02:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:07 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 13:02:07 executing program 4: perf_event_open(&(0x7f0000000240)={0x0, 0x200002c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:02:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xd}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:02:07 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:02:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:07 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)) 13:02:07 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 13:02:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 13:02:07 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0xa0042, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0xa0042, 0x0) 13:02:07 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 13:02:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, 0x0, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 13:02:07 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x207e) 13:02:07 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x50080, 0x0) 13:02:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040), 0x4) 13:02:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 13:02:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, 0x0, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 13:02:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_pauseparam}) 13:02:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_addrs=@qipcrtr}) 13:02:08 executing program 3: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x3) 13:02:08 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001580)=[{r1, 0x8040}], 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:02:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, 0x0, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 13:02:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xa, 0x6, 0x401}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000180)=""/113, 0x71}], 0x2}}], 0x1, 0x0, 0x0) 13:02:08 executing program 3: r0 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 13:02:08 executing program 5: r0 = epoll_create(0xe7) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) 13:02:08 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r0, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:08 executing program 1: madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x11) 13:02:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000000140)) 13:02:08 executing program 3: r0 = epoll_create(0xe7) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) 13:02:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 13:02:08 executing program 5: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 13:02:08 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r0, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:08 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 13:02:08 executing program 4: r0 = epoll_create(0xe7) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r3 = getpgrp(0x0) r4 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000040)={r1}) 13:02:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00000000c0)=""/8, &(0x7f0000000100)=0x8) 13:02:08 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000140)) 13:02:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_test}) 13:02:08 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r0, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000024c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 13:02:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$P9_RSTATu(r1, 0x0, 0xfffffd67) 13:02:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x4, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf8}]}, 0x30}}, 0x0) 13:02:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 13:02:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 13:02:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:09 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_debug_messages', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0x2020) 13:02:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000400)={'vlan1\x00', @ifru_ivalue}) 13:02:09 executing program 4: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 13:02:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000000)=@ethtool_gfeatures}) 13:02:09 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x77359400}}, 0x0) 13:02:09 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000040)={'bridge0\x00', @ifru_names}) 13:02:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@tclass={{0x14}}], 0x18}, 0x0) 13:02:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040), 0x4) 13:02:09 executing program 3: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0, 0x0) 13:02:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000200)) 13:02:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 13:02:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x1000000}, 0xc) 13:02:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f00000000c0)=@ethtool_perm_addr={0x20, 0x6, "f1fb7f1396b6"}}) 13:02:10 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0), r1) recvmsg(r0, &(0x7f00000016c0)={&(0x7f0000000100)=@x25, 0x80, &(0x7f0000001540)=[{&(0x7f0000000180)=""/96, 0x60}], 0x1}, 0x0) 13:02:10 executing program 3: add_key(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000480), 0xffffffffffffffff) 13:02:10 executing program 1: timer_create(0x0, &(0x7f0000002140)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 13:02:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:10 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000840), 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) 13:02:10 executing program 0: select(0x0, 0x0, &(0x7f0000000080)={0x9, 0x3f}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000, 0x0, 0x4, 0x0, 0x786e}, &(0x7f0000000100)={0x0, 0x2710}) 13:02:10 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 13:02:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100), 0x4) 13:02:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@filter={'filter\x00', 0xe, 0x4, 0x4e0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x308}}, {{@ipv6={@remote, @remote, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0x210, 0x238, 0x0, {}, [@common=@unspec=@cluster={{0x30}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast2, @local, @dev, @private1, @dev, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @empty, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0]}}]}, @REJECT={0x28}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'virt_wifi0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@private}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 13:02:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:02:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) [ 173.108714][ T9169] x_tables: duplicate underflow at hook 2 13:02:11 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 13:02:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x1f0, 0x0, 0x1f0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2bb11ef164714cbbfc481e868d0d636aae77512f6d0c165851cb709cee2c"}}, {{@ipv6={@private2, @dev, [], [], 'erspan0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@private0, @local, [], [], 'bond0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 13:02:11 executing program 4: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000040)=0x6, 0x81, 0x0) 13:02:11 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 13:02:11 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) r3 = dup3(r2, r1, 0x0) r4 = dup3(r0, r3, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r4, 0xc038943b, 0x0) 13:02:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:11 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0xffffffffffffffff) 13:02:11 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 13:02:11 executing program 5: r0 = epoll_create(0xe7) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) write$P9_RSTAT(r2, &(0x7f0000000000)={0x41, 0x7d, 0x0, {0x0, 0x3a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '*', 0x6, ')@:^++'}}, 0x41) 13:02:11 executing program 3: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000040), 0x0, 0x0) 13:02:11 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000f, 0xffffffffffffffff) 13:02:11 executing program 0: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 13:02:11 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) 13:02:11 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x1a8242, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000b00)=ANY=[], 0x518) 13:02:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x878, 0x8, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x270, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x210, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1bc9291a90181636064eb9481372a00e34b336f9b258a1a26a2d5d32a3630563"}]}, {0x418, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ALLOWEDIPS={0x3cc, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7d12cacade05ff33c7b3d8fd9a78a10ece129964665247d56fe6b4d71110bf48"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x198, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x170, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ff23dc941ec1c7d8cb5d073e8df5a589219ef420f2f27e907ce5dee32d1b5d93"}]}]}, @WGDEVICE_A_PEERS={0x638, 0x8, 0x0, 0x1, [{0x288, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x27c, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x1f0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0x134, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "16cd460a665cb17030ddd16134e4297d998ec66cc8c6bc86a89e0036a6bec3c3"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "50cc3dd4ace5d05550f8e36570c185264d71d1b269c816b6b9483925144e1c08"}]}, {0x1bc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xbc, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0xfc, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 13:02:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc) 13:02:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @loopback}, {0x0, @random="49c8536e6193"}, 0x0, {0x2, 0x0, @broadcast}, 'wlan0\x00'}) 13:02:11 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') read$FUSE(r1, 0x0, 0x0) 13:02:11 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000140)) 13:02:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:11 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 13:02:11 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0xa0240, 0x0) 13:02:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x8080, &(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @loopback}, 0x80) 13:02:11 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000340), 0x5e) 13:02:11 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0, 0x0) 13:02:12 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r0, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 13:02:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) 13:02:12 executing program 0: r0 = getpgrp(0x0) r1 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 13:02:12 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r0, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xc8, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}, {{@ipv6={@private1, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'hsr0\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 13:02:12 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x4054045) [ 174.854985][ T9252] x_tables: duplicate underflow at hook 3 13:02:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000180)={0x0, 0x2710}, 0x10) 13:02:12 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, 0x0) 13:02:12 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x76, &(0x7f0000fff000/0x1000)=nil, 0x4) 13:02:12 executing program 1: mlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 13:02:12 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r0, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:12 executing program 3: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000040), 0x81, 0x0) 13:02:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x460, 0xffffffff, 0x230, 0xd0, 0x230, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@remote, @loopback, [], [], 'veth0_to_team\x00', 'vlan0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'ip6tnl0\x00', 'veth1_macvtap\x00', 0x3b}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'virt_wifi0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @dev}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 13:02:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, 0x0, 0x0) 13:02:13 executing program 0: getresgid(&(0x7f0000000000), &(0x7f00000020c0), &(0x7f0000002100)) 13:02:13 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0xa0042, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18}, 0x18) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) 13:02:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 13:02:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x401070ca) 13:02:13 executing program 0: socket(0x1, 0x0, 0x101) [ 175.646797][ T9281] x_tables: duplicate underflow at hook 2 [ 175.660329][ T26] audit: type=1804 audit(1634907733.166:2): pid=9284 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir517083110/syzkaller.Hgtw4L/39/.pending_reads" dev="sda1" ino=14010 res=1 errno=0 13:02:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 13:02:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, 0x0, 0x0) 13:02:13 executing program 1: r0 = syz_io_uring_setup(0x765b, &(0x7f0000000380), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 13:02:13 executing program 5: syz_io_uring_setup(0x46c9, &(0x7f0000000000)={0x0, 0x0, 0x36}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 175.800483][ T26] audit: type=1804 audit(1634907733.226:3): pid=9286 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir517083110/syzkaller.Hgtw4L/39/.pending_reads" dev="sda1" ino=14010 res=1 errno=0 13:02:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x4960, 0x4) 13:02:13 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000014c0)) 13:02:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 13:02:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, 0x0, 0x0) 13:02:13 executing program 1: getpgid(0x0) clone3(&(0x7f0000000100)={0x12001000, &(0x7f0000000000), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:02:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x2a842) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 13:02:13 executing program 4: process_vm_writev(0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001700)=[{0x0}], 0x1, 0x0) 13:02:13 executing program 0: socket(0x1d, 0x0, 0x800) 13:02:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 13:02:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 13:02:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x125f) 13:02:13 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x40012000, 0x0) 13:02:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x401870cc) 13:02:13 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) clone3(&(0x7f00000002c0)={0x30a884000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 13:02:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 13:02:14 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, &(0x7f0000000140)={r0}, 0x0) 13:02:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "43f7b4390a6351a17deb94a729274668a4fa8ca59affbaee9c8a062423f5dc2086fb6725cf139b5ae846010aa692a15d739636e3955f2d0b626222104809440a", "05a5545ed67619a6720d9f9f45ee0876759c00fc474947b77ac626fd5fffa4ea44bce05e4059f7206d64ec165156bc0bfaa91448ae8ed18dec77da4266b2ce5e", "703322cf04457297ed6c0e223fee4e05095105ef26d5adf082e55b558e24a52b"}) 13:02:14 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f000000be80)='/sys/module/libata', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 13:02:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x120) 13:02:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 13:02:14 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x83, 0x40601) write$binfmt_aout(r0, &(0x7f0000000080)={{}, "1570094d6b4d2f7480ae3ba910c1a1996aed91a0ce8fa11430931ae840e22521fdaba6817dd2e44e081d3bd25e00422eeb"}, 0x51) 13:02:14 executing program 3: getresgid(&(0x7f0000005280), &(0x7f00000052c0), &(0x7f0000005300)) 13:02:14 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000340), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x401070ca) [ 176.810739][ T9343] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 176.832678][ T9341] fuse: Bad value for 'group_id' 13:02:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:02:14 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) 13:02:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0b032dbd7000f101000020"], 0x1c}}, 0x0) 13:02:14 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000340), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x401870cc) 13:02:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) 13:02:14 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000340), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x127d) 13:02:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 177.113235][ T9361] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:02:14 executing program 5: signalfd(0xffffffffffffffff, 0x0, 0x0) 13:02:14 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7065726d68617420c1"], 0x1b) 13:02:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000000040)={0x10}, 0x10}], 0x3}, 0x0) 13:02:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000003dc0), 0x0, 0x40800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 13:02:14 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x20) 13:02:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:02:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a260fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x30316, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:02:15 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x105600, 0x0) 13:02:15 executing program 0: syz_open_dev$vcsn(&(0x7f00000001c0), 0x10000, 0x84000) 13:02:15 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 13:02:15 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f00000017c0), 0xffffffffffffffff) 13:02:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, 0x0, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000380)=[@cr4={0x1, 0x20085d}], 0x1) 13:02:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$int_in(r0, 0x0, 0x0) 13:02:15 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@profile={'stack ', '&'}, 0x7) 13:02:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000001c0)={0x0, r2}) [ 177.374623][ T9376] AppArmor: change_hat: Invalid input 'ม' [ 177.956913][ T26] audit: type=1400 audit(1634907735.466:4): apparmor="DENIED" operation="stack" info="label not found" error=-22 profile="unconfined" name="&" pid=9403 comm="syz-executor.1" 13:02:15 executing program 1: syz_open_dev$vcsn(0x0, 0x0, 0x0) 13:02:15 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='s'], &(0x7f0000000040)=""/47, 0x2f) 13:02:15 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f00000b8000/0x1000)=nil, &(0x7f0000e7f000/0x2000)=nil, 0x1000}) 13:02:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, 0x0, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:15 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x100, 0x0) 13:02:15 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='changehat 0'], 0xf7) socketpair(0x0, 0x0, 0x0, &(0x7f0000000300)) connect$rds(0xffffffffffffffff, 0x0, 0x0) 13:02:15 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@profile={'stack ', '\"'}, 0x7) 13:02:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000003e80)={0x0, 0x0, 0x0, 0x0, 0x14, 0x1}, 0x40) [ 178.366713][ T9434] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 13:02:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, 0x0, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) [ 178.440258][ T9441] AppArmor: change_hat: Invalid input '0' [ 178.468249][ T26] audit: type=1400 audit(1634907735.976:5): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name=22 pid=9440 comm="syz-executor.5" 13:02:16 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 13:02:16 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x600, 0x0) 13:02:16 executing program 3: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x10b182) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x60181) 13:02:16 executing program 0: getresuid(&(0x7f00000006c0), &(0x7f0000000700), 0x0) 13:02:16 executing program 1: syz_open_dev$loop(&(0x7f0000003dc0), 0x0, 0x40800) 13:02:16 executing program 4: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) 13:02:16 executing program 3: perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffefffffffffd}, 0x200}, 0x0, 0x4, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x3c, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x54000000, &(0x7f0000000000)) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2008000, 0x0, &(0x7f0000000540), &(0x7f0000000580), 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 'q\x00\x00d\"\x00'}) clone(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) clone(0x100, &(0x7f0000000380)="1846c90b56bea37d147d0b0e934dd2ceab2184050ed07bdf380a1f38a10fe5035ba04e2a9601bfc71e5f51dfd036a0cb8b520658f8196d7e7475a0acc11f2688b9f0f1edde086c433f33d33e", &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000400)="d8c34f575a") r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x10000, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0x223d}}, './file0\x00'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={0x0, 0x1630}, 0x1, 0x0, 0x0, 0x4000800}, 0x8091) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000440)={0x3, 0x9, 0xfffff657, 0x8, 0xb, "d46dd16ab4c2db58f7825de257f51ce002b76c"}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:02:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002bc0)={&(0x7f0000002a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000002b00)=""/138, 0x1a, 0x8a, 0x1}, 0x20) 13:02:16 executing program 5: perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffefffffffffd}, 0x200}, 0x0, 0x4, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x3c, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x54000000, &(0x7f0000000000)) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2008000, 0x0, &(0x7f0000000540), &(0x7f0000000580), 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 'q\x00\x00d\"\x00'}) clone(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) clone(0x100, &(0x7f0000000380)="1846c90b56bea37d147d0b0e934dd2ceab2184050ed07bdf380a1f38a10fe5035ba04e2a9601bfc71e5f51dfd036a0cb8b520658f8196d7e7475a0acc11f2688b9f0f1edde086c433f33d33e", &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000400)="d8c34f575a") r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x10000, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0x223d}}, './file0\x00'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0, 0x1630}, 0x1, 0x0, 0x0, 0x4000800}, 0x8091) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:02:16 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002740)='ns/mnt\x00') 13:02:16 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) fcntl$getflags(r0, 0x408) 13:02:16 executing program 0: getpeername$l2tp6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getresgid(&(0x7f0000005280), &(0x7f00000052c0), &(0x7f0000005300)) 13:02:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:16 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080), 0x800, 0x0) mmap$snddsp(&(0x7f0000ffe000/0x2000)=nil, 0x2004, 0x0, 0x12, r0, 0x0) 13:02:16 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x16, 0x0, 0x0, 0x0}, 0x20) 13:02:16 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'stack ', '/proc/thread-self/attr/current\x00'}, 0x25) 13:02:16 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000340), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xc0101282) 13:02:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:16 executing program 5: perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffefffffffffd}, 0x200}, 0x0, 0x4, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x3c, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x54000000, &(0x7f0000000000)) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2008000, 0x0, &(0x7f0000000540), &(0x7f0000000580), 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 'q\x00\x00d\"\x00'}) clone(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) clone(0x100, &(0x7f0000000380)="1846c90b56bea37d147d0b0e934dd2ceab2184050ed07bdf380a1f38a10fe5035ba04e2a9601bfc71e5f51dfd036a0cb8b520658f8196d7e7475a0acc11f2688b9f0f1edde086c433f33d33e", &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000400)="d8c34f575a") r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x10000, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0x223d}}, './file0\x00'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0, 0x1630}, 0x1, 0x0, 0x0, 0x4000800}, 0x8091) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:02:16 executing program 3: socket(0x2, 0xa, 0x0) socket(0x11, 0x2, 0x0) 13:02:17 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000340), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x401070c9) [ 178.578145][ T9441] AppArmor: change_hat: Invalid input '0' [ 179.489085][ T26] audit: type=1400 audit(1634907736.996:6): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="/proc/thread-self/attr/current" pid=9493 comm="syz-executor.4" [ 179.515505][ T9503] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 13:02:17 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 13:02:17 executing program 5: perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffefffffffffd}, 0x200}, 0x0, 0x4, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x3c, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x54000000, &(0x7f0000000000)) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2008000, 0x0, &(0x7f0000000540), &(0x7f0000000580), 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 'q\x00\x00d\"\x00'}) clone(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) clone(0x100, &(0x7f0000000380)="1846c90b56bea37d147d0b0e934dd2ceab2184050ed07bdf380a1f38a10fe5035ba04e2a9601bfc71e5f51dfd036a0cb8b520658f8196d7e7475a0acc11f2688b9f0f1edde086c433f33d33e", &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000400)="d8c34f575a") r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x10000, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0x223d}}, './file0\x00'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0, 0x1630}, 0x1, 0x0, 0x0, 0x4000800}, 0x8091) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:02:17 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000340), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x1268) 13:02:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:17 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) 13:02:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$int_in(r0, 0x5421, &(0x7f0000008700)=0x65f) 13:02:17 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x1) mmap$snddsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 13:02:17 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x100, 0x30200) syz_genetlink_get_family_id$batadv(&(0x7f0000001a40), 0xffffffffffffffff) 13:02:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a260fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x30316, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:02:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 13:02:17 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000002840), 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x80049367, 0x0) 13:02:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan0\x00'}) 13:02:17 executing program 5: perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffefffffffffd}, 0x200}, 0x0, 0x4, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x3c, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x54000000, &(0x7f0000000000)) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2008000, 0x0, &(0x7f0000000540), &(0x7f0000000580), 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 'q\x00\x00d\"\x00'}) clone(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) clone(0x100, &(0x7f0000000380)="1846c90b56bea37d147d0b0e934dd2ceab2184050ed07bdf380a1f38a10fe5035ba04e2a9601bfc71e5f51dfd036a0cb8b520658f8196d7e7475a0acc11f2688b9f0f1edde086c433f33d33e", &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000400)="d8c34f575a") r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x10000, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0x223d}}, './file0\x00'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0, 0x1630}, 0x1, 0x0, 0x0, 0x4000800}, 0x8091) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:02:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}}, 0x0) 13:02:17 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='changehat 0'], 0x4a) [ 180.308730][ T9541] binder: 9537:9541 ioctl 80049367 0 returned -22 13:02:17 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) 13:02:17 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000227000/0x2000)=nil, &(0x7f0000358000/0x4000)=nil, 0x2000}) ioctl$UFFDIO_COPY(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f00000b8000/0x1000)=nil, &(0x7f0000e7f000/0x2000)=nil, 0x1000}) 13:02:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x38, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c83760ecb44e35f9268801371a"}]}, 0x38}}, 0x0) 13:02:18 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 13:02:18 executing program 3: syz_open_dev$binderN(&(0x7f0000002840), 0x0, 0x802) 13:02:18 executing program 5: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x2040, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mount(&(0x7f0000000000)=@md0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000280)='\x00') 13:02:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x24}}, 0x0) 13:02:18 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000340), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x125f) 13:02:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0b002dbd7000f101000020"], 0x1c}}, 0x0) 13:02:18 executing program 4: r0 = perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffefffffffffd}}, 0x0, 0xd, 0xffffffffffffffff, 0x2) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x5c, @remote, 0x0, 0x40002, 'none\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0x0, 0x0, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) clone(0x0, &(0x7f0000000380), &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000400)="d8c34f575aef") vmsplice(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f00000005c0)="ef22c27d6b98f3bb437919106553bee4cb7f9e39cfe3949457a4c9b723f5ebb722716c028e6d39d5caafcfc41a5824ae6ccc2b93055dcda14da3715a110ead88c73abbbdac8581284b6b8e84cd935467ab3743ad8440c7f1fe550f9e2778448d580b4786afc68ababb9238e126e6ea68ee937c4c6a0b59965b42d10b6e6afbef18a6b6e214dd4a14cbbfd04987e3d1090845c437154f54c9c6e50c85ddd3ced2", 0xa0}, {&(0x7f00000006c0)="8385bb5dc38e29553780f538e7f9a04c785a8320dacf64518486f031061bf5ffac4e461c8819932a873b83877dca77a6836251e5a42341ab5f4cd8f88991ccc4e51c13bdb553970c972348529d1a185bd8144ce1a079283669164f915f50ee", 0x5f}, {&(0x7f00000007c0)="71bad4a039128462faa007321fe4dd4b43e70d898e4f50fb7a5c650a", 0x1c}], 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000300)='\x00') ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={0x0, 0x1630}, 0x1, 0x0, 0x0, 0x4000800}, 0x8091) [ 180.400211][ T9547] AppArmor: change_hat: Invalid input '0' [ 180.821002][ T9566] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 180.840310][ T9566] Error parsing options; rc = [-22] 13:02:18 executing program 3: syz_open_dev$loop(&(0x7f00000000c0), 0xffffffffffff2099, 0x100840) 13:02:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 13:02:18 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 13:02:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) [ 180.954041][ T9577] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 180.962302][ T9572] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 180.967256][ T9577] Error parsing options; rc = [-22] 13:02:18 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0xffffff08}}, 0x0) 13:02:18 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='changehat 0xf'], 0x39) 13:02:18 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, 0x0) 13:02:18 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 13:02:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 13:02:18 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x2040, 0x0) mount(&(0x7f0000000000)=@md0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000280)='\x00') 13:02:18 executing program 0: pipe(&(0x7f0000000840)) 13:02:18 executing program 5: r0 = socket(0x2, 0xa, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x20000050) 13:02:18 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000340), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab04) [ 181.222316][ T9590] AppArmor: change_hat: Invalid input '0xf' [ 181.366542][ T9599] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 181.385696][ T9599] Error parsing options; rc = [-22] 13:02:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 13:02:18 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f00000b8000/0x1000)=nil, &(0x7f0000e7f000/0x2000)=nil, 0x1000}) 13:02:19 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x40, 0x0) 13:02:19 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5411, 0x0) 13:02:19 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x2040, 0x0) mount(&(0x7f0000000000)=@md0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000280)='\x00') 13:02:19 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080), 0x800, 0x0) mmap$snddsp(&(0x7f0000ffe000/0x2000)=nil, 0x7fffdf001000, 0x0, 0x12, r0, 0x0) 13:02:19 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r0, 0x2}) 13:02:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, r1, 0x249, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8}]}, 0x24}}, 0x0) 13:02:19 executing program 0: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) 13:02:19 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000340), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x1278) [ 181.775739][ T9620] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 181.789077][ T9620] Error parsing options; rc = [-22] 13:02:19 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x56, 0x0) openat$cgroup_ro(r0, &(0x7f0000000800)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) 13:02:19 executing program 3: perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffefffffffffd}, 0x200}, 0x0, 0x4, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x3c, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x54000000, &(0x7f0000000000)) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2008000, 0x0, &(0x7f0000000540), &(0x7f0000000580), 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 'q\x00\x00d\"\x00'}) clone(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) clone(0x100, &(0x7f0000000380)="1846c90b56bea37d147d0b0e934dd2ceab2184050ed07bdf380a1f38a10fe5035ba04e2a9601bfc71e5f51dfd036a0cb8b520658f8196d7e7475a0acc11f2688b9f0f1edde086c43", &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000400)="d8c34f575a") r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x10000, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0x223d}}, './file0\x00'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={0x0, 0x1630}, 0x1, 0x0, 0x0, 0x4000800}, 0x8091) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:02:19 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, 0x0) 13:02:19 executing program 5: getresgid(&(0x7f0000005280), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 13:02:19 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x2040, 0x0) mount(&(0x7f0000000000)=@md0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000280)='\x00') 13:02:19 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r0, 0x2}) 13:02:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080), 0x800, 0x0) mmap$snddsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) 13:02:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000380)=[@cr4={0x1, 0x204000}], 0x1) [ 182.160835][ T9651] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 182.174131][ T9651] Error parsing options; rc = [-22] 13:02:19 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000340), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x80081270) 13:02:19 executing program 5: io_setup(0x0, &(0x7f0000000000)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_SETVERSION(r1, 0x6609, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, 0x0) 13:02:19 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x2040, 0x0) mount(&(0x7f0000000000)=@md0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000280)='\x00') 13:02:19 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r0, 0x2}) [ 182.433478][ T9675] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 182.447327][ T9675] Error parsing options; rc = [-22] 13:02:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002bc0)={&(0x7f0000002a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000002b00)=""/138, 0x26, 0x8a, 0x1}, 0x20) [ 182.531944][ T26] audit: type=1800 audit(1634907740.036:7): pid=9673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14038 res=0 errno=0 13:02:20 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) fcntl$getflags(r0, 0x40a) 13:02:20 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000340), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x401870cb) [ 182.681890][ T26] audit: type=1800 audit(1634907740.116:8): pid=9689 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14038 res=0 errno=0 13:02:20 executing program 5: io_setup(0x0, &(0x7f0000000000)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_SETVERSION(r1, 0x6609, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, 0x0) 13:02:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0b072dbd7000f10100001f"], 0x1c}}, 0x0) 13:02:20 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000340), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x1276) 13:02:20 executing program 3: syz_open_dev$loop(&(0x7f0000003dc0), 0x0, 0x0) 13:02:20 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r0, 0x2}) [ 182.870345][ T9707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:02:20 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x10b182) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 13:02:20 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000340), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab07) [ 182.963210][ T26] audit: type=1800 audit(1634907740.457:9): pid=9705 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14036 res=0 errno=0 13:02:20 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000340), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x1269) 13:02:20 executing program 0: syz_usb_connect(0x0, 0x32, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xa8, 0xc3, 0x11, 0x40, 0x2040, 0xb701, 0x48fe, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x1, 0x1, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x5, 0x5, "e9a278"}]}}]}}]}}]}}, 0x0) 13:02:20 executing program 5: io_setup(0x0, &(0x7f0000000000)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_SETVERSION(r1, 0x6609, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, 0x0) 13:02:20 executing program 3: ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 13:02:20 executing program 1: mknodat$loop(0xffffffffffffffff, 0x0, 0xa705835da8dc44ab, 0x0) 13:02:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'veth1_macvtap\x00', 'macvlan1\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, 'V1'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) [ 183.303989][ T9733] x_tables: duplicate underflow at hook 3 13:02:20 executing program 1: bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 183.337483][ T26] audit: type=1800 audit(1634907740.847:10): pid=9727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14030 res=0 errno=0 13:02:20 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x89e0, 0x0) 13:02:20 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 13:02:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) io_setup(0x20, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002b80)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3}]) 13:02:21 executing program 5: io_setup(0x0, &(0x7f0000000000)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_SETVERSION(r1, 0x6609, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, 0x0) 13:02:21 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0xa6900, 0x0) [ 183.573433][ T8635] usb 1-1: new high-speed USB device number 2 using dummy_hcd 13:02:21 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') setns(r0, 0x20000000) [ 183.744928][ T26] audit: type=1800 audit(1634907741.247:11): pid=9744 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14026 res=0 errno=0 [ 184.022189][ T8635] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 184.033190][ T8635] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 5, skipping [ 184.044289][ T8635] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 184.214410][ T8635] usb 1-1: New USB device found, idVendor=2040, idProduct=b701, bcdDevice=48.fe [ 184.223629][ T8635] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.231629][ T8635] usb 1-1: Product: syz [ 184.235954][ T8635] usb 1-1: Manufacturer: syz [ 184.240594][ T8635] usb 1-1: SerialNumber: syz [ 184.302475][ T8635] usb 1-1: config 0 descriptor?? [ 184.326445][ T9723] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 184.347683][ T8635] usb 1-1: dvb_usb_v2: found a 'Hauppauge 126xxx ATSC' in warm state [ 184.362295][ T8635] usb 1-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 184.373528][ T8635] dvbdev: DVB: registering new adapter (Hauppauge 126xxx ATSC) [ 184.381314][ T8635] usb 1-1: media controller created [ 184.413384][ T8635] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 184.432152][ T8635] usb 1-1: selecting invalid altsetting 1 [ 184.438017][ T8635] set interface failed [ 184.438439][ T8635] usb 1-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 184.449533][ T8635] error writing reg: 0xff, val: 0x00 [ 184.484852][ T8635] dvb_usb_mxl111sf: probe of 1-1:0.0 failed with error -22 [ 184.562764][ T2929] usb 1-1: USB disconnect, device number 2 [ 185.363791][ T8635] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 185.744173][ T8635] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 185.754839][ T8635] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 5, skipping [ 185.765874][ T8635] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 186.004072][ T8635] usb 1-1: New USB device found, idVendor=2040, idProduct=b701, bcdDevice=48.fe [ 186.013365][ T8635] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.021369][ T8635] usb 1-1: Product: syz [ 186.025616][ T8635] usb 1-1: Manufacturer: syz [ 186.030222][ T8635] usb 1-1: SerialNumber: syz [ 186.089998][ T8635] usb 1-1: config 0 descriptor?? [ 186.126748][ T9723] raw-gadget gadget: fail, usb_ep_enable returned -22 13:02:23 executing program 1: socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={0x0, @llc={0x1a, 0x100, 0x3, 0x2, 0x89, 0x9}, @llc={0x1a, 0x17, 0x0, 0x8, 0x7, 0xfe, @dev}, @phonet={0x23, 0x3f, 0x1, 0x81}, 0x4, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa289, 0x8, 0x4}) syz_io_uring_setup(0x15a0, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x3, 0x2d5}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x502, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x6, 0x8000, 0x81, 0x2}, 0x40) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) accept(r0, 0x0, 0x0) 13:02:23 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 13:02:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000880)) 13:02:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x17, 0x0, &(0x7f0000000000)) 13:02:23 executing program 0: pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 13:02:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x6, 0x8000, 0x81, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x15000000}, 0x40) [ 186.215407][ T8635] usb 1-1: can't set config #0, error -71 [ 186.265547][ T8635] usb 1-1: USB disconnect, device number 3 13:02:23 executing program 2: r0 = add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="1a", 0x1, 0xfffffffffffffffd) keyctl$search(0x2, r0, 0x0, 0x0, 0x0) 13:02:23 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000002a40)) 13:02:23 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8931, &(0x7f0000000080)={'lo\x00'}) 13:02:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x5, 0x4, 0x8080, 0x4}, 0x40) 13:02:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x9, 0x6, 0x8000, 0xffffffff, 0x2, 0x1}, 0x40) 13:02:24 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0x5c}}, 0x0) 13:02:24 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:02:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) 13:02:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 13:02:24 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:02:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x9, 0x6, 0x8000, 0xffffffff, 0x2, 0x1}, 0x40) 13:02:24 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='cubic\x00', 0x6) 13:02:24 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 13:02:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x9, 0x6, 0x8000, 0xffffffff, 0x2, 0x1}, 0x40) 13:02:24 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') write$P9_RLERROR(r0, 0x0, 0x0) 13:02:24 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 13:02:24 executing program 1: socketpair(0x1e, 0x3, 0x0, &(0x7f0000000000)) 13:02:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x5, 0x6, 0x8000, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1800}, 0x40) 13:02:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x6, 0x8000, 0x81}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, 0x0, 0x0}, 0x20) 13:02:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x9, 0x6, 0x8000, 0xffffffff, 0x2, 0x1}, 0x40) 13:02:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000100)) 13:02:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x4c07, 0x0) 13:02:24 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001640)={[{@fat=@errors_continue}, {@dots}, {@nodots}], [{@hash}]}) 13:02:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c09) 13:02:24 executing program 5: socketpair(0xa, 0x0, 0xffffd68b, &(0x7f0000000300)) 13:02:24 executing program 2: syz_open_dev$mouse(&(0x7f0000000100), 0x0, 0x0) 13:02:25 executing program 0: socket(0x5, 0x0, 0x0) 13:02:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xf, 0x0, &(0x7f0000000000)) 13:02:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000140)) [ 187.617512][ T9870] FAT-fs (loop1): Unrecognized mount option "hash" or missing value 13:02:25 executing program 2: add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="1a", 0x1, 0xfffffffffffffffd) 13:02:25 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000780)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 13:02:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x31, 0x0, &(0x7f0000000000)) [ 187.745636][ T9870] FAT-fs (loop1): Unrecognized mount option "hash" or missing value 13:02:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 13:02:25 executing program 4: pipe2(&(0x7f00000008c0)={0xffffffffffffffff}, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 13:02:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x1, 0x0, 0x0, 0x9}, {0x5, 0x80, 0x70, 0x100}, {0x4, 0x40, 0x80, 0x1}]}) syz_usb_connect$cdc_ncm(0x5, 0x7a, &(0x7f0000002200)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x2, 0x80, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, 'X|00 '}, {0x5, 0x24, 0x0, 0xfff9}, {0xd, 0x24, 0xf, 0x1, 0x59e5, 0x8000, 0x6, 0x3}, {0x6, 0x24, 0x1a, 0xb5c}, [@dmm={0x7, 0x24, 0x14, 0x8, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x4, 0x9, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x95, 0xcd, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x8, 0x7, 0x40}}}}}}}]}}, &(0x7f0000002500)={0xa, &(0x7f0000002280)={0xa, 0x6, 0x310, 0x3, 0x0, 0x1f, 0x10, 0x5}, 0x27, &(0x7f00000022c0)={0x5, 0xf, 0x27, 0x5, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x1c, 0x5, 0x2, 0xfffa}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x0, 0x5, 0x6}, @wireless={0xb, 0x10, 0x1, 0x4, 0x48, 0x7, 0x6, 0x3, 0x20}]}, 0x5, [{0xf8, &(0x7f0000002300)=@string={0xf8, 0x3, "4e92cfd80b53d7f04294266007fa240b99f45af7c29d77982b9f4a0887c53259398e6ceeed7b03bf6ea362a7632c9e9985d4a813ada3b11c5f2aea60e8f7127f1aff98c9d5beb271d307adebd17894449963ee735033ae82eb17e9fe081c8053b57491b53382a6643d8bfe0cdcb186b34531dd24e1e7add9190f6531979e12fc66afe13d5438921870a699c7f1cc453301f5cf1e49242fbddeaa29ff69de6d4458634c74478f1337fb194741da2235a82dede1e5c59ac87b463c2d73712ba599d93100df474c3b8d30f4f55a25b98fe9c28e5ab54e5cc98a5ca04f346d4fb8ef2f69ab72381d38850d4450236a47c751112d7df37316"}}, {0x4, &(0x7f0000002400)=@lang_id={0x4, 0x3, 0x200a}}, {0x2d, &(0x7f0000002440)=@string={0x2d, 0x3, "6e6ad1b033e3b4e43429872ba88272af73893034cf5b36db37aed3215f09d15b57ab06781ba9f876de9e28"}}, {0x2, &(0x7f0000002480)=@string={0x2}}, {0x4, &(0x7f00000024c0)=@lang_id={0x4, 0x3, 0x200a}}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x9f2f, 0x47, 0x1, 0x8001}, {0x8, 0x1, 0xe0, 0x7f}]}) request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='+]-\x00', 0xfffffffffffffffd) pipe2(0x0, 0x104000) 13:02:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x16, 0x0, &(0x7f0000000000)) 13:02:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40081271, 0xffffffffffffffff) 13:02:25 executing program 3: add_key(&(0x7f0000000140)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)="e0", 0x1, r0) 13:02:25 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000780)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) socketpair(0x11, 0x2, 0x3f, &(0x7f00000000c0)) 13:02:25 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x4004841) [ 188.154048][ T2929] usb 6-1: new high-speed USB device number 2 using dummy_hcd 13:02:25 executing program 3: clock_getres(0x3, &(0x7f0000003ac0)) 13:02:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1260, 0x0) [ 188.393148][ T2929] usb 6-1: Using ep0 maxpacket: 32 [ 188.403064][ T8635] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 188.513894][ T2929] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 188.523245][ T25] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 188.525071][ T2929] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 188.542141][ T2929] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 188.552175][ T2929] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 188.562019][ T2929] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 188.571846][ T2929] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 188.652935][ T8635] usb 3-1: Using ep0 maxpacket: 32 [ 188.741342][ T2929] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 188.750580][ T2929] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.758832][ T2929] usb 6-1: Product: syz [ 188.764585][ T2929] usb 6-1: Manufacturer: syz [ 188.769201][ T2929] usb 6-1: SerialNumber: syz [ 188.769908][ T25] usb 2-1: Using ep0 maxpacket: 32 [ 188.783870][ T8635] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 188.907504][ T25] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 188.918581][ T25] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 188.928611][ T25] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 188.938403][ T25] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 188.948191][ T25] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 188.957936][ T25] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 189.030396][ T8635] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.039508][ T8635] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.047589][ T8635] usb 3-1: Product: ๆฉฎ๋ƒ‘๎Œณ๎’ดโคดโฎ‡่Šจ๊ฝฒ่ฅณใฐๅฏ๊ธทโ‡“เฅŸๅฏ‘๊ญ—็ †๊ค›็›ธ้ปž [ 189.056794][ T8635] usb 3-1: Manufacturer: โ€Š [ 189.063731][ T2929] cdc_ncm 6-1:1.0: bind() failure [ 189.132529][ T2929] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 189.139575][ T2929] cdc_ncm 6-1:1.1: bind() failure [ 189.181827][ T2929] usb 6-1: USB disconnect, device number 2 [ 189.193988][ T25] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.203545][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.211546][ T25] usb 2-1: Product: syz [ 189.216131][ T25] usb 2-1: Manufacturer: syz [ 189.220744][ T25] usb 2-1: SerialNumber: syz [ 189.484205][ T8635] cdc_ncm 3-1:1.0: bind() failure [ 189.492568][ T8635] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 189.499542][ T8635] cdc_ncm 3-1:1.1: bind() failure [ 189.553642][ T25] cdc_ncm 2-1:1.0: bind() failure [ 189.562355][ T25] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 189.569293][ T25] cdc_ncm 2-1:1.1: bind() failure [ 189.623666][ T25] usb 2-1: USB disconnect, device number 2 [ 189.810586][ T8635] usb 3-1: USB disconnect, device number 2 [ 189.833100][ T2929] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 190.074198][ T2929] usb 6-1: Using ep0 maxpacket: 32 [ 190.224570][ T2929] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 190.235767][ T2929] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 190.245705][ T2929] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 190.255534][ T2929] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 190.265360][ T2929] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 190.275077][ T2929] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 190.293226][ T25] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 190.444534][ T2929] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.453701][ T2929] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.461681][ T2929] usb 6-1: Product: syz [ 190.465933][ T2929] usb 6-1: Manufacturer: syz [ 190.470525][ T2929] usb 6-1: SerialNumber: syz [ 190.552991][ T25] usb 2-1: Using ep0 maxpacket: 32 [ 190.703082][ T25] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 190.714046][ T25] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 190.724150][ T25] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 190.733946][ T25] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 190.743747][ T25] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 13:02:28 executing program 5: creat(&(0x7f0000000340)='./file0\x00', 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2000, 0x0) 13:02:28 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f00000002c0)=""/192, 0xc0, 0x40002042, 0x0, 0x0) 13:02:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x4c08, 0x0) 13:02:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_getmulticast={0x14, 0x3a, 0x1}, 0x14}}, 0x0) 13:02:28 executing program 2: bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 190.752991][ T2929] cdc_ncm 6-1:1.0: bind() failure [ 190.753455][ T25] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 190.761603][ T2929] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 190.775088][ T2929] cdc_ncm 6-1:1.1: bind() failure 13:02:28 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8912, &(0x7f0000000080)={'lo\x00'}) 13:02:28 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000a00), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 13:02:28 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='.\x00', 0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="aa", 0x1, 0x80080001}], 0x0, &(0x7f0000000680)={[{@nodots}, {@fat=@fmask={'fmask', 0x3d, 0x4}}], [{@fsname={'fsname', 0x3d, '/de\x01\x80\x00\x00\x00\x00\x00\x00b/00#/00#\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '^,#%.*:&^*[!-):]\\\'-'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%&'}}]}) [ 190.957401][ T2929] usb 6-1: USB disconnect, device number 3 [ 191.093512][ T9997] loop3: detected capacity change from 0 to 264192 [ 191.108936][ T9997] FAT-fs (loop3): Unrecognized mount option "fsname=/de€" or missing value [ 191.125151][ T25] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 191.134264][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.142261][ T25] usb 2-1: Product: syz [ 191.146822][ T25] usb 2-1: Manufacturer: syz [ 191.151571][ T25] usb 2-1: SerialNumber: syz 13:02:28 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f00000019c0)="da", 0x1, 0x8003}], 0x0, 0x0) 13:02:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 13:02:28 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x89a0, &(0x7f0000000080)={'macvlan0\x00'}) 13:02:28 executing program 2: keyctl$search(0x18, 0x0, &(0x7f00000003c0)='rxrpc_s\x00', 0x0, 0x0) 13:02:28 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) [ 191.222216][ T9997] loop3: detected capacity change from 0 to 264192 [ 191.253597][ T25] usb 2-1: can't set config #1, error -71 [ 191.269270][ T9997] FAT-fs (loop3): Unrecognized mount option "fsname=/de€" or missing value [ 191.290471][ T25] usb 2-1: USB disconnect, device number 3 13:02:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x125d, 0x0) 13:02:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x6, 0x8000, 0x81, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xc}, 0x40) 13:02:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 13:02:28 executing program 5: mount$fuseblk(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x25064, 0x0) [ 191.399300][T10021] loop1: detected capacity change from 0 to 128 13:02:28 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_script(r0, 0x0, 0x6b) [ 191.503551][T10021] loop1: detected capacity change from 0 to 128 13:02:29 executing program 3: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$RTC_AIE_ON(r0, 0x401c5820) 13:02:29 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xa8, 0xc3, 0x11, 0x40, 0x2040, 0xb701, 0x48fe, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x75, 0xb0}}]}}]}}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 13:02:29 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f00000019c0)="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", 0x641, 0x8003}], 0x0, 0x0) [ 191.604461][T10039] ======================================================= [ 191.604461][T10039] WARNING: The mand mount option has been deprecated and [ 191.604461][T10039] and is ignored by this kernel. Remove the mand [ 191.604461][T10039] option from the mount to silence this warning. [ 191.604461][T10039] ======================================================= 13:02:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001640)={[{@fat=@errors_continue}, {@dots}, {@nodots}, {}], [{@hash}]}) 13:02:29 executing program 0: mount$fuseblk(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x6c864, 0x0) 13:02:29 executing program 0: syz_open_dev$loop(&(0x7f0000001640), 0xfffffffffffffe01, 0x0) 13:02:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) [ 191.822981][T10052] loop1: detected capacity change from 0 to 128 [ 191.852003][T10053] FAT-fs (loop4): Unrecognized mount option "hash" or missing value 13:02:29 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000001280)) [ 191.929903][T10052] loop1: detected capacity change from 0 to 128 [ 191.978624][T10053] FAT-fs (loop4): Unrecognized mount option "hash" or missing value 13:02:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x6, 0x1400, 0x81}, 0x40) 13:02:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x17, 0x0, 0x8004, 0x9, 0x4}, 0x40) [ 192.043345][ T25] usb 3-1: new high-speed USB device number 3 using dummy_hcd 13:02:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') write$P9_RLERROR(r0, 0x0, 0xc) 13:02:29 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x89f2, &(0x7f0000000080)={'bridge0\x00'}) [ 192.155157][T10074] can: request_module (can-proto-0) failed. [ 192.178934][T10074] can: request_module (can-proto-0) failed. 13:02:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@ipv6_newaddrlabel={0x1c, 0x48, 0x1}, 0x1c}}, 0x0) [ 192.711756][ T25] usb 3-1: string descriptor 0 read error: -22 [ 192.718106][ T25] usb 3-1: New USB device found, idVendor=2040, idProduct=b701, bcdDevice=48.fe [ 192.727358][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.755453][ T25] usb 3-1: config 0 descriptor?? [ 192.805036][ T25] usb 3-1: dvb_usb_v2: found a 'Hauppauge 126xxx ATSC' in warm state [ 192.828865][ T25] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 192.839403][ T25] dvbdev: DVB: registering new adapter (Hauppauge 126xxx ATSC) [ 192.847227][ T25] usb 3-1: media controller created [ 192.892361][ T25] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 192.911589][ T25] usb 3-1: selecting invalid altsetting 1 [ 192.917426][ T25] set interface failed [ 192.917453][ T25] usb 3-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 192.928066][ T25] error writing reg: 0xff, val: 0x00 [ 192.972458][ T25] dvb_usb_mxl111sf: probe of 3-1:0.0 failed with error -22 [ 193.029281][ T8424] usb 3-1: USB disconnect, device number 3 [ 193.804771][ T8424] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 193.885194][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.891526][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.413209][ T8424] usb 3-1: string descriptor 0 read error: -22 [ 194.419490][ T8424] usb 3-1: New USB device found, idVendor=2040, idProduct=b701, bcdDevice=48.fe [ 194.428641][ T8424] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.440583][ T8424] usb 3-1: config 0 descriptor?? [ 194.485475][ T8424] usb 3-1: dvb_usb_v2: found a 'Hauppauge 126xxx ATSC' in warm state [ 194.496972][ T8424] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 194.507759][ T8424] dvbdev: DVB: registering new adapter (Hauppauge 126xxx ATSC) [ 194.515406][ T8424] usb 3-1: media controller created [ 194.591244][ T8424] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 194.643005][ T8424] usb 3-1: selecting invalid altsetting 1 [ 194.648775][ T8424] set interface failed [ 194.648804][ T8424] usb 3-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 194.659356][ T8424] error writing reg: 0xff, val: 0x00 [ 194.713297][ T8424] dvb_usb_mxl111sf: probe of 3-1:0.0 failed with error -22 [ 194.741977][ T8424] usb 3-1: USB disconnect, device number 4 13:02:32 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xa8, 0xc3, 0x11, 0x40, 0x2040, 0xb701, 0x48fe, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x75, 0xb0}}]}}]}}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 13:02:32 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000005cc0)={'#! ', './file0'}, 0xb) 13:02:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x27) 13:02:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x6, 0x8000, 0x81, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffff8000}, 0x40) 13:02:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x6, 0x8000, 0x81}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000280)=@udp}, 0x20) 13:02:32 executing program 0: accept(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) 13:02:32 executing program 3: bpf$MAP_UPDATE_ELEM(0x12, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 13:02:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000840)={&(0x7f00000006c0), 0xc, &(0x7f0000000800)={0x0}}, 0x0) 13:02:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xa, 0x6, 0x8000, 0x4}, 0x40) 13:02:32 executing program 1: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x40080) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000240)=""/217, &(0x7f0000000140)=0xd9) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000080)={0x0, 0x2}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x6, 0x8000, 0x81, 0x0, 0xffffffffffffffff, 0xc00}, 0x40) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000400)=@id, 0x0, 0x0) getpeername$tipc(r2, &(0x7f0000000480)=@id, &(0x7f00000004c0)=0x10) 13:02:32 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f00000002c0)=""/192, 0xc0, 0x0, 0x0, 0x0) 13:02:32 executing program 5: bpf$MAP_UPDATE_ELEM(0xe, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 195.272930][ T2929] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 195.873171][ T2929] usb 3-1: string descriptor 0 read error: -22 [ 195.879396][ T2929] usb 3-1: New USB device found, idVendor=2040, idProduct=b701, bcdDevice=48.fe [ 195.888616][ T2929] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.900352][ T2929] usb 3-1: config 0 descriptor?? [ 195.945034][ T2929] usb 3-1: dvb_usb_v2: found a 'Hauppauge 126xxx ATSC' in warm state [ 195.958321][ T2929] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 195.969925][ T2929] dvbdev: DVB: registering new adapter (Hauppauge 126xxx ATSC) [ 195.977909][ T2929] usb 3-1: media controller created [ 195.998959][ T2929] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 196.027058][ T2929] usb 3-1: selecting invalid altsetting 1 [ 196.032988][ T2929] set interface failed [ 196.033015][ T2929] usb 3-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 196.043800][ T2929] error writing reg: 0xff, val: 0x00 [ 196.116024][ T2929] dvb_usb_mxl111sf: probe of 3-1:0.0 failed with error -22 [ 196.196745][ T8424] usb 3-1: USB disconnect, device number 5 13:02:34 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xa8, 0xc3, 0x11, 0x40, 0x2040, 0xb701, 0x48fe, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x75, 0xb0}}]}}]}}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 13:02:34 executing program 0: socketpair(0x11, 0x2, 0x3f, &(0x7f00000000c0)) 13:02:34 executing program 3: r0 = socket(0x1, 0x1, 0x0) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) 13:02:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x9, 0x4, 0x2b0, 0x1}, 0x40) 13:02:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x127e, 0x0) 13:02:34 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000a00), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000bc0), r0) 13:02:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x401) ioctl$BLKIOOPT(r0, 0x4c04, 0x0) 13:02:34 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$P9_RLERROR(r0, 0x0, 0xc) 13:02:34 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8948, &(0x7f0000000080)={'tunl0\x00'}) 13:02:34 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0xf0ff7f, 0x0, 0x0) 13:02:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}, 0x1, 0x0, 0x800e0000}, 0x0) 13:02:34 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0xffffffffffffffff, 0x272103) [ 197.153875][ T1284] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 197.842746][ T1284] usb 3-1: string descriptor 0 read error: -22 [ 197.849050][ T1284] usb 3-1: New USB device found, idVendor=2040, idProduct=b701, bcdDevice=48.fe [ 197.858189][ T1284] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.870980][ T1284] usb 3-1: config 0 descriptor?? [ 197.924888][ T1284] usb 3-1: dvb_usb_v2: found a 'Hauppauge 126xxx ATSC' in warm state [ 197.936066][ T1284] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 197.946843][ T1284] dvbdev: DVB: registering new adapter (Hauppauge 126xxx ATSC) [ 197.954485][ T1284] usb 3-1: media controller created [ 198.002806][ T1284] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 198.027737][ T1284] usb 3-1: selecting invalid altsetting 1 [ 198.033650][ T1284] set interface failed [ 198.033676][ T1284] usb 3-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 198.044246][ T1284] error writing reg: 0xff, val: 0x00 [ 198.101797][ T1284] dvb_usb_mxl111sf: probe of 3-1:0.0 failed with error -22 [ 198.169439][ T1284] usb 3-1: USB disconnect, device number 6 13:02:36 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xa8, 0xc3, 0x11, 0x40, 0x2040, 0xb701, 0x48fe, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x75, 0xb0}}]}}]}}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 13:02:36 executing program 0: bpf$MAP_UPDATE_ELEM(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:02:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x40049409, r0) 13:02:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0xf}, 0xc, &(0x7f0000000800)={0x0}}, 0x0) 13:02:36 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000100)=""/207, 0xcf, 0x10100, 0x0, 0x0) 13:02:36 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, @llc={0x1a, 0x100, 0x3, 0x2, 0x89, 0x9}, @llc={0x1a, 0x17, 0x0, 0x8, 0x7, 0xfe, @dev}, @phonet={0x23, 0x0, 0x1, 0x81}, 0x4, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa289, 0x8, 0x4}) syz_io_uring_setup(0x15a0, &(0x7f0000000080)={0x0, 0x5645, 0x4}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x502, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x6, 0x8000, 0x81, 0x2}, 0x40) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) accept(r1, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000002c0), 0x1, 0x101000) 13:02:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xa, 0x6, 0x8000, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 13:02:36 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) 13:02:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000880)) 13:02:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x6, 0x800c, 0x81}, 0x40) [ 199.132886][ T1284] usb 3-1: new high-speed USB device number 7 using dummy_hcd 13:02:36 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') write$P9_RLERROR(r0, 0x0, 0x10) 13:02:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x9, 0x0, 0x0, 0x0, 0x3}, 0x40) [ 199.833353][ T1284] usb 3-1: string descriptor 0 read error: -22 [ 199.839621][ T1284] usb 3-1: New USB device found, idVendor=2040, idProduct=b701, bcdDevice=48.fe [ 199.848889][ T1284] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.869462][ T1284] usb 3-1: config 0 descriptor?? [ 199.925377][ T1284] usb 3-1: dvb_usb_v2: found a 'Hauppauge 126xxx ATSC' in warm state [ 199.953591][ T1284] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 199.964317][ T1284] dvbdev: DVB: registering new adapter (Hauppauge 126xxx ATSC) [ 199.971905][ T1284] usb 3-1: media controller created [ 200.017315][ T1284] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 200.049084][ T1284] usb 3-1: selecting invalid altsetting 1 [ 200.055317][ T1284] set interface failed [ 200.055344][ T1284] usb 3-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 200.065998][ T1284] error writing reg: 0xff, val: 0x00 [ 200.148137][ T1284] dvb_usb_mxl111sf: probe of 3-1:0.0 failed with error -22 [ 200.201241][ T1284] usb 3-1: USB disconnect, device number 7 13:02:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='oom_adj\x00') write$P9_RLERROR(r0, 0x0, 0x0) 13:02:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:02:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x6, 0x8000, 0x81, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x17000000}, 0x40) 13:02:38 executing program 1: sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x800) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vcan0\x00'}) 13:02:38 executing program 4: pipe2(&(0x7f00000008c0)={0xffffffffffffffff}, 0x0) getpeername(r0, 0x0, 0x0) 13:02:38 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000240)={{0x12, 0x1, 0x201, 0xa8, 0xc3, 0x11, 0x40, 0x2040, 0xb701, 0x48fe, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x75, 0xb0}}]}}]}}, &(0x7f0000000a80)={0x0, 0x0, 0x8, &(0x7f00000009c0)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) 13:02:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x80041284, 0x0) 13:02:38 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x101081, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'none'}, 0xa) 13:02:38 executing program 5: socket(0x2, 0x0, 0xe59e) 13:02:38 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x24480) 13:02:38 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') write$P9_RLERROR(r0, 0x0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14}, 0x14) 13:02:38 executing program 5: io_setup(0x4, &(0x7f0000000000)=0x0) io_setup(0x2, &(0x7f0000000140)) io_setup(0xce76, &(0x7f0000000180)) io_setup(0x1ff, &(0x7f00000001c0)) io_setup(0xd, &(0x7f0000000200)) io_setup(0x6, &(0x7f0000000240)=0x0) io_destroy(r1) io_setup(0x2, &(0x7f0000000080)) io_setup(0x101, &(0x7f0000000040)) io_destroy(r0) [ 201.062978][ T8424] usb 2-1: new high-speed USB device number 4 using dummy_hcd 13:02:38 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffb) 13:02:38 executing program 3: r0 = socket(0xa, 0x3, 0x7) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 201.122502][ T8108] usb 3-1: new high-speed USB device number 8 using dummy_hcd 13:02:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x401070c9, 0x0) [ 201.433724][ T8424] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 201.444735][ T8424] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 201.454581][ T8424] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 201.464380][ T8424] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 201.474261][ T8424] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 201.483970][ T8424] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 201.697207][ T8424] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 201.706582][ T8424] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.714669][ T8424] usb 2-1: Product: syz [ 201.718844][ T8424] usb 2-1: Manufacturer: syz [ 201.723504][ T8424] usb 2-1: SerialNumber: syz [ 201.802672][ T8108] usb 3-1: New USB device found, idVendor=2040, idProduct=b701, bcdDevice=48.fe [ 201.811803][ T8108] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.819912][ T8108] usb 3-1: Product: syz [ 201.824229][ T8108] usb 3-1: Manufacturer: syz [ 201.828836][ T8108] usb 3-1: SerialNumber: syz [ 201.864795][ T8108] usb 3-1: config 0 descriptor?? [ 201.905048][ T8108] usb 3-1: dvb_usb_v2: found a 'Hauppauge 126xxx ATSC' in warm state [ 201.928688][ T8108] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 201.939431][ T8108] dvbdev: DVB: registering new adapter (Hauppauge 126xxx ATSC) [ 201.947207][ T8108] usb 3-1: media controller created [ 201.968892][ T8108] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 202.020008][ T8108] usb 3-1: selecting invalid altsetting 1 [ 202.026077][ T8108] set interface failed [ 202.026105][ T8108] usb 3-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 202.036804][ T8108] error writing reg: 0xff, val: 0x00 [ 202.048812][ T8424] cdc_ncm 2-1:1.0: bind() failure [ 202.073718][ T8424] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 202.080535][ T8424] cdc_ncm 2-1:1.1: bind() failure [ 202.149117][ T8424] usb 2-1: USB disconnect, device number 4 [ 202.156997][ T8108] dvb_usb_mxl111sf: probe of 3-1:0.0 failed with error -22 [ 202.183377][ T8108] usb 3-1: USB disconnect, device number 8 13:02:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x8}]}) 13:02:40 executing program 4: syz_usb_connect$cdc_ncm(0x5, 0x75, &(0x7f0000002200)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x63, 0x2, 0x1, 0x0, 0x0, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x6}, {0x6}, [@dmm={0x7}]}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}}}}]}}, 0x0) [ 202.833066][ T1284] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 202.882537][ T8424] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 203.092450][ T1284] usb 5-1: Using ep0 maxpacket: 32 [ 203.232590][ T1284] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 203.243644][ T1284] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 203.253497][ T1284] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 203.263518][ T1284] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 203.273268][ T1284] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 203.452561][ T1284] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 203.461698][ T1284] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.470012][ T1284] usb 5-1: Product: syz [ 203.474304][ T1284] usb 5-1: Manufacturer: syz [ 203.478916][ T1284] usb 5-1: SerialNumber: syz [ 203.484028][ T8424] usb 3-1: New USB device found, idVendor=2040, idProduct=b701, bcdDevice=48.fe [ 203.493261][ T8424] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.501270][ T8424] usb 3-1: Product: syz [ 203.505593][ T8424] usb 3-1: Manufacturer: syz [ 203.510209][ T8424] usb 3-1: SerialNumber: syz [ 203.533643][ T8424] usb 3-1: config 0 descriptor?? [ 203.576805][ T8424] usb 3-1: dvb_usb_v2: found a 'Hauppauge 126xxx ATSC' in warm state [ 203.601262][ T8424] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 203.611848][ T8424] dvbdev: DVB: registering new adapter (Hauppauge 126xxx ATSC) [ 203.619556][ T8424] usb 3-1: media controller created [ 203.667643][ T8424] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 203.689350][ T8424] usb 3-1: selecting invalid altsetting 1 [ 203.695334][ T8424] set interface failed [ 203.695363][ T8424] usb 3-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 203.705906][ T8424] error writing reg: 0xff, val: 0x00 [ 203.741837][ T8424] dvb_usb_mxl111sf: probe of 3-1:0.0 failed with error -22 13:02:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x1}, 0x40) 13:02:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x401870cb, 0x0) 13:02:41 executing program 3: r0 = socket(0xa, 0x3, 0x7) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 13:02:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x32, 0x0, &(0x7f0000000000)) 13:02:41 executing program 1: socketpair(0x1e, 0x0, 0x0, &(0x7f00000008c0)) [ 203.813025][ T1284] cdc_ncm 5-1:1.0: bind() failure [ 203.821497][ T1284] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 203.827763][ T8424] usb 3-1: USB disconnect, device number 9 [ 203.828395][ T1284] cdc_ncm 5-1:1.1: bind() failure [ 203.961264][ T1284] usb 5-1: USB disconnect, device number 2 13:02:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x0, 0xa0d, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 13:02:41 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f0000000080)='<', 0x1}, {&(0x7f00000001c0)='w', 0x1, 0x7fff}], 0x0, 0x0) 13:02:41 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x32b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x5, 0x0}) 13:02:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 13:02:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x80081270, 0x0) 13:02:41 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) [ 204.183098][T10484] loop3: detected capacity change from 0 to 127 [ 204.279229][T10484] loop3: detected capacity change from 0 to 127 [ 204.442643][ T8635] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 204.542563][ T8424] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 204.702533][ T8635] usb 3-1: Using ep0 maxpacket: 16 [ 204.782513][ T8424] usb 5-1: Using ep0 maxpacket: 32 [ 204.863550][ T8635] usb 3-1: unable to get BOS descriptor or descriptor too short [ 204.925658][ T8424] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 204.936843][ T8424] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 204.946678][ T8424] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 204.953428][ T8635] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 204.956471][ T8424] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 204.978987][ T8424] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 205.163278][ T8424] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 205.172603][ T8424] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.173441][ T8635] usb 3-1: New USB device found, idVendor=056a, idProduct=032b, bcdDevice= 0.40 [ 205.181192][ T8424] usb 5-1: Product: syz [ 205.189695][ T8635] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.189722][ T8635] usb 3-1: Product: syz [ 205.189740][ T8635] usb 3-1: Manufacturer: syz [ 205.189758][ T8635] usb 3-1: SerialNumber: syz [ 205.215600][ T8424] usb 5-1: Manufacturer: syz [ 205.220212][ T8424] usb 5-1: SerialNumber: syz [ 205.275277][ T8635] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 205.480365][ T25] usb 3-1: USB disconnect, device number 10 [ 205.512506][ T8424] cdc_ncm 5-1:1.0: bind() failure 13:02:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r1) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r2) 13:02:43 executing program 1: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}, {0x0, 0x0}]}) 13:02:43 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0x5c}}, 0x0) 13:02:43 executing program 4: sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vcan0\x00'}) 13:02:43 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xa8, 0xc3, 0x11, 0x40, 0x2040, 0xb701, 0x48fe, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x1, 0x75, 0xb0, 0x0, [], [{}, {{0x9, 0x5, 0x6}}]}}]}}]}}, &(0x7f0000000a80)={0xa, &(0x7f0000000980)={0xa, 0x6, 0x300, 0x81, 0x1, 0xc2, 0x0, 0x40}, 0x26, &(0x7f00000009c0)={0x5, 0xf, 0x26, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x9, 0x6, 0x0, 0x2}, @wireless={0xb, 0x10, 0x1, 0x8, 0x6e, 0x3f, 0x3, 0x1, 0x7}, @ssp_cap={0xc, 0x10, 0xa, 0x2, 0x0, 0x6, 0x0, 0x1000}, @ptm_cap={0x3}]}, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0x500a}}]}) [ 205.534906][ T8424] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 205.541739][ T8424] cdc_ncm 5-1:1.1: bind() failure 13:02:43 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, @llc={0x1a, 0x100, 0x3, 0x2, 0x89, 0x9}, @llc={0x1a, 0x17, 0x0, 0x8, 0x7, 0xfe, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2d}}, @phonet={0x23, 0x0, 0x1, 0x81}, 0x4, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa289, 0x8, 0x4}) syz_io_uring_setup(0x15a0, &(0x7f0000000080)={0x0, 0x5645, 0x4, 0x3, 0x2d5}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100), 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x6, 0x8000, 0x81, 0x2}, 0x40) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) accept(r1, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000002c0), 0x1, 0x101000) [ 205.662667][ T8424] usb 5-1: USB disconnect, device number 3 13:02:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x40000040) 13:02:43 executing program 0: sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vcan0\x00'}) [ 205.922589][ T8635] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 205.932860][ T2929] usb 2-1: new low-speed USB device number 5 using dummy_hcd [ 206.293398][ T2929] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 206.302542][ T1284] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 206.305143][ T2929] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 206.322109][ T2929] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 206.332150][ T2929] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 206.342007][ T2929] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 206.351943][ T2929] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 206.400918][ T8635] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 206.412022][ T8635] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 206.563518][ T1284] usb 3-1: Using ep0 maxpacket: 16 [ 206.662929][ T2929] usb 2-1: string descriptor 0 read error: -22 [ 206.669249][ T2929] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 206.678418][ T2929] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.718533][ T8635] usb 4-1: string descriptor 0 read error: -22 [ 206.724970][ T8635] usb 4-1: New USB device found, idVendor=2040, idProduct=b701, bcdDevice=48.fe [ 206.734133][ T8635] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.760148][ T8635] usb 4-1: config 0 descriptor?? [ 206.783554][ T1284] usb 3-1: unable to get BOS descriptor or descriptor too short [ 206.816000][ T8635] usb 4-1: dvb_usb_v2: found a 'Hauppauge 126xxx ATSC' in warm state [ 206.839752][ T8635] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 206.850503][ T8635] dvbdev: DVB: registering new adapter (Hauppauge 126xxx ATSC) [ 206.858285][ T8635] usb 4-1: media controller created [ 206.890681][ T8635] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 206.906657][ T1284] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 206.924301][ T8635] usb 4-1: selecting invalid altsetting 1 [ 206.930095][ T8635] set interface failed [ 206.930121][ T8635] usb 4-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 206.940882][ T8635] error writing reg: 0xff, val: 0x00 [ 206.992846][ T2929] cdc_ncm 2-1:1.0: bind() failure [ 207.006879][ T2929] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 207.013817][ T2929] cdc_ncm 2-1:1.1: bind() failure [ 207.053746][ T8635] dvb_usb_mxl111sf: probe of 4-1:0.0 failed with error -22 [ 207.103909][ T1284] usb 3-1: New USB device found, idVendor=056a, idProduct=032b, bcdDevice= 0.40 [ 207.113047][ T1284] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.115209][ T2929] usb 2-1: USB disconnect, device number 5 [ 207.121374][ T1284] usb 3-1: Product: syz [ 207.121399][ T1284] usb 3-1: Manufacturer: syz [ 207.121419][ T1284] usb 3-1: SerialNumber: syz [ 207.125668][ T8635] usb 4-1: USB disconnect, device number 2 13:02:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x20, 0x7, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 13:02:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x5, 0x6, 0x8000, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6, 0x2}, 0x20) 13:02:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000b00)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 13:02:44 executing program 5: io_setup(0x4, &(0x7f0000000000)=0x0) io_setup(0x54, &(0x7f0000000040)=0x0) io_destroy(r0) io_destroy(r1) [ 207.233361][ T1284] usb 3-1: can't set config #1, error -71 [ 207.266258][ T1284] usb 3-1: USB disconnect, device number 11 13:02:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x22, 0x0, &(0x7f0000000000)) [ 207.743398][ T2929] usb 2-1: new low-speed USB device number 6 using dummy_hcd [ 207.972332][ T8635] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 208.102463][ T2929] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 208.113575][ T2929] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 208.123625][ T2929] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 208.133649][ T2929] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 208.144063][ T2929] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 208.154283][ T2929] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 208.383235][ T8635] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 208.394208][ T8635] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 208.403191][ T2929] usb 2-1: string descriptor 0 read error: -22 [ 208.410195][ T2929] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 208.419371][ T2929] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 13:02:46 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:02:46 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$P9_RLERROR(r0, 0x0, 0xc) 13:02:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:46 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r3 = accept(0xffffffffffffffff, &(0x7f0000000340)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r3, 0x0, 0x40000) syz_genetlink_get_family_id$nl80211(&(0x7f0000001a00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001a40)={'wlan0\x00'}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r0, 0x1, 0x70bd22, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x4000800) 13:02:46 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000480)=[{{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x1, 0x0) 13:02:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @empty}], 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x800, 0x10}, 0xc) sendfile(r1, r0, 0x0, 0x32f00) [ 208.611856][ T8635] usb 4-1: string descriptor 0 read error: -71 [ 208.618414][ T8635] usb 4-1: New USB device found, idVendor=2040, idProduct=b701, bcdDevice=48.fe [ 208.627632][ T8635] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.678414][ T8635] usb 4-1: config 0 descriptor?? [ 208.682670][ T2929] cdc_ncm 2-1:1.0: bind() failure [ 208.691735][ T2929] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 208.698858][ T2929] cdc_ncm 2-1:1.1: bind() failure [ 208.729399][ T8635] usb 4-1: can't set config #0, error -71 13:02:46 executing program 0: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) [ 208.782521][ T8635] usb 4-1: USB disconnect, device number 3 [ 208.794341][T10633] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 208.804420][T10633] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 208.855208][ T2929] usb 2-1: USB disconnect, device number 6 13:02:46 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x0, 0xe788}, 0x8) 13:02:46 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x58) 13:02:46 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000200)=0x80) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) 13:02:46 executing program 5: r0 = socket(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40) 13:02:46 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xffffff87) 13:02:46 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 13:02:46 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x77359400}}, 0x0) 13:02:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, &(0x7f0000000800)) [ 209.426879][ T26] audit: type=1800 audit(1634907766.927:12): pid=10637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=14233 res=0 errno=0 13:02:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 13:02:47 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)) 13:02:47 executing program 5: r0 = socket(0x1, 0x5, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 13:02:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @empty}], 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x800, 0x10}, 0xc) sendfile(r1, r0, 0x0, 0x32f00) 13:02:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002001, &(0x7f0000000800)) 13:02:47 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_POLL(r0, &(0x7f0000002080)={0xfffffffffffffdfc}, 0xfffffffffffffcbb) 13:02:47 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f000000aa80), 0x0, 0x0) 13:02:47 executing program 1: write$6lowpan_control(0xffffffffffffffff, 0x0, 0x0) 13:02:47 executing program 4: sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001240)={'syztnl1\x00', &(0x7f00000011c0)={'ip_vti0\x00', 0x0, 0x0, 0x8, 0x5, 0x800, {{0xa, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x8, 0x8, 0x0, @private=0xa010100, @empty, {[@cipso={0x86, 0x12, 0x2, [{0x0, 0xc, "68b2e8ab72ad5d2b1f8d"}]}]}}}}}) connect(0xffffffffffffffff, &(0x7f0000001280)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x80) r0 = inotify_init1(0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x8000, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000013c0)=""/174, 0xae, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000001500)='./file0\x00', 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001540)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, 0x0) ioctl$mixer_OSS_GETVERSION(0xffffffffffffffff, 0x80044d76, &(0x7f00000015c0)) syz_mount_image$iso9660(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x0, 0x3, &(0x7f00000018c0)=[{0x0, 0x0, 0x1ff}, {&(0x7f0000001700)="980bdc137d509e24ffceb240017cce3b36598d9ed0c2e83681bd4e64b4594459dc9f4642adf239949b10e7d1460c0348687d6cd136a64c9c3f98370afc4e8592e44a58a390fa82592f0e97088f7ed3bf064946d2029c73a2a5db4846ba7660307af2be9cab907b47131f88b1f57692c3ae3466756dcb429757eb60871b9da83a2975b71643031d", 0x87, 0x3}, {&(0x7f00000017c0)}], 0xc3080, &(0x7f0000001940)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}, {@sbsector={'sbsector', 0x3d, 0x5}}, {@map_off}, {@block={'block', 0x3d, 0x600}}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}]}) syz_mount_image$v7(0x0, &(0x7f0000001a40)='./file0\x00', 0x1000, 0x5, &(0x7f0000001f40)=[{0x0, 0x0, 0x1}, {0x0}, {&(0x7f0000001c00)="045749e51abf985a9d2508ae69e25e4b2cd1b2f5676f9878a26bcce311bad33116de05ef5769eaf7e96f3c88ac087b28f9c5e5a1d240f029bae4ffed35e54b51af555ca46c2e90365d3466983a9846ccf0cb9d40cedae7e70e80eea63e9408497bfb8c8ffc0d5a534771cbcdfbb69b403320d9621cee2a70e1c8ce92c2d508879ee7854335467a2f27f9c1e85bfe96bd26dce7faf4457985c97d9f5bdc4e0fdab7daf81984967d02b3c64b62dac8fc2f48a9d5267aba29106b47025da585edac580fbdd258ebf04d0214", 0xca, 0x3}, {&(0x7f0000001d00), 0x0, 0x100}, {&(0x7f0000001dc0)="7e52c0782fe4fc71724198f1c5b2cde965a6a2c4b390221dd53d29c74b40daf0f24d44904842f5c358c30cdf9ae77655f78ebbe319d06166488ce2753caee6e844dd6a8d28f60ded774769f59374093b7237dc05ade97902082c7f0647510be57a1a7a1783b022a7c1b1e7f7eba29183a0950d92dc3265ebbfc43c6f470cbccfd5dce3afe6dec111c37b24fbb89a9871", 0x90, 0xaf0}], 0x0, 0x0) syz_mount_image$omfs(&(0x7f0000002080), &(0x7f00000020c0)='./file0\x00', 0x148, 0x5, &(0x7f00000033c0)=[{&(0x7f0000002100), 0x0, 0x1}, {&(0x7f0000003100)="76cdd1cdfbc1d3da9ac2d4e8693153b9ad1f2ec5fc00d56e127ca4ed247f7334c84d7122592d74f3fb9790955d1181e134854c24fc41182ef10bb906af1938f224a18a78da0ae0619843a45268d3944ff20f30a3147066a1bf06a7b6737ebabf87b61e3f48ca0991720cb3f5ec0abc9818f61c11830dc9524ec6a9c7bca018628e78d38ecd3379fd98e40c0d29699eb24c7b1e01a9fe24f3a9ac6f6f75606bd9c65c9f6143176139a5ff2f17a8945d2cf6b549164d50f87f17af606ae8948d1cc346f1b9280b04", 0xc7, 0x40}, {&(0x7f0000003240)}, {&(0x7f0000003300)}, {0x0}], 0x0, 0x0) 13:02:47 executing program 2: pread64(0xffffffffffffffff, &(0x7f0000000000)=""/4096, 0x1000, 0xfb82) r0 = openat(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', 0x40080, 0x100) ioctl$RTC_AIE_ON(r0, 0x7001) fsetxattr$security_capability(r0, &(0x7f0000001040), &(0x7f0000001080)=@v1={0x1000000, [{0xdbd, 0x1f}]}, 0xc, 0x3) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000010c0), 0x301000, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000001100)={{0x1, 0x1, 0x18, r0, {0x7, 0x3}}, './file0\x00'}) write$6lowpan_control(r2, &(0x7f0000001140)='connect aa:aa:aa:aa:aa:11 2', 0x1b) r3 = memfd_secret(0x80000) bind$bt_hci(r3, &(0x7f0000001180)={0x1f, 0x2, 0x4}, 0x6) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f00000011c0)={{0x1, 0x1, 0x18, r3, {0x3, 0x3}}, './file0\x00'}) socket$isdn(0x22, 0x3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001980)='./cgroup/syz1\x00', 0x200002, 0x0) fanotify_init(0x40, 0x400) 13:02:47 executing program 3: ioctl$mixer_OSS_GETVERSION(0xffffffffffffffff, 0x80044d76, 0x0) syz_mount_image$iso9660(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0xc3080, &(0x7f0000001940)={[{@sbsector}]}) 13:02:47 executing program 0: io_setup(0x9, &(0x7f0000000140)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000180)="c16c", 0x2, 0x2}]) 13:02:47 executing program 5: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:02:47 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000bc61b408b4070a0102010000000109022400010000005b090400000219a4b40009050e0200001f000009058202"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000bc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x326, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 13:02:47 executing program 3: syz_mount_image$iso9660(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001940)={[{@utf8}]}) [ 210.290172][T10707] loop4: detected capacity change from 0 to 1 13:02:47 executing program 2: syz_mount_image$iso9660(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001940)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}, {@utf8}, {@sbsector}, {@map_off}]}) [ 210.381451][T10707] loop4: detected capacity change from 0 to 10 13:02:47 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1f, 0xc0, 0x4, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x1, 0xdc, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x40, 0x9, 0xe1}}}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x20, 0x0, 0x9, 0x0, 0x1}, 0xa0, &(0x7f0000000080)={0x5, 0xf, 0xa0, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x5, 0xf8, 0x28f7}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "da42c6e4ea2377131700ea0d109c4f9e"}, @generic={0x7a, 0x10, 0x1, "3f760f181082f12a9797b70e86b6f67c8192e61986f455ce0b97ff5c2030d2ab38342081cc6f3534be72528f9ae6a0365ae061d6a3b2096ec96630914006191468b662ae0dd87b06caad9e68c932f444ae71a513546aa8b0b7e25db349700441d65e4159e89b160e3192c8ebba0811dc642f969480f116"}]}, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x40e}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x42a}}]}) [ 210.508782][T10732] loop4: detected capacity change from 0 to 1 [ 210.547298][T10728] ISOFS: Unable to identify CD-ROM format. 13:02:48 executing program 0: quotactl(0x0, &(0x7f0000001000)='./file1\x00', 0xffffffffffffffff, 0x0) [ 210.563505][T10729] ISOFS: Unable to identify CD-ROM format. [ 210.606316][T10707] loop4: detected capacity change from 0 to 10 [ 210.632375][ T8635] usb 2-1: new high-speed USB device number 7 using dummy_hcd 13:02:48 executing program 4: syz_mount_image$v7(&(0x7f0000001a00), &(0x7f0000001a40)='./file0\x00', 0x0, 0x0, &(0x7f0000001f40), 0x2008, &(0x7f0000002000)) [ 210.697062][T10728] ISOFS: Unable to identify CD-ROM format. [ 210.723221][T10729] ISOFS: Unable to identify CD-ROM format. 13:02:48 executing program 0: syz_mount_image$qnx4(0x0, &(0x7f0000001240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000001a40)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 13:02:48 executing program 3: syz_mount_image$iso9660(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0xc3080, &(0x7f0000001940)) 13:02:48 executing program 2: syz_mount_image$iso9660(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001940)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}, {@utf8}, {@sbsector}, {@map_off}]}) [ 210.865325][ T1284] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 210.892955][ T8635] usb 2-1: Using ep0 maxpacket: 8 13:02:48 executing program 0: syz_mount_image$gfs2meta(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{')*'}]}) [ 211.033233][ T8635] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 211.043354][ T8635] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 211.053105][ T8635] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 211.062931][ T8635] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 211.072763][ T8635] usb 2-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 211.081861][ T8635] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.108034][T10774] ISOFS: Unable to identify CD-ROM format. [ 211.127880][T10790] gfs2meta: Unknown parameter ')*' [ 211.152390][ T1284] usb 6-1: Using ep0 maxpacket: 8 13:02:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x668, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x314, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xed, 0x2, "8a01e96db1f1167dc7457fd9f1e4db1d1845e70118a3be007554dc3f2adfd0ff375cfcdcb729de44404aed93dc7eb5fa8c6c7fa657531e6f90adcbc5174ca716b36c8f1af38991ffb04aa5060a049fd2c8b394d88a37c2e2ed2e2c9264c28c07ac446934589d2ddc5b64ca1ae1a7abf7399a0f4ac6e95d524f5752bce586dcb91d2ca485d31df8e46f72f96cfcd8e3ea3c6c97f1e33037cf35e107dcc282854da581324c0579e67fec375b5a55725abb93c14f31ca499be35317571ff7cf4276b4ea5c9104edab7528fdb26c7768df35c8e178dacca4782384a440105bda9c4e997f3d410020e428e8"}, @NL80211_BAND_60GHZ={0xd, 0x2, "035679c54c59cb64c3"}, @NL80211_BAND_5GHZ={0x51, 0x1, "8fb6eaf2aa1e412ed5e32250e793bd0278e4ab796ed7ed4d69b8037da28af60f0a66b546b4301343d28548bdcb1f997cdb00fff7ff372ed5104ccbeea2617258c449b24ce8d7d190756a7eae27"}, @NL80211_BAND_5GHZ={0x11, 0x1, "4c268f2b3664fac2b480f3339f"}, @NL80211_BAND_5GHZ={0xa9, 0x1, "392e09564c552175df935d5235cb486803001cdf6bf0893a62cb0e6deb87a3c670e853b32083f6d3dc78ebf35e081d95818a5f450ef810ade7eae733606b7d2914299d31273085c3b9c84a3592e7cd8146622ec326dc2b0987b23e1971f1322be9c922d6385d615ff5d07eeeb3bf6704d776ba54fa0896d0b028db0138503a32bdaa89cb04c2eb93bdbe9056f61ee4ec0340edfd28420038056f7426a78a793a5f3420e2c1"}, @NL80211_BAND_60GHZ={0xe9, 0x2, "8bf5d9181225d5c8540a9cb9131f744c54008f81271e833789c66c919a52cef82e6a6bf11810f17b15843e3d3b096d28323065a02e3e0aa355af70112fc69fa1ddf29b1dd215d09ab2f93d0093278f8b146b0e052849d5dfcdc5da35b76587d2831b857959e9274c8c7e72bc4b86317a0c925696dd9b94667cf6ba0923618c5b17519136ffa05a36366263f66c75855eb9683a879463e5e0c0c441c0751ff64259ab56a78e60be2fdcc92dee21e8636f43324c6144d56e1d16c519d2782776c4418a7ea6aea8b2f27a8e047aa49be7972fdafd43739238e5450267a20b0b3908851b39996c"}, @NL80211_BAND_5GHZ={0xd, 0x1, "3c760a1c485d956058"}]}, @NL80211_ATTR_IE={0x1f5, 0x2a, [@gcr_ga={0xbd, 0x6}, @preq={0x82, 0x67, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x7, [{}, {}, {}, {}, {{}, @broadcast}, {{}, @broadcast}, {{}, @device_b}]}}, @gcr_ga={0xbd, 0x6, @device_b}, @cf={0x4, 0x6}, @ssid={0x0, 0x6, @default_ap_ssid}, @measure_req={0x26, 0xb1, {0x0, 0x0, 0x0, "198ab272d259ce2ca9c55706ef6e02a4042db1655c88818b49922ded4fd56c77b6319a45d7ca943bd6152235103f57f10af7517f7721bc3d83ed5d74c650abaff5b7c759b455644d86985b37bf2373601e06e800619a8b839bda415e5e77bf08d1c98da3ca6be1c5a6658ec8940488da1be3e414c76c01e485405a8ffcbb5e8bcf0154cb14766e8c36e8175ef232890afcb3bc24d9a415eb506ef56e85402058ea6608e3fce58ddc7526426d6a93"}}, @ht={0x2d, 0x1a}, @gcr_ga={0xbd, 0x6, @broadcast}, @tim={0x5, 0x8f, {0x0, 0x0, 0x0, "82b388ccbfc66b1be97272b405620b294d7364f3615e6c6838fac06d614b0ed4ee626eccafd0628841d33789c317a0421057f8a2c6343d43b2c34d90d95348072fededc76ff17f356d085d0856c8159cd6dc5b0a0b90f9042c73f4d370c99e41e46a69b0c78ded032610d5bd332e132b988c9e41fee5372b42aa28c4e5ba48c892c8ba7dea686094d3f7049c"}}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_IE={0x12d, 0x2a, [@mic={0x8c, 0x18, {0x0, "d2f0604e8da2", @long="e236e470e10c3919f4331d4606bb0eea"}}, @random_vendor={0xdd, 0xf7, "77e356657e37ecc3f56cd4b70cc1faef151a85c7fe78c77bcf4afe6c0d4bb78933eb95da79a1e1d03fdb41ccef17a9153d23d230ec6e32189f213a078f2d4fc2bdee269e4e440b07ba51d8d2354072d977a99c899a623de840aeec6867d3fccc51aeab4e9e7b70acf373138831ccd82e6f519be1f9a4f207c6d689b11c1f1b8c44dfff0f38415f60b5f47f1c03f78b91bad6e067f92832daf1a411944850483bd7e38f4cf636b7a263666647d317bc8fe2746a73a230b948285b51233f4dd5e87091f407930485bc9d40d845fabee54fe3b446a982b7877114a1c447c43c46bef588ffe693bb31c22c928e27fc417a50745d21a2f2b419"}, @mic={0x8c, 0x10, {0x0, "6b1635cdb058", @short="5f59979c4429983c"}}, @ibss={0x6, 0x2}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6}]}, 0x668}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="94000000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="7800330080000000080211000001080211000001505050505050"], 0x94}}, 0x0) 13:02:48 executing program 3: syz_mount_image$iso9660(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001940)={[{@sbsector}]}) [ 211.211418][T10790] gfs2meta: Unknown parameter ')*' [ 211.390006][ T1284] usb 6-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 1023 [ 211.400015][ T1284] usb 6-1: config 1 interface 0 altsetting 9 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 211.413111][ T1284] usb 6-1: config 1 interface 0 has no altsetting 0 [ 211.435481][ T8635] usb 2-1: config 0 descriptor?? [ 211.479173][ T8635] ums-alauda 2-1:0.0: USB Mass Storage device detected [ 211.504719][T10808] ISOFS: Unable to identify CD-ROM format. [ 211.524374][ T8635] scsi host1: usb-storage 2-1:0.0 [ 211.583575][T10808] ISOFS: Unable to identify CD-ROM format. [ 211.653105][ T1284] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 211.662396][ T1284] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.670410][ T1284] usb 6-1: Product: syz [ 211.674660][ T1284] usb 6-1: Manufacturer: ะช [ 211.679222][ T1284] usb 6-1: SerialNumber: syz [ 211.714875][T10741] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 212.040355][ T1284] usblp 6-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 9 proto 1 vid 0x0525 pid 0xA4A8 [ 212.069159][ T1284] usb 6-1: USB disconnect, device number 4 [ 212.078953][ T1284] usblp0: removed [ 212.269050][T10845] UDC core: couldn't find an available UDC or it's busy: -16 [ 212.276651][T10845] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 212.616252][ T8660] scsi 1:0:0:0: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 212.667896][ T8660] scsi 1:0:0:1: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 212.753595][ T25] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 212.796126][ T1284] usb 2-1: USB disconnect, device number 7 [ 212.813777][ T10] sd 1:0:0:0: [sdb] Media removed, stopped polling [ 212.836534][ T8660] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 212.896492][ T8660] sd 1:0:0:1: Attached scsi generic sg2 type 0 [ 212.911449][ T10] sd 1:0:0:0: [sdb] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 212.922348][ T10] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 212.933274][ T8591] sd 1:0:0:1: [sdc] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 212.990392][ T8591] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 213.001283][ T8591] sd 1:0:0:1: [sdc] Sense not available. [ 213.007081][ T8591] sd 1:0:0:1: [sdc] 0 512-byte logical blocks: (0 B/0 B) [ 213.014220][ T8591] sd 1:0:0:1: [sdc] 0-byte physical blocks [ 213.028877][ T8591] sd 1:0:0:1: [sdc] Test WP failed, assume Write Enabled [ 213.042642][ T25] usb 6-1: Using ep0 maxpacket: 8 [ 213.053767][ T8591] sd 1:0:0:1: [sdc] Asking for cache data failed [ 213.060502][ T8591] sd 1:0:0:1: [sdc] Assuming drive cache: write through [ 213.285724][ T25] usb 6-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 1023 [ 213.295756][ T25] usb 6-1: config 1 interface 0 altsetting 9 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 213.308677][ T25] usb 6-1: config 1 interface 0 has no altsetting 0 [ 213.575466][ T8591] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 213.585979][ T8591] sd 1:0:0:1: [sdc] Sense not available. [ 213.591850][ T8591] sd 1:0:0:1: [sdc] Attached SCSI removable disk [ 213.782378][ T25] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 213.791458][ T25] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.799571][ T25] usb 6-1: Product: syz [ 213.902204][ T25] usb 6-1: can't set config #1, error -71 13:02:51 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000bc61b408b4070a0102010000000109022400010000005b090400000219a4b40009050e0200001f000009058202"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000bc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x326, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 13:02:51 executing program 0: syz_open_dev$vcsa(&(0x7f0000000540), 0x0, 0x400480) [ 213.956079][ T25] usb 6-1: USB disconnect, device number 5 13:02:51 executing program 2: syz_mount_image$iso9660(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001940)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}, {@utf8}, {@sbsector}, {@map_off}]}) 13:02:51 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0xffffffff, 0x401}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/164, 0xa4}, &(0x7f0000000240)=[{&(0x7f0000000100)=""/110, 0x6e}], 0x1}}], 0x48}, 0x0) clone(0x800400, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) clone(0x3d841000, &(0x7f00000003c0)="02bbc7ec36b745091ee321369c113dfba72f0ff965eda98abd81c754e64299c770", &(0x7f0000000400), &(0x7f0000000440), 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000480)) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000008c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x490, 0x250, 0x310, 0x250, 0x1b0, 0x250, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x6, &(0x7f0000000600), {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x9, 0x0, @remote, 0x4e23}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x44, 0xa01, 0xc}}, @common=@osf={{0x50}, {'syz0\x00', 0x0, 0x0, 0x2, 0x2}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x64}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x800, 0x0, @broadcast, 0x4e23}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x0, 0x7}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xa}}, @common=@unspec=@addrtype1={{0x28}, {0xa0, 0x0, 0x8}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x3, 0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x10000, 0xb1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) 13:02:51 executing program 3: syz_mount_image$gfs2meta(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[], [{@fsuuid}]}) 13:02:51 executing program 5: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f000000aa80), 0xc0080, 0x0) [ 214.222702][T10924] gfs2meta: Unknown parameter 'fsuuid' 13:02:51 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000bc61b408b4070a0102010000000109022400010000005b090400000219a4b40009050e0200001f000009058202"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000bc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x326, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 13:02:51 executing program 5: syz_mount_image$qnx4(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001900)={[], [{@fsmagic}]}) lsetxattr$security_ima(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80), &(0x7f0000001ac0)=@sha1={0x1, "d0018dd81b5580141dd6d2e2a5dcab16f3634619"}, 0x15, 0x0) [ 214.306388][T10925] ISOFS: Unable to identify CD-ROM format. [ 214.320495][T10921] x_tables: duplicate underflow at hook 1 [ 214.334531][T10924] gfs2meta: Unknown parameter 'fsuuid' 13:02:51 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001540)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) [ 214.444268][T10932] x_tables: duplicate underflow at hook 1 13:02:52 executing program 2: syz_mount_image$iso9660(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001940)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}, {@utf8}, {@sbsector}, {@map_off}]}) [ 214.532010][T10951] qnx4: no qnx4 filesystem (no root dir). 13:02:52 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0xffffffff, 0x401}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/164, 0xa4}, &(0x7f0000000240)=[{&(0x7f0000000100)=""/110, 0x6e}], 0x1}}], 0x48}, 0x0) clone(0x800400, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) clone(0x3d841000, &(0x7f00000003c0)="02bbc7ec36b745091ee321369c113dfba72f0ff965eda98abd81c754e64299c770", &(0x7f0000000400), &(0x7f0000000440), 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000480)) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000008c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x490, 0x250, 0x310, 0x250, 0x1b0, 0x250, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x6, &(0x7f0000000600), {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x9, 0x0, @remote, 0x4e23}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x44, 0xa01, 0xc}}, @common=@osf={{0x50}, {'syz0\x00', 0x0, 0x0, 0x2, 0x2}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x64}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x800, 0x0, @broadcast, 0x4e23}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x0, 0x7}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xa}}, @common=@unspec=@addrtype1={{0x28}, {0xa0, 0x0, 0x8}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x3, 0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x10000, 0xb1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) [ 214.592534][ T1284] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 214.676935][T10951] qnx4: no qnx4 filesystem (no root dir). 13:02:52 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0xffffffff, 0x401}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/164, 0xa4}, &(0x7f0000000240)=[{&(0x7f0000000100)=""/110, 0x6e}], 0x1}}], 0x48}, 0x0) clone(0x800400, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) clone(0x3d841000, &(0x7f00000003c0)="02bbc7ec36b745091ee321369c113dfba72f0ff965eda98abd81c754e64299c770", &(0x7f0000000400), &(0x7f0000000440), 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000480)) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000008c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x490, 0x250, 0x310, 0x250, 0x1b0, 0x250, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x6, &(0x7f0000000600), {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x9, 0x0, @remote, 0x4e23}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x44, 0xa01, 0xc}}, @common=@osf={{0x50}, {'syz0\x00', 0x0, 0x0, 0x2, 0x2}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x64}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x800, 0x0, @broadcast, 0x4e23}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x0, 0x7}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xa}}, @common=@unspec=@addrtype1={{0x28}, {0xa0, 0x0, 0x8}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x3, 0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x10000, 0xb1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) [ 214.782114][ T8635] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 214.834917][T10969] rdma_op ffff888073c6d1f0 conn xmit_rdma 0000000000000000 [ 214.847550][T10964] ISOFS: Unable to identify CD-ROM format. [ 214.872001][ T1284] usb 2-1: Using ep0 maxpacket: 8 [ 215.016785][ T1284] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 215.026544][ T1284] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 215.036284][ T1284] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 215.046083][ T1284] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 215.055900][ T1284] usb 2-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 215.064993][ T1284] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 215.141798][ T8635] usb 1-1: Using ep0 maxpacket: 8 [ 215.184041][ T1284] usb 2-1: config 0 descriptor?? [ 215.240074][ T1284] ums-alauda 2-1:0.0: USB Mass Storage device detected [ 215.288681][T10976] x_tables: duplicate underflow at hook 1 [ 215.300766][ T1284] scsi host1: usb-storage 2-1:0.0 [ 215.307151][ T8635] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 215.317266][ T8635] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 215.327296][ T8635] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 215.337106][ T8635] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 215.346933][ T8635] usb 1-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 215.356043][ T8635] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 215.707081][ T8635] usb 1-1: config 0 descriptor?? [ 215.823058][ T8635] ums-alauda 1-1:0.0: USB Mass Storage device detected [ 215.962521][ T8635] scsi host2: usb-storage 1-1:0.0 [ 216.190556][T11002] UDC core: couldn't find an available UDC or it's busy: -16 [ 216.198137][T11002] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 216.443839][ T44] scsi 1:0:0:0: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 216.455022][ T44] scsi 1:0:0:1: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 216.537751][ T44] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 216.556066][ T8635] usb 2-1: USB disconnect, device number 8 [ 216.584194][ T8591] sd 1:0:0:0: [sdb] Media removed, stopped polling [ 216.606860][ T10] sd 1:0:0:1: [sdc] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 216.618258][ T44] sd 1:0:0:1: Attached scsi generic sg2 type 0 [ 216.658109][T11004] UDC core: couldn't find an available UDC or it's busy: -16 [ 216.665767][T11004] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 216.709772][ T10] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 216.720855][ T10] sd 1:0:0:1: [sdc] Sense not available. [ 216.726607][ T10] sd 1:0:0:1: [sdc] 0 512-byte logical blocks: (0 B/0 B) [ 216.733711][ T10] sd 1:0:0:1: [sdc] 0-byte physical blocks [ 216.920507][ T10] sd 1:0:0:1: [sdc] Test WP failed, assume Write Enabled [ 217.013782][ T8] scsi 2:0:0:0: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 217.014303][ T10] sd 1:0:0:1: [sdc] Asking for cache data failed [ 217.029640][ T10] sd 1:0:0:1: [sdc] Assuming drive cache: write through [ 217.040240][ T8591] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 217.047895][ T8] scsi 2:0:0:1: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 217.066374][ T8] sd 2:0:0:0: Attached scsi generic sg1 type 0 [ 217.077692][ T10] sd 1:0:0:1: [sdc] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 217.098376][ T1284] usb 1-1: USB disconnect, device number 4 [ 217.122415][ T8591] sd 2:0:0:0: [sdd] Media removed, stopped polling [ 217.160233][ T8591] sd 2:0:0:0: [sdd] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK 13:02:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)={[{@test_dummy_encryption}, {@test_dummy_encryption}]}) 13:02:54 executing program 5: syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x2) 13:02:54 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0xffffffff, 0x401}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/164, 0xa4}, &(0x7f0000000240)=[{&(0x7f0000000100)=""/110, 0x6e}], 0x1}}], 0x48}, 0x0) clone(0x800400, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) clone(0x3d841000, &(0x7f00000003c0)="02bbc7ec36b745091ee321369c113dfba72f0ff965eda98abd81c754e64299c770", &(0x7f0000000400), &(0x7f0000000440), 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000480)) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000008c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x490, 0x250, 0x310, 0x250, 0x1b0, 0x250, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x6, &(0x7f0000000600), {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x9, 0x0, @remote, 0x4e23}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x44, 0xa01, 0xc}}, @common=@osf={{0x50}, {'syz0\x00', 0x0, 0x0, 0x2, 0x2}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x64}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x800, 0x0, @broadcast, 0x4e23}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x0, 0x7}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xa}}, @common=@unspec=@addrtype1={{0x28}, {0xa0, 0x0, 0x8}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x3, 0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x10000, 0xb1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) 13:02:54 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000001640)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001940)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}, {@utf8}, {@sbsector}, {@map_off}]}) 13:02:54 executing program 4: perf_event_open(&(0x7f0000002c00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@blksize={'blksize', 0x3d, 0x1000}}]}}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed0a0016000000170000000c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a410643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e50fb523906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e51697ee7ea23e4b29a8b6cc9a1f5a7bb2f15d878acf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87c482aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e9cebf9ed39325ab4c5530dd6ee9fffc0000aad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d1b6512a7fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e754f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483bb7042f4911ccffe6b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136236bee068d3819400e435449a51648bb7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951c05d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabd0900000070d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d27f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c6d1b62422411be02ac1f78015a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66e5df236d220c8dbe2aaa0074a9560e070000df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b928097ff21173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f14880000000000968e1ef3abd082ed36cd39c58544dd530bc0394efb77ef70490c71ad44f2e19025f016cc5091cae4b79cea437fe37eac2b5181d480a3e06a87eedd2d640a25ea58a234f88aae1c148698e323bbde98323d88b35810e880bbdcfaded4e0a0e6b381106046062edd4b92fd7bd3b0ca431f1ae0b9764d205f0c2f8b31a315593156da2701a82e5c398ac527326b2c87b77737853bafac682cc7b93fc73961ff6a9250cef650a4b28ccdf79bffdf56edfa8b25511bde39e6efa3c648da1ff7350123b2febab666b7abf8e281b68d5b28de938388f79ba475f2144d2c36c8eff787cb000074103138caa73543834d6c6380c33e763be742199fff8a1e3f5f27ec374dd206228877ccddd20d27d492ee77d05921aba720957bb49be7747c91e41c2e92f92cb465410339582fafe19b6813f770d6ee1ca7ad76a691a08eef93caf10f265a6e61b7c304f8a5b11c78acab35c2ca76f5dc4b9bd2d05f6db372829c3d0000000000000000000000000000000033"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) [ 217.169944][ T8660] sd 2:0:0:1: [sdb] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 217.171056][ T8591] sd 2:0:0:0: [sdd] Attached SCSI removable disk [ 217.251954][ T8] sd 2:0:0:1: Attached scsi generic sg3 type 0 [ 217.275504][T10880] sd 1:0:0:1: [sdc] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 217.286885][ T10] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 217.297335][ T10] sd 1:0:0:1: [sdc] Sense not available. [ 217.303547][ T10] sd 1:0:0:1: [sdc] Attached SCSI removable disk [ 217.417258][ T8660] sd 2:0:0:1: [sdb] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 217.428216][ T8660] sd 2:0:0:1: [sdb] Sense not available. [ 217.434018][ T8660] sd 2:0:0:1: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 217.441071][ T8660] sd 2:0:0:1: [sdb] 0-byte physical blocks [ 217.449613][ T8660] sd 2:0:0:1: [sdb] Test WP failed, assume Write Enabled [ 217.458315][ T8660] sd 2:0:0:1: [sdb] Asking for cache data failed [ 217.465667][ T8660] sd 2:0:0:1: [sdb] Assuming drive cache: write through [ 217.517036][T11068] loop1: detected capacity change from 0 to 4 13:02:55 executing program 4: perf_event_open(&(0x7f0000002c00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@blksize={'blksize', 0x3d, 0x1000}}]}}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) [ 217.566090][ T8660] sd 2:0:0:1: [sdb] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK 13:02:55 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000bc61b408b4070a0102010000000109022400010000005b090400000219a4b40009050e0200001f000009058202"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000bc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x326, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 13:02:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 13:02:55 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000001640)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001940)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}, {@utf8}, {@sbsector}, {@map_off}]}) [ 217.829786][ T8660] sd 2:0:0:1: [sdb] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 217.840627][ T8660] sd 2:0:0:1: [sdb] Sense not available. [ 217.846963][ T8660] sd 2:0:0:1: [sdb] Attached SCSI removable disk [ 217.887950][T11068] EXT4-fs (loop1): Test dummy encryption mode enabled [ 217.895447][T11068] EXT4-fs (loop1): Test dummy encryption mode enabled [ 217.947309][T11068] EXT4-fs (loop1): Can't read superblock on 2nd try [ 218.040190][T11059] x_tables: duplicate underflow at hook 1 [ 218.176654][T11068] loop1: detected capacity change from 0 to 4 13:02:55 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x206) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) r3 = dup(r1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r3}) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYRES16=0x0, @ANYBLOB="eb022dbd7000fead7dfefca677fe9e85dbdf250100000005000200020000000800062008000b980f000000000000008c000000000000", @ANYRES32, @ANYBLOB="08000600ac1414aa060001004e22000005000300110000000500020002000000"], 0x58}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r4, &(0x7f0000000000)="05", 0x35a63c) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000640)={0x1, 0x0, &(0x7f00000002c0)=""/22, &(0x7f00000004c0)=""/205, &(0x7f0000000600)=""/48}) [ 218.297859][T11068] EXT4-fs (loop1): Test dummy encryption mode enabled [ 218.305241][T11068] EXT4-fs (loop1): Test dummy encryption mode enabled [ 218.439448][T10880] ================================================================== [ 218.447851][T10880] BUG: KASAN: use-after-free in blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 218.456132][T10880] Read of size 4 at addr ffff8880149901e0 by task systemd-udevd/10880 [ 218.464383][T10880] [ 218.466718][T10880] CPU: 0 PID: 10880 Comm: systemd-udevd Not tainted 5.15.0-rc6-next-20211021-syzkaller #0 [ 218.476618][T10880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.486683][T10880] Call Trace: [ 218.489971][T10880] [ 218.492911][T10880] dump_stack_lvl+0xcd/0x134 [ 218.497543][T10880] print_address_description.constprop.0.cold+0x8d/0x320 [ 218.504595][T10880] ? blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 218.510525][T10880] ? blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 218.516440][T10880] kasan_report.cold+0x83/0xdf [ 218.521222][T10880] ? blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 218.527173][T10880] blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 218.532912][T10880] ? dd_depth_updated+0x160/0x160 [ 218.537968][T10880] blk_mq_exit_sched+0x21f/0x300 [ 218.542927][T10880] ? lockdep_hardirqs_on+0x79/0x100 [ 218.548167][T10880] __elevator_exit+0x28/0x40 [ 218.552776][T10880] blk_release_queue+0x25c/0x490 [ 218.557744][T10880] kobject_put+0x1c8/0x540 [ 218.562187][T10880] disk_release+0x173/0x230 [ 218.566708][T10880] ? block_uevent+0x80/0x80 [ 218.571226][T10880] device_release+0x9f/0x240 [ 218.575840][T10880] kobject_put+0x1c8/0x540 [ 218.580278][T10880] put_device+0x1b/0x30 [ 218.584450][T10880] blkdev_close+0x6a/0x80 [ 218.588796][T10880] __fput+0x286/0x9f0 [ 218.592789][T10880] ? blkdev_fsync+0xa0/0xa0 [ 218.597311][T10880] task_work_run+0xdd/0x1a0 [ 218.601837][T10880] exit_to_user_mode_prepare+0x27e/0x290 [ 218.607487][T10880] syscall_exit_to_user_mode+0x19/0x60 [ 218.612967][T10880] do_syscall_64+0x42/0xb0 [ 218.617398][T10880] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 218.623306][T10880] RIP: 0033:0x7f3617f1c270 [ 218.627730][T10880] Code: 73 01 c3 48 8b 0d 38 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 59 c1 20 00 00 75 10 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ee fb ff ff 48 89 04 24 [ 218.647345][T10880] RSP: 002b:00007ffe1304e2b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 218.655770][T10880] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007f3617f1c270 [ 218.663747][T10880] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 218.671726][T10880] RBP: 00007f3618dd6710 R08: 0000557bc409d460 R09: 0000557bc4083400 [ 218.679704][T10880] R10: 00007f3618dd68c0 R11: 0000000000000246 R12: 0000000000000000 [ 218.687686][T10880] R13: 0000557bc4095010 R14: 0000000000000003 R15: 000000000000000e [ 218.695690][T10880] [ 218.698718][T10880] [ 218.701126][T10880] Allocated by task 1284: [ 218.705452][T10880] kasan_save_stack+0x1e/0x50 [ 218.710143][T10880] __kasan_kmalloc+0xa9/0xd0 [ 218.714744][T10880] scsi_host_alloc+0x2c/0x1120 [ 218.719518][T10880] usb_stor_probe1+0x45/0x162b [ 218.724288][T10880] alauda_probe+0x89/0x1d0 [ 218.728718][T10880] usb_probe_interface+0x315/0x7f0 [ 218.733836][T10880] really_probe+0x245/0xcc0 [ 218.738347][T10880] __driver_probe_device+0x338/0x4d0 [ 218.743639][T10880] driver_probe_device+0x4c/0x1a0 [ 218.748691][T10880] __device_attach_driver+0x20b/0x2f0 [ 218.754074][T10880] bus_for_each_drv+0x15f/0x1e0 [ 218.758929][T10880] __device_attach+0x228/0x4a0 [ 218.763701][T10880] bus_probe_device+0x1e4/0x290 [ 218.768557][T10880] device_add+0xc17/0x1ee0 [ 218.772980][T10880] usb_set_configuration+0x101e/0x1900 [ 218.778446][T10880] usb_generic_driver_probe+0xba/0x100 [ 218.783918][T10880] usb_probe_device+0xd9/0x2c0 [ 218.788692][T10880] really_probe+0x245/0xcc0 [ 218.793206][T10880] __driver_probe_device+0x338/0x4d0 [ 218.798500][T10880] driver_probe_device+0x4c/0x1a0 [ 218.803539][T10880] __device_attach_driver+0x20b/0x2f0 [ 218.805800][T11068] EXT4-fs (loop1): Can't read superblock on 2nd try [ 218.808921][T10880] bus_for_each_drv+0x15f/0x1e0 [ 218.820376][T10880] __device_attach+0x228/0x4a0 [ 218.825137][T10880] bus_probe_device+0x1e4/0x290 [ 218.829987][T10880] device_add+0xc17/0x1ee0 [ 218.834406][T10880] usb_new_device.cold+0x63f/0x108e [ 218.839608][T10880] hub_event+0x2357/0x4330 [ 218.844018][T10880] process_one_work+0x9b2/0x1690 [ 218.848953][T10880] worker_thread+0x658/0x11f0 [ 218.853637][T10880] kthread+0x405/0x4f0 [ 218.857705][T10880] ret_from_fork+0x1f/0x30 [ 218.862114][T10880] [ 218.864425][T10880] Freed by task 10880: [ 218.868479][T10880] kasan_save_stack+0x1e/0x50 [ 218.873150][T10880] kasan_set_track+0x21/0x30 [ 218.877743][T10880] kasan_set_free_info+0x20/0x30 [ 218.882678][T10880] __kasan_slab_free+0xff/0x130 [ 218.887525][T10880] slab_free_freelist_hook+0x8b/0x1c0 [ 218.892891][T10880] kfree+0xf6/0x560 [ 218.896692][T10880] device_release+0x9f/0x240 [ 218.901284][T10880] kobject_put+0x1c8/0x540 [ 218.905697][T10880] put_device+0x1b/0x30 [ 218.909851][T10880] device_release+0x9f/0x240 [ 218.914437][T10880] kobject_put+0x1c8/0x540 [ 218.918848][T10880] put_device+0x1b/0x30 [ 218.922996][T10880] scsi_device_dev_release_usercontext+0x97e/0xdd0 [ 218.929496][T10880] execute_in_process_context+0x37/0x150 [ 218.935128][T10880] device_release+0x9f/0x240 [ 218.939714][T10880] kobject_put+0x1c8/0x540 [ 218.944127][T10880] put_device+0x1b/0x30 [ 218.948278][T10880] scsi_device_put+0x74/0xa0 [ 218.952860][T10880] sd_release+0x124/0x290 [ 218.957180][T10880] blkdev_put+0x2fb/0x9e0 [ 218.961499][T10880] blkdev_close+0x6a/0x80 [ 218.965818][T10880] __fput+0x286/0x9f0 [ 218.969794][T10880] task_work_run+0xdd/0x1a0 [ 218.974287][T10880] exit_to_user_mode_prepare+0x27e/0x290 [ 218.979913][T10880] syscall_exit_to_user_mode+0x19/0x60 [ 218.985369][T10880] do_syscall_64+0x42/0xb0 [ 218.989778][T10880] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 218.995664][T10880] [ 218.997974][T10880] Last potentially related work creation: [ 219.003670][T10880] kasan_save_stack+0x1e/0x50 [ 219.008339][T10880] __kasan_record_aux_stack+0xf5/0x120 [ 219.013797][T10880] insert_work+0x48/0x370 [ 219.018123][T10880] __queue_work+0x5ca/0xf30 [ 219.022626][T10880] call_timer_fn+0x1a5/0x6b0 [ 219.027213][T10880] __run_timers.part.0+0x49f/0xa20 [ 219.032315][T10880] run_timer_softirq+0xb3/0x1d0 [ 219.037153][T10880] __do_softirq+0x29b/0x9c2 [ 219.041652][T10880] [ 219.043960][T10880] The buggy address belongs to the object at ffff888014990000 [ 219.043960][T10880] which belongs to the cache kmalloc-8k of size 8192 [ 219.058001][T10880] The buggy address is located 480 bytes inside of [ 219.058001][T10880] 8192-byte region [ffff888014990000, ffff888014992000) [ 219.071352][T10880] The buggy address belongs to the page: [ 219.076964][T10880] page:ffffea0000526400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14990 [ 219.087104][T10880] head:ffffea0000526400 order:3 compound_mapcount:0 compound_pincount:0 [ 219.095423][T10880] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 219.103408][T10880] raw: 00fff00000010200 0000000000000000 dead000000000122 ffff888010c42280 [ 219.111995][T10880] raw: 0000000000000000 0000000000020002 00000001ffffffff 0000000000000000 [ 219.120584][T10880] page dumped because: kasan: bad access detected [ 219.126988][T10880] page_owner tracks the page as allocated [ 219.132701][T10880] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 1284, ts 215247180849, free_ts 206061266301 [ 219.151970][T10880] get_page_from_freelist+0xa72/0x2f50 [ 219.157432][T10880] __alloc_pages+0x1b2/0x500 [ 219.162021][T10880] alloc_pages+0x1a7/0x300 [ 219.166430][T10880] new_slab+0x32d/0x4a0 [ 219.170594][T10880] ___slab_alloc+0x918/0xfe0 [ 219.175176][T10880] __slab_alloc.constprop.0+0x4d/0xa0 [ 219.180540][T10880] __kmalloc+0x2fb/0x340 [ 219.184777][T10880] scsi_host_alloc+0x2c/0x1120 [ 219.189545][T10880] usb_stor_probe1+0x45/0x162b [ 219.194312][T10880] alauda_probe+0x89/0x1d0 [ 219.198727][T10880] usb_probe_interface+0x315/0x7f0 [ 219.203836][T10880] really_probe+0x245/0xcc0 [ 219.208330][T10880] __driver_probe_device+0x338/0x4d0 [ 219.213608][T10880] driver_probe_device+0x4c/0x1a0 [ 219.218624][T10880] __device_attach_driver+0x20b/0x2f0 [ 219.223994][T10880] bus_for_each_drv+0x15f/0x1e0 [ 219.228839][T10880] page last free stack trace: [ 219.233494][T10880] free_pcp_prepare+0x374/0x870 [ 219.238345][T10880] free_unref_page+0x19/0x690 [ 219.243018][T10880] __vunmap+0x781/0xb70 [ 219.247177][T10880] __vfree+0x3c/0xd0 [ 219.251064][T10880] vfree+0x5a/0x90 [ 219.254778][T10880] kvfree+0x2e/0x50 [ 219.258590][T10880] pcpu_balance_free+0x6a1/0xc50 [ 219.263522][T10880] pcpu_balance_workfn+0x990/0xec0 [ 219.268628][T10880] process_one_work+0x9b2/0x1690 [ 219.273562][T10880] worker_thread+0x658/0x11f0 [ 219.278236][T10880] kthread+0x405/0x4f0 [ 219.282298][T10880] ret_from_fork+0x1f/0x30 [ 219.286710][T10880] [ 219.289019][T10880] Memory state around the buggy address: [ 219.294634][T10880] ffff888014990080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 219.302682][T10880] ffff888014990100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 219.310734][T10880] >ffff888014990180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 219.318781][T10880] ^ [ 219.325967][T10880] ffff888014990200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 219.334019][T10880] ffff888014990280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 219.342067][T10880] ================================================================== [ 219.350109][T10880] Disabling lock debugging due to kernel taint [ 219.357872][T10880] Kernel panic - not syncing: panic_on_warn set ... [ 219.364461][T10880] CPU: 0 PID: 10880 Comm: systemd-udevd Tainted: G B 5.15.0-rc6-next-20211021-syzkaller #0 [ 219.375754][T10880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.385806][T10880] Call Trace: [ 219.389085][T10880] [ 219.392017][T10880] dump_stack_lvl+0xcd/0x134 [ 219.396621][T10880] panic+0x2b0/0x6dd [ 219.400523][T10880] ? __warn_printk+0xf3/0xf3 [ 219.405110][T10880] ? blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 219.411019][T10880] ? trace_hardirqs_on+0x38/0x1c0 [ 219.416055][T10880] ? trace_hardirqs_on+0x51/0x1c0 [ 219.421090][T10880] ? blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 219.426989][T10880] ? blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 219.432884][T10880] end_report.cold+0x63/0x6f [ 219.437469][T10880] kasan_report.cold+0x71/0xdf [ 219.442228][T10880] ? blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 219.448115][T10880] blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 219.453832][T10880] ? dd_depth_updated+0x160/0x160 [ 219.458853][T10880] blk_mq_exit_sched+0x21f/0x300 [ 219.463781][T10880] ? lockdep_hardirqs_on+0x79/0x100 [ 219.468977][T10880] __elevator_exit+0x28/0x40 [ 219.473572][T10880] blk_release_queue+0x25c/0x490 [ 219.478507][T10880] kobject_put+0x1c8/0x540 [ 219.482918][T10880] disk_release+0x173/0x230 [ 219.487424][T10880] ? block_uevent+0x80/0x80 [ 219.491918][T10880] device_release+0x9f/0x240 [ 219.496508][T10880] kobject_put+0x1c8/0x540 [ 219.500918][T10880] put_device+0x1b/0x30 [ 219.505068][T10880] blkdev_close+0x6a/0x80 [ 219.509389][T10880] __fput+0x286/0x9f0 [ 219.513363][T10880] ? blkdev_fsync+0xa0/0xa0 [ 219.517869][T10880] task_work_run+0xdd/0x1a0 [ 219.522373][T10880] exit_to_user_mode_prepare+0x27e/0x290 [ 219.528006][T10880] syscall_exit_to_user_mode+0x19/0x60 [ 219.533470][T10880] do_syscall_64+0x42/0xb0 [ 219.537890][T10880] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 219.543775][T10880] RIP: 0033:0x7f3617f1c270 [ 219.548182][T10880] Code: 73 01 c3 48 8b 0d 38 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 59 c1 20 00 00 75 10 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ee fb ff ff 48 89 04 24 [ 219.567790][T10880] RSP: 002b:00007ffe1304e2b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 219.576208][T10880] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007f3617f1c270 [ 219.584174][T10880] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 219.592146][T10880] RBP: 00007f3618dd6710 R08: 0000557bc409d460 R09: 0000557bc4083400 [ 219.600116][T10880] R10: 00007f3618dd68c0 R11: 0000000000000246 R12: 0000000000000000 [ 219.608088][T10880] R13: 0000557bc4095010 R14: 0000000000000003 R15: 000000000000000e [ 219.616055][T10880] [ 219.619333][T10880] Kernel Offset: disabled [ 219.623642][T10880] Rebooting in 86400 seconds..