Warning: Permanently added '10.128.1.35' (ECDSA) to the list of known hosts. 2021/09/28 21:15:18 fuzzer started 2021/09/28 21:15:18 dialing manager at 10.128.0.169:39173 2021/09/28 21:15:19 syscalls: 3593 2021/09/28 21:15:19 code coverage: enabled 2021/09/28 21:15:19 comparison tracing: enabled 2021/09/28 21:15:19 extra coverage: enabled 2021/09/28 21:15:19 setuid sandbox: enabled 2021/09/28 21:15:19 namespace sandbox: enabled 2021/09/28 21:15:19 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/28 21:15:19 fault injection: enabled 2021/09/28 21:15:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/28 21:15:19 net packet injection: enabled 2021/09/28 21:15:19 net device setup: enabled 2021/09/28 21:15:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/28 21:15:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/28 21:15:19 USB emulation: enabled 2021/09/28 21:15:19 hci packet injection: enabled 2021/09/28 21:15:19 wifi device emulation: enabled 2021/09/28 21:15:19 802.15.4 emulation: enabled 2021/09/28 21:15:19 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/28 21:15:19 fetching corpus: 50, signal 27479/31348 (executing program) 2021/09/28 21:15:19 fetching corpus: 100, signal 37277/42984 (executing program) 2021/09/28 21:15:19 fetching corpus: 150, signal 49281/56751 (executing program) 2021/09/28 21:15:19 fetching corpus: 200, signal 63507/72639 (executing program) 2021/09/28 21:15:19 fetching corpus: 250, signal 70905/81749 (executing program) 2021/09/28 21:15:19 fetching corpus: 300, signal 80204/92698 (executing program) 2021/09/28 21:15:19 fetching corpus: 350, signal 86718/100832 (executing program) 2021/09/28 21:15:19 fetching corpus: 400, signal 93087/108838 (executing program) 2021/09/28 21:15:19 fetching corpus: 450, signal 100355/117674 (executing program) 2021/09/28 21:15:19 fetching corpus: 500, signal 103801/122726 (executing program) 2021/09/28 21:15:20 fetching corpus: 550, signal 110972/131375 (executing program) 2021/09/28 21:15:20 fetching corpus: 600, signal 114890/136837 (executing program) 2021/09/28 21:15:20 fetching corpus: 650, signal 119525/142997 (executing program) 2021/09/28 21:15:20 fetching corpus: 700, signal 124126/149071 (executing program) 2021/09/28 21:15:20 fetching corpus: 750, signal 129206/155601 (executing program) 2021/09/28 21:15:20 fetching corpus: 800, signal 132524/160402 (executing program) 2021/09/28 21:15:20 fetching corpus: 850, signal 136866/166157 (executing program) 2021/09/28 21:15:20 fetching corpus: 900, signal 140317/171074 (executing program) 2021/09/28 21:15:20 fetching corpus: 950, signal 143327/175513 (executing program) 2021/09/28 21:15:20 fetching corpus: 1000, signal 147823/181352 (executing program) 2021/09/28 21:15:20 fetching corpus: 1050, signal 151144/186048 (executing program) 2021/09/28 21:15:20 fetching corpus: 1100, signal 154867/191107 (executing program) 2021/09/28 21:15:20 fetching corpus: 1150, signal 157741/195362 (executing program) 2021/09/28 21:15:20 fetching corpus: 1200, signal 160332/199402 (executing program) 2021/09/28 21:15:20 fetching corpus: 1250, signal 162874/203337 (executing program) 2021/09/28 21:15:21 fetching corpus: 1300, signal 165578/207399 (executing program) 2021/09/28 21:15:21 fetching corpus: 1350, signal 168136/211331 (executing program) 2021/09/28 21:15:21 fetching corpus: 1400, signal 170248/214818 (executing program) 2021/09/28 21:15:21 fetching corpus: 1450, signal 173317/219160 (executing program) 2021/09/28 21:15:21 fetching corpus: 1500, signal 175115/222378 (executing program) 2021/09/28 21:15:21 fetching corpus: 1550, signal 178393/226925 (executing program) 2021/09/28 21:15:21 fetching corpus: 1600, signal 180913/230723 (executing program) 2021/09/28 21:15:21 fetching corpus: 1650, signal 182886/234013 (executing program) 2021/09/28 21:15:21 fetching corpus: 1700, signal 184907/237357 (executing program) 2021/09/28 21:15:21 fetching corpus: 1750, signal 187880/241548 (executing program) 2021/09/28 21:15:21 fetching corpus: 1800, signal 189921/244830 (executing program) 2021/09/28 21:15:21 fetching corpus: 1850, signal 192402/248536 (executing program) 2021/09/28 21:15:21 fetching corpus: 1900, signal 194726/252103 (executing program) 2021/09/28 21:15:21 fetching corpus: 1950, signal 196800/255390 (executing program) 2021/09/28 21:15:22 fetching corpus: 2000, signal 198982/258778 (executing program) 2021/09/28 21:15:22 fetching corpus: 2050, signal 201699/262633 (executing program) 2021/09/28 21:15:22 fetching corpus: 2100, signal 203182/265382 (executing program) 2021/09/28 21:15:22 fetching corpus: 2150, signal 204667/268160 (executing program) 2021/09/28 21:15:22 fetching corpus: 2200, signal 205769/270588 (executing program) 2021/09/28 21:15:22 fetching corpus: 2250, signal 207556/273581 (executing program) 2021/09/28 21:15:22 fetching corpus: 2300, signal 209259/276544 (executing program) 2021/09/28 21:15:22 fetching corpus: 2350, signal 211627/280005 (executing program) 2021/09/28 21:15:22 fetching corpus: 2400, signal 214205/283705 (executing program) 2021/09/28 21:15:22 fetching corpus: 2450, signal 215781/286470 (executing program) 2021/09/28 21:15:22 fetching corpus: 2500, signal 218267/290064 (executing program) 2021/09/28 21:15:22 fetching corpus: 2550, signal 219693/292714 (executing program) 2021/09/28 21:15:22 fetching corpus: 2600, signal 222532/296537 (executing program) 2021/09/28 21:15:22 fetching corpus: 2650, signal 224542/299698 (executing program) 2021/09/28 21:15:23 fetching corpus: 2700, signal 226100/302416 (executing program) 2021/09/28 21:15:23 fetching corpus: 2750, signal 228431/305773 (executing program) 2021/09/28 21:15:23 fetching corpus: 2800, signal 229502/308084 (executing program) 2021/09/28 21:15:23 fetching corpus: 2850, signal 231088/310802 (executing program) 2021/09/28 21:15:23 fetching corpus: 2900, signal 231986/312926 (executing program) 2021/09/28 21:15:23 fetching corpus: 2950, signal 233820/315838 (executing program) 2021/09/28 21:15:23 fetching corpus: 3000, signal 235247/318435 (executing program) 2021/09/28 21:15:23 fetching corpus: 3050, signal 237018/321270 (executing program) 2021/09/28 21:15:23 fetching corpus: 3100, signal 238823/324072 (executing program) 2021/09/28 21:15:23 fetching corpus: 3150, signal 240732/327032 (executing program) 2021/09/28 21:15:23 fetching corpus: 3200, signal 242034/329415 (executing program) 2021/09/28 21:15:23 fetching corpus: 3250, signal 243034/331568 (executing program) 2021/09/28 21:15:23 fetching corpus: 3300, signal 244675/334292 (executing program) 2021/09/28 21:15:23 fetching corpus: 3350, signal 245883/336618 (executing program) 2021/09/28 21:15:24 fetching corpus: 3400, signal 247494/339293 (executing program) 2021/09/28 21:15:24 fetching corpus: 3450, signal 248955/341721 (executing program) 2021/09/28 21:15:24 fetching corpus: 3500, signal 250709/344444 (executing program) 2021/09/28 21:15:24 fetching corpus: 3550, signal 251843/346695 (executing program) 2021/09/28 21:15:24 fetching corpus: 3600, signal 252703/348710 (executing program) 2021/09/28 21:15:24 fetching corpus: 3650, signal 254151/351173 (executing program) 2021/09/28 21:15:24 fetching corpus: 3700, signal 255550/353614 (executing program) 2021/09/28 21:15:24 fetching corpus: 3750, signal 256834/355989 (executing program) 2021/09/28 21:15:24 fetching corpus: 3800, signal 258080/358189 (executing program) 2021/09/28 21:15:24 fetching corpus: 3850, signal 259244/360389 (executing program) 2021/09/28 21:15:24 fetching corpus: 3900, signal 260830/362907 (executing program) 2021/09/28 21:15:24 fetching corpus: 3950, signal 261986/365077 (executing program) 2021/09/28 21:15:24 fetching corpus: 4000, signal 263503/367561 (executing program) 2021/09/28 21:15:24 fetching corpus: 4050, signal 264979/369970 (executing program) 2021/09/28 21:15:25 fetching corpus: 4100, signal 266730/372591 (executing program) 2021/09/28 21:15:25 fetching corpus: 4150, signal 268280/375050 (executing program) 2021/09/28 21:15:25 fetching corpus: 4200, signal 269056/376928 (executing program) 2021/09/28 21:15:25 fetching corpus: 4250, signal 269916/378842 (executing program) 2021/09/28 21:15:25 fetching corpus: 4300, signal 271365/381221 (executing program) 2021/09/28 21:15:25 fetching corpus: 4350, signal 272754/383568 (executing program) 2021/09/28 21:15:25 fetching corpus: 4400, signal 274699/386307 (executing program) 2021/09/28 21:15:25 fetching corpus: 4450, signal 275730/388367 (executing program) 2021/09/28 21:15:25 fetching corpus: 4500, signal 277298/390836 (executing program) 2021/09/28 21:15:25 fetching corpus: 4550, signal 278621/393060 (executing program) 2021/09/28 21:15:25 fetching corpus: 4600, signal 279899/395229 (executing program) 2021/09/28 21:15:25 fetching corpus: 4650, signal 281064/397304 (executing program) 2021/09/28 21:15:26 fetching corpus: 4700, signal 282421/399557 (executing program) 2021/09/28 21:15:26 fetching corpus: 4750, signal 284108/402001 (executing program) 2021/09/28 21:15:26 fetching corpus: 4800, signal 285133/403935 (executing program) 2021/09/28 21:15:26 fetching corpus: 4850, signal 286322/406020 (executing program) 2021/09/28 21:15:26 fetching corpus: 4900, signal 287263/407922 (executing program) 2021/09/28 21:15:26 fetching corpus: 4950, signal 288659/410175 (executing program) 2021/09/28 21:15:26 fetching corpus: 5000, signal 289792/412202 (executing program) 2021/09/28 21:15:26 fetching corpus: 5050, signal 290817/414157 (executing program) 2021/09/28 21:15:26 fetching corpus: 5100, signal 292240/416372 (executing program) 2021/09/28 21:15:26 fetching corpus: 5150, signal 292940/418096 (executing program) 2021/09/28 21:15:26 fetching corpus: 5200, signal 293705/419902 (executing program) 2021/09/28 21:15:27 fetching corpus: 5250, signal 296039/422766 (executing program) 2021/09/28 21:15:27 fetching corpus: 5300, signal 297885/425269 (executing program) 2021/09/28 21:15:27 fetching corpus: 5350, signal 299044/427304 (executing program) 2021/09/28 21:15:27 fetching corpus: 5400, signal 299921/429100 (executing program) 2021/09/28 21:15:27 fetching corpus: 5450, signal 301269/431218 (executing program) 2021/09/28 21:15:27 fetching corpus: 5500, signal 302757/433420 (executing program) 2021/09/28 21:15:27 fetching corpus: 5550, signal 303416/435042 (executing program) 2021/09/28 21:15:27 fetching corpus: 5600, signal 304403/436889 (executing program) 2021/09/28 21:15:27 fetching corpus: 5650, signal 305329/438671 (executing program) 2021/09/28 21:15:27 fetching corpus: 5700, signal 306525/440672 (executing program) 2021/09/28 21:15:27 fetching corpus: 5750, signal 307405/442450 (executing program) 2021/09/28 21:15:27 fetching corpus: 5800, signal 308795/444599 (executing program) 2021/09/28 21:15:27 fetching corpus: 5850, signal 309987/446537 (executing program) 2021/09/28 21:15:28 fetching corpus: 5900, signal 311179/448473 (executing program) 2021/09/28 21:15:28 fetching corpus: 5950, signal 311857/450031 (executing program) 2021/09/28 21:15:28 fetching corpus: 6000, signal 312755/451739 (executing program) 2021/09/28 21:15:28 fetching corpus: 6050, signal 313513/453390 (executing program) 2021/09/28 21:15:28 fetching corpus: 6100, signal 314353/455112 (executing program) 2021/09/28 21:15:28 fetching corpus: 6150, signal 315537/457003 (executing program) 2021/09/28 21:15:28 fetching corpus: 6200, signal 316767/458965 (executing program) 2021/09/28 21:15:28 fetching corpus: 6250, signal 317653/460671 (executing program) 2021/09/28 21:15:28 fetching corpus: 6300, signal 318663/462429 (executing program) 2021/09/28 21:15:28 fetching corpus: 6350, signal 319700/464186 (executing program) 2021/09/28 21:15:28 fetching corpus: 6400, signal 320525/465854 (executing program) 2021/09/28 21:15:28 fetching corpus: 6450, signal 321438/467567 (executing program) 2021/09/28 21:15:28 fetching corpus: 6500, signal 322429/469303 (executing program) 2021/09/28 21:15:28 fetching corpus: 6550, signal 323008/470837 (executing program) 2021/09/28 21:15:29 fetching corpus: 6600, signal 324380/472771 (executing program) 2021/09/28 21:15:29 fetching corpus: 6650, signal 325390/474503 (executing program) 2021/09/28 21:15:29 fetching corpus: 6700, signal 326153/476088 (executing program) 2021/09/28 21:15:29 fetching corpus: 6750, signal 327284/477925 (executing program) 2021/09/28 21:15:29 fetching corpus: 6800, signal 328125/479605 (executing program) 2021/09/28 21:15:29 fetching corpus: 6850, signal 329018/481275 (executing program) 2021/09/28 21:15:29 fetching corpus: 6900, signal 330014/483009 (executing program) 2021/09/28 21:15:29 fetching corpus: 6950, signal 330656/484541 (executing program) 2021/09/28 21:15:29 fetching corpus: 7000, signal 331460/486142 (executing program) 2021/09/28 21:15:29 fetching corpus: 7050, signal 332129/487667 (executing program) 2021/09/28 21:15:29 fetching corpus: 7100, signal 332859/489176 (executing program) 2021/09/28 21:15:29 fetching corpus: 7150, signal 333965/490955 (executing program) 2021/09/28 21:15:29 fetching corpus: 7200, signal 334704/492482 (executing program) 2021/09/28 21:15:30 fetching corpus: 7250, signal 335480/494024 (executing program) 2021/09/28 21:15:30 fetching corpus: 7300, signal 336432/495682 (executing program) 2021/09/28 21:15:30 fetching corpus: 7350, signal 337163/497207 (executing program) 2021/09/28 21:15:30 fetching corpus: 7400, signal 337980/498797 (executing program) 2021/09/28 21:15:30 fetching corpus: 7450, signal 338778/500357 (executing program) 2021/09/28 21:15:30 fetching corpus: 7500, signal 339353/501814 (executing program) 2021/09/28 21:15:30 fetching corpus: 7550, signal 340306/503424 (executing program) 2021/09/28 21:15:30 fetching corpus: 7600, signal 340926/504883 (executing program) 2021/09/28 21:15:30 fetching corpus: 7650, signal 341767/506406 (executing program) 2021/09/28 21:15:30 fetching corpus: 7700, signal 342344/507829 (executing program) 2021/09/28 21:15:30 fetching corpus: 7750, signal 343389/509459 (executing program) 2021/09/28 21:15:30 fetching corpus: 7800, signal 344143/510963 (executing program) 2021/09/28 21:15:30 fetching corpus: 7850, signal 344843/512446 (executing program) 2021/09/28 21:15:30 fetching corpus: 7900, signal 345832/514123 (executing program) 2021/09/28 21:15:31 fetching corpus: 7950, signal 346851/515728 (executing program) 2021/09/28 21:15:31 fetching corpus: 8000, signal 347786/517312 (executing program) 2021/09/28 21:15:31 fetching corpus: 8050, signal 348666/518844 (executing program) 2021/09/28 21:15:31 fetching corpus: 8100, signal 349376/520288 (executing program) 2021/09/28 21:15:31 fetching corpus: 8150, signal 350428/521909 (executing program) 2021/09/28 21:15:31 fetching corpus: 8200, signal 350977/523251 (executing program) 2021/09/28 21:15:31 fetching corpus: 8250, signal 351593/524650 (executing program) 2021/09/28 21:15:31 fetching corpus: 8300, signal 352653/526222 (executing program) 2021/09/28 21:15:31 fetching corpus: 8350, signal 353495/527718 (executing program) 2021/09/28 21:15:31 fetching corpus: 8400, signal 354165/529121 (executing program) 2021/09/28 21:15:31 fetching corpus: 8450, signal 354868/530532 (executing program) 2021/09/28 21:15:31 fetching corpus: 8500, signal 355617/531946 (executing program) 2021/09/28 21:15:32 fetching corpus: 8550, signal 356440/533423 (executing program) 2021/09/28 21:15:32 fetching corpus: 8600, signal 357066/534786 (executing program) 2021/09/28 21:15:32 fetching corpus: 8650, signal 357802/536160 (executing program) 2021/09/28 21:15:32 fetching corpus: 8700, signal 358619/537562 (executing program) 2021/09/28 21:15:32 fetching corpus: 8750, signal 359341/539004 (executing program) 2021/09/28 21:15:32 fetching corpus: 8800, signal 360145/540411 (executing program) 2021/09/28 21:15:32 fetching corpus: 8850, signal 360708/541762 (executing program) 2021/09/28 21:15:32 fetching corpus: 8900, signal 361216/543009 (executing program) 2021/09/28 21:15:32 fetching corpus: 8950, signal 361962/544342 (executing program) 2021/09/28 21:15:32 fetching corpus: 9000, signal 362595/545685 (executing program) 2021/09/28 21:15:32 fetching corpus: 9050, signal 363314/547013 (executing program) 2021/09/28 21:15:32 fetching corpus: 9100, signal 363816/548251 (executing program) 2021/09/28 21:15:33 fetching corpus: 9150, signal 364461/549640 (executing program) 2021/09/28 21:15:33 fetching corpus: 9200, signal 365041/550929 (executing program) 2021/09/28 21:15:33 fetching corpus: 9250, signal 365559/552186 (executing program) 2021/09/28 21:15:33 fetching corpus: 9300, signal 366312/553567 (executing program) 2021/09/28 21:15:33 fetching corpus: 9350, signal 366992/554879 (executing program) 2021/09/28 21:15:33 fetching corpus: 9400, signal 367889/556298 (executing program) 2021/09/28 21:15:33 fetching corpus: 9450, signal 368618/557624 (executing program) 2021/09/28 21:15:33 fetching corpus: 9500, signal 369496/559063 (executing program) 2021/09/28 21:15:33 fetching corpus: 9550, signal 370191/560369 (executing program) 2021/09/28 21:15:33 fetching corpus: 9600, signal 370751/561619 (executing program) 2021/09/28 21:15:33 fetching corpus: 9650, signal 371478/562911 (executing program) 2021/09/28 21:15:33 fetching corpus: 9700, signal 372323/564275 (executing program) 2021/09/28 21:15:33 fetching corpus: 9750, signal 373086/565633 (executing program) 2021/09/28 21:15:33 fetching corpus: 9800, signal 373738/566917 (executing program) 2021/09/28 21:15:34 fetching corpus: 9850, signal 374710/568349 (executing program) 2021/09/28 21:15:34 fetching corpus: 9900, signal 375601/569718 (executing program) 2021/09/28 21:15:34 fetching corpus: 9950, signal 376507/571094 (executing program) 2021/09/28 21:15:34 fetching corpus: 10000, signal 377427/572486 (executing program) 2021/09/28 21:15:34 fetching corpus: 10050, signal 377914/573656 (executing program) 2021/09/28 21:15:34 fetching corpus: 10100, signal 378639/574986 (executing program) 2021/09/28 21:15:34 fetching corpus: 10150, signal 379363/576251 (executing program) 2021/09/28 21:15:34 fetching corpus: 10200, signal 379880/577447 (executing program) 2021/09/28 21:15:34 fetching corpus: 10250, signal 380313/578631 (executing program) 2021/09/28 21:15:34 fetching corpus: 10300, signal 380735/579788 (executing program) 2021/09/28 21:15:34 fetching corpus: 10350, signal 381514/581147 (executing program) 2021/09/28 21:15:34 fetching corpus: 10400, signal 382060/582321 (executing program) 2021/09/28 21:15:35 fetching corpus: 10450, signal 382709/583551 (executing program) 2021/09/28 21:15:35 fetching corpus: 10500, signal 383412/584834 (executing program) 2021/09/28 21:15:35 fetching corpus: 10550, signal 383961/586065 (executing program) 2021/09/28 21:15:35 fetching corpus: 10600, signal 384722/587351 (executing program) 2021/09/28 21:15:35 fetching corpus: 10650, signal 385285/588580 (executing program) 2021/09/28 21:15:35 fetching corpus: 10700, signal 385927/589784 (executing program) 2021/09/28 21:15:35 fetching corpus: 10750, signal 386497/590982 (executing program) 2021/09/28 21:15:35 fetching corpus: 10800, signal 387301/592282 (executing program) 2021/09/28 21:15:35 fetching corpus: 10850, signal 387904/593462 (executing program) 2021/09/28 21:15:35 fetching corpus: 10900, signal 388513/594676 (executing program) 2021/09/28 21:15:35 fetching corpus: 10950, signal 388926/595836 (executing program) 2021/09/28 21:15:35 fetching corpus: 11000, signal 389440/596997 (executing program) 2021/09/28 21:15:35 fetching corpus: 11050, signal 389849/598115 (executing program) 2021/09/28 21:15:35 fetching corpus: 11100, signal 390257/599208 (executing program) 2021/09/28 21:15:35 fetching corpus: 11150, signal 390782/600365 (executing program) 2021/09/28 21:15:35 fetching corpus: 11200, signal 391422/601559 (executing program) 2021/09/28 21:15:35 fetching corpus: 11250, signal 391869/602648 (executing program) 2021/09/28 21:15:36 fetching corpus: 11300, signal 392321/603767 (executing program) 2021/09/28 21:15:36 fetching corpus: 11350, signal 392867/604884 (executing program) 2021/09/28 21:15:36 fetching corpus: 11400, signal 393290/605984 (executing program) 2021/09/28 21:15:36 fetching corpus: 11450, signal 393765/607088 (executing program) 2021/09/28 21:15:36 fetching corpus: 11500, signal 394440/608278 (executing program) 2021/09/28 21:15:36 fetching corpus: 11550, signal 395079/609433 (executing program) 2021/09/28 21:15:36 fetching corpus: 11600, signal 395567/610508 (executing program) 2021/09/28 21:15:36 fetching corpus: 11650, signal 396212/611658 (executing program) 2021/09/28 21:15:36 fetching corpus: 11700, signal 396754/612784 (executing program) 2021/09/28 21:15:36 fetching corpus: 11750, signal 397348/613917 (executing program) 2021/09/28 21:15:36 fetching corpus: 11800, signal 397791/614978 (executing program) 2021/09/28 21:15:36 fetching corpus: 11850, signal 398574/616208 (executing program) 2021/09/28 21:15:37 fetching corpus: 11900, signal 399025/617267 (executing program) 2021/09/28 21:15:37 fetching corpus: 11950, signal 399469/618335 (executing program) 2021/09/28 21:15:37 fetching corpus: 12000, signal 399975/619427 (executing program) 2021/09/28 21:15:37 fetching corpus: 12050, signal 400463/620517 (executing program) 2021/09/28 21:15:37 fetching corpus: 12100, signal 401118/621685 (executing program) 2021/09/28 21:15:37 fetching corpus: 12150, signal 401570/622726 (executing program) 2021/09/28 21:15:37 fetching corpus: 12200, signal 402367/623906 (executing program) 2021/09/28 21:15:37 fetching corpus: 12250, signal 402788/624974 (executing program) 2021/09/28 21:15:37 fetching corpus: 12300, signal 403118/626002 (executing program) 2021/09/28 21:15:37 fetching corpus: 12350, signal 403735/627075 (executing program) 2021/09/28 21:15:37 fetching corpus: 12400, signal 404207/628123 (executing program) 2021/09/28 21:15:37 fetching corpus: 12450, signal 404761/629208 (executing program) 2021/09/28 21:15:37 fetching corpus: 12500, signal 405368/630302 (executing program) 2021/09/28 21:15:38 fetching corpus: 12550, signal 405780/631355 (executing program) 2021/09/28 21:15:38 fetching corpus: 12600, signal 406330/632443 (executing program) 2021/09/28 21:15:38 fetching corpus: 12650, signal 406803/633477 (executing program) 2021/09/28 21:15:38 fetching corpus: 12700, signal 407221/634484 (executing program) 2021/09/28 21:15:38 fetching corpus: 12750, signal 407783/635553 (executing program) 2021/09/28 21:15:38 fetching corpus: 12800, signal 408375/636601 (executing program) 2021/09/28 21:15:38 fetching corpus: 12850, signal 408740/637592 (executing program) 2021/09/28 21:15:38 fetching corpus: 12900, signal 409044/638551 (executing program) syzkaller login: [ 71.112608][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.119065][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/28 21:15:38 fetching corpus: 12950, signal 409798/639639 (executing program) 2021/09/28 21:15:38 fetching corpus: 13000, signal 410260/640636 (executing program) 2021/09/28 21:15:38 fetching corpus: 13050, signal 410743/641643 (executing program) 2021/09/28 21:15:38 fetching corpus: 13100, signal 411152/642698 (executing program) 2021/09/28 21:15:38 fetching corpus: 13150, signal 411690/643725 (executing program) 2021/09/28 21:15:38 fetching corpus: 13200, signal 412284/644782 (executing program) 2021/09/28 21:15:38 fetching corpus: 13250, signal 412844/645768 (executing program) 2021/09/28 21:15:38 fetching corpus: 13300, signal 413305/646714 (executing program) 2021/09/28 21:15:39 fetching corpus: 13350, signal 413936/647764 (executing program) 2021/09/28 21:15:39 fetching corpus: 13400, signal 414514/648840 (executing program) 2021/09/28 21:15:39 fetching corpus: 13450, signal 415845/650050 (executing program) 2021/09/28 21:15:39 fetching corpus: 13500, signal 416402/651059 (executing program) 2021/09/28 21:15:39 fetching corpus: 13550, signal 416869/652006 (executing program) 2021/09/28 21:15:39 fetching corpus: 13600, signal 417145/652928 (executing program) 2021/09/28 21:15:39 fetching corpus: 13650, signal 417564/653879 (executing program) 2021/09/28 21:15:39 fetching corpus: 13700, signal 418052/654901 (executing program) 2021/09/28 21:15:39 fetching corpus: 13750, signal 418476/655913 (executing program) 2021/09/28 21:15:39 fetching corpus: 13800, signal 418884/656867 (executing program) 2021/09/28 21:15:39 fetching corpus: 13850, signal 419195/657796 (executing program) 2021/09/28 21:15:39 fetching corpus: 13900, signal 419582/658763 (executing program) 2021/09/28 21:15:39 fetching corpus: 13950, signal 420183/659773 (executing program) 2021/09/28 21:15:39 fetching corpus: 14000, signal 420675/660767 (executing program) 2021/09/28 21:15:40 fetching corpus: 14050, signal 421249/661762 (executing program) 2021/09/28 21:15:40 fetching corpus: 14100, signal 421741/662739 (executing program) 2021/09/28 21:15:40 fetching corpus: 14150, signal 422186/663711 (executing program) 2021/09/28 21:15:40 fetching corpus: 14200, signal 422828/664688 (executing program) 2021/09/28 21:15:40 fetching corpus: 14250, signal 423347/665670 (executing program) 2021/09/28 21:15:40 fetching corpus: 14300, signal 423862/666633 (executing program) 2021/09/28 21:15:40 fetching corpus: 14350, signal 424246/667607 (executing program) 2021/09/28 21:15:40 fetching corpus: 14400, signal 424729/668581 (executing program) 2021/09/28 21:15:40 fetching corpus: 14450, signal 425289/669507 (executing program) 2021/09/28 21:15:40 fetching corpus: 14500, signal 425765/670442 (executing program) 2021/09/28 21:15:40 fetching corpus: 14550, signal 426191/671337 (executing program) 2021/09/28 21:15:40 fetching corpus: 14600, signal 426762/672316 (executing program) 2021/09/28 21:15:40 fetching corpus: 14650, signal 427078/673195 (executing program) 2021/09/28 21:15:41 fetching corpus: 14700, signal 427378/674075 (executing program) 2021/09/28 21:15:41 fetching corpus: 14750, signal 427947/675043 (executing program) 2021/09/28 21:15:41 fetching corpus: 14800, signal 428377/675983 (executing program) 2021/09/28 21:15:41 fetching corpus: 14850, signal 428856/676930 (executing program) 2021/09/28 21:15:41 fetching corpus: 14900, signal 429362/677891 (executing program) 2021/09/28 21:15:41 fetching corpus: 14950, signal 429910/678842 (executing program) 2021/09/28 21:15:41 fetching corpus: 15000, signal 430423/679776 (executing program) 2021/09/28 21:15:41 fetching corpus: 15050, signal 431062/680727 (executing program) 2021/09/28 21:15:41 fetching corpus: 15100, signal 431656/681622 (executing program) 2021/09/28 21:15:41 fetching corpus: 15150, signal 432465/682625 (executing program) 2021/09/28 21:15:41 fetching corpus: 15200, signal 432938/683552 (executing program) 2021/09/28 21:15:41 fetching corpus: 15250, signal 433466/684432 (executing program) 2021/09/28 21:15:41 fetching corpus: 15300, signal 433925/685332 (executing program) 2021/09/28 21:15:41 fetching corpus: 15350, signal 434351/686218 (executing program) 2021/09/28 21:15:41 fetching corpus: 15400, signal 434859/687094 (executing program) 2021/09/28 21:15:42 fetching corpus: 15450, signal 435223/687986 (executing program) 2021/09/28 21:15:42 fetching corpus: 15500, signal 435694/688871 (executing program) 2021/09/28 21:15:42 fetching corpus: 15550, signal 436173/689754 (executing program) 2021/09/28 21:15:42 fetching corpus: 15600, signal 436483/690594 (executing program) 2021/09/28 21:15:42 fetching corpus: 15650, signal 437153/691477 (executing program) 2021/09/28 21:15:42 fetching corpus: 15700, signal 437662/692328 (executing program) 2021/09/28 21:15:42 fetching corpus: 15750, signal 438209/693276 (executing program) 2021/09/28 21:15:42 fetching corpus: 15800, signal 438691/694138 (executing program) 2021/09/28 21:15:42 fetching corpus: 15850, signal 439115/694999 (executing program) 2021/09/28 21:15:42 fetching corpus: 15900, signal 439703/695923 (executing program) 2021/09/28 21:15:42 fetching corpus: 15950, signal 440255/696799 (executing program) 2021/09/28 21:15:42 fetching corpus: 16000, signal 440827/697702 (executing program) 2021/09/28 21:15:43 fetching corpus: 16050, signal 441299/698564 (executing program) 2021/09/28 21:15:43 fetching corpus: 16100, signal 441881/699379 (executing program) 2021/09/28 21:15:43 fetching corpus: 16150, signal 442434/700224 (executing program) 2021/09/28 21:15:43 fetching corpus: 16200, signal 442841/701055 (executing program) 2021/09/28 21:15:43 fetching corpus: 16250, signal 443231/701885 (executing program) 2021/09/28 21:15:43 fetching corpus: 16300, signal 443689/702739 (executing program) 2021/09/28 21:15:43 fetching corpus: 16350, signal 444128/703609 (executing program) 2021/09/28 21:15:44 fetching corpus: 16400, signal 444599/704504 (executing program) 2021/09/28 21:15:44 fetching corpus: 16450, signal 445162/705345 (executing program) 2021/09/28 21:15:44 fetching corpus: 16500, signal 445751/706217 (executing program) 2021/09/28 21:15:44 fetching corpus: 16550, signal 446172/707065 (executing program) 2021/09/28 21:15:44 fetching corpus: 16600, signal 446647/707917 (executing program) 2021/09/28 21:15:44 fetching corpus: 16650, signal 447313/708787 (executing program) 2021/09/28 21:15:44 fetching corpus: 16700, signal 447757/709634 (executing program) 2021/09/28 21:15:44 fetching corpus: 16750, signal 448205/710469 (executing program) 2021/09/28 21:15:44 fetching corpus: 16800, signal 448725/711298 (executing program) 2021/09/28 21:15:44 fetching corpus: 16850, signal 449339/712120 (executing program) 2021/09/28 21:15:44 fetching corpus: 16900, signal 449752/712920 (executing program) 2021/09/28 21:15:44 fetching corpus: 16950, signal 450328/713785 (executing program) 2021/09/28 21:15:44 fetching corpus: 17000, signal 450726/714581 (executing program) 2021/09/28 21:15:44 fetching corpus: 17050, signal 451099/715347 (executing program) 2021/09/28 21:15:44 fetching corpus: 17100, signal 451382/716127 (executing program) 2021/09/28 21:15:45 fetching corpus: 17150, signal 451949/716936 (executing program) 2021/09/28 21:15:45 fetching corpus: 17200, signal 452353/717762 (executing program) 2021/09/28 21:15:45 fetching corpus: 17250, signal 452890/718511 (executing program) 2021/09/28 21:15:45 fetching corpus: 17300, signal 453221/719320 (executing program) 2021/09/28 21:15:45 fetching corpus: 17350, signal 453535/720115 (executing program) 2021/09/28 21:15:45 fetching corpus: 17400, signal 453937/720888 (executing program) 2021/09/28 21:15:45 fetching corpus: 17450, signal 454467/721696 (executing program) 2021/09/28 21:15:45 fetching corpus: 17500, signal 454894/722523 (executing program) 2021/09/28 21:15:45 fetching corpus: 17550, signal 455282/723257 (executing program) 2021/09/28 21:15:45 fetching corpus: 17600, signal 455750/724035 (executing program) 2021/09/28 21:15:45 fetching corpus: 17650, signal 456142/724814 (executing program) 2021/09/28 21:15:45 fetching corpus: 17700, signal 456524/725552 (executing program) 2021/09/28 21:15:45 fetching corpus: 17750, signal 457048/726326 (executing program) 2021/09/28 21:15:46 fetching corpus: 17800, signal 457513/727132 (executing program) 2021/09/28 21:15:46 fetching corpus: 17850, signal 457919/727900 (executing program) 2021/09/28 21:15:46 fetching corpus: 17900, signal 458408/728659 (executing program) 2021/09/28 21:15:46 fetching corpus: 17950, signal 458640/729440 (executing program) 2021/09/28 21:15:46 fetching corpus: 18000, signal 459063/730185 (executing program) 2021/09/28 21:15:46 fetching corpus: 18050, signal 459487/730928 (executing program) 2021/09/28 21:15:46 fetching corpus: 18100, signal 459846/731670 (executing program) 2021/09/28 21:15:46 fetching corpus: 18150, signal 460301/732413 (executing program) 2021/09/28 21:15:46 fetching corpus: 18200, signal 460702/733194 (executing program) 2021/09/28 21:15:46 fetching corpus: 18250, signal 461064/733932 (executing program) 2021/09/28 21:15:46 fetching corpus: 18300, signal 461450/734712 (executing program) 2021/09/28 21:15:46 fetching corpus: 18350, signal 461868/735154 (executing program) 2021/09/28 21:15:46 fetching corpus: 18400, signal 462270/735154 (executing program) 2021/09/28 21:15:46 fetching corpus: 18450, signal 462832/735154 (executing program) 2021/09/28 21:15:47 fetching corpus: 18500, signal 463159/735154 (executing program) 2021/09/28 21:15:47 fetching corpus: 18550, signal 463683/735154 (executing program) 2021/09/28 21:15:47 fetching corpus: 18600, signal 464234/735154 (executing program) 2021/09/28 21:15:47 fetching corpus: 18650, signal 464625/735154 (executing program) 2021/09/28 21:15:47 fetching corpus: 18700, signal 465059/735154 (executing program) 2021/09/28 21:15:47 fetching corpus: 18750, signal 465481/735154 (executing program) 2021/09/28 21:15:47 fetching corpus: 18800, signal 465858/735154 (executing program) 2021/09/28 21:15:47 fetching corpus: 18850, signal 466201/735154 (executing program) 2021/09/28 21:15:47 fetching corpus: 18900, signal 466975/735154 (executing program) 2021/09/28 21:15:47 fetching corpus: 18950, signal 467241/735154 (executing program) 2021/09/28 21:15:47 fetching corpus: 19000, signal 467590/735154 (executing program) 2021/09/28 21:15:47 fetching corpus: 19050, signal 467860/735154 (executing program) 2021/09/28 21:15:47 fetching corpus: 19100, signal 468171/735154 (executing program) 2021/09/28 21:15:47 fetching corpus: 19150, signal 468651/735154 (executing program) 2021/09/28 21:15:47 fetching corpus: 19200, signal 469019/735154 (executing program) 2021/09/28 21:15:47 fetching corpus: 19250, signal 469375/735154 (executing program) 2021/09/28 21:15:48 fetching corpus: 19300, signal 469718/735154 (executing program) 2021/09/28 21:15:48 fetching corpus: 19350, signal 470264/735154 (executing program) 2021/09/28 21:15:48 fetching corpus: 19400, signal 470670/735154 (executing program) 2021/09/28 21:15:48 fetching corpus: 19450, signal 470935/735154 (executing program) 2021/09/28 21:15:48 fetching corpus: 19500, signal 471327/735158 (executing program) 2021/09/28 21:15:48 fetching corpus: 19550, signal 471734/735158 (executing program) 2021/09/28 21:15:48 fetching corpus: 19600, signal 472166/735158 (executing program) 2021/09/28 21:15:48 fetching corpus: 19650, signal 472380/735158 (executing program) 2021/09/28 21:15:48 fetching corpus: 19700, signal 472768/735158 (executing program) 2021/09/28 21:15:48 fetching corpus: 19750, signal 473016/735158 (executing program) 2021/09/28 21:15:48 fetching corpus: 19800, signal 473283/735158 (executing program) 2021/09/28 21:15:48 fetching corpus: 19850, signal 473647/735158 (executing program) 2021/09/28 21:15:48 fetching corpus: 19900, signal 474013/735158 (executing program) 2021/09/28 21:15:48 fetching corpus: 19950, signal 474465/735158 (executing program) 2021/09/28 21:15:49 fetching corpus: 20000, signal 474831/735158 (executing program) 2021/09/28 21:15:49 fetching corpus: 20050, signal 475085/735158 (executing program) 2021/09/28 21:15:49 fetching corpus: 20100, signal 475404/735158 (executing program) 2021/09/28 21:15:49 fetching corpus: 20150, signal 475907/735158 (executing program) 2021/09/28 21:15:49 fetching corpus: 20200, signal 476242/735158 (executing program) 2021/09/28 21:15:49 fetching corpus: 20250, signal 476680/735158 (executing program) 2021/09/28 21:15:49 fetching corpus: 20300, signal 476982/735158 (executing program) 2021/09/28 21:15:49 fetching corpus: 20350, signal 477234/735158 (executing program) 2021/09/28 21:15:49 fetching corpus: 20400, signal 477577/735158 (executing program) 2021/09/28 21:15:49 fetching corpus: 20450, signal 477862/735158 (executing program) 2021/09/28 21:15:49 fetching corpus: 20500, signal 478193/735158 (executing program) 2021/09/28 21:15:49 fetching corpus: 20550, signal 478491/735158 (executing program) 2021/09/28 21:15:49 fetching corpus: 20600, signal 478904/735158 (executing program) 2021/09/28 21:15:49 fetching corpus: 20650, signal 479267/735158 (executing program) 2021/09/28 21:15:49 fetching corpus: 20700, signal 479791/735158 (executing program) 2021/09/28 21:15:49 fetching corpus: 20750, signal 480265/735158 (executing program) 2021/09/28 21:15:49 fetching corpus: 20800, signal 480647/735158 (executing program) 2021/09/28 21:15:50 fetching corpus: 20850, signal 480979/735158 (executing program) 2021/09/28 21:15:50 fetching corpus: 20900, signal 481336/735158 (executing program) 2021/09/28 21:15:50 fetching corpus: 20950, signal 481648/735158 (executing program) 2021/09/28 21:15:50 fetching corpus: 21000, signal 482102/735158 (executing program) 2021/09/28 21:15:50 fetching corpus: 21050, signal 482503/735158 (executing program) 2021/09/28 21:15:50 fetching corpus: 21100, signal 482947/735158 (executing program) 2021/09/28 21:15:50 fetching corpus: 21150, signal 483329/735158 (executing program) 2021/09/28 21:15:50 fetching corpus: 21200, signal 483703/735158 (executing program) 2021/09/28 21:15:50 fetching corpus: 21250, signal 484141/735158 (executing program) 2021/09/28 21:15:50 fetching corpus: 21300, signal 484485/735158 (executing program) 2021/09/28 21:15:50 fetching corpus: 21350, signal 484720/735158 (executing program) 2021/09/28 21:15:50 fetching corpus: 21400, signal 485072/735158 (executing program) 2021/09/28 21:15:50 fetching corpus: 21450, signal 485358/735158 (executing program) 2021/09/28 21:15:50 fetching corpus: 21500, signal 485742/735158 (executing program) 2021/09/28 21:15:50 fetching corpus: 21550, signal 485988/735158 (executing program) 2021/09/28 21:15:51 fetching corpus: 21600, signal 486265/735158 (executing program) 2021/09/28 21:15:51 fetching corpus: 21650, signal 486759/735158 (executing program) 2021/09/28 21:15:51 fetching corpus: 21700, signal 487022/735158 (executing program) 2021/09/28 21:15:51 fetching corpus: 21750, signal 487751/735158 (executing program) 2021/09/28 21:15:51 fetching corpus: 21800, signal 488116/735158 (executing program) 2021/09/28 21:15:51 fetching corpus: 21850, signal 488508/735158 (executing program) 2021/09/28 21:15:51 fetching corpus: 21900, signal 488888/735158 (executing program) 2021/09/28 21:15:51 fetching corpus: 21950, signal 489229/735158 (executing program) 2021/09/28 21:15:51 fetching corpus: 22000, signal 489627/735158 (executing program) 2021/09/28 21:15:51 fetching corpus: 22050, signal 490079/735158 (executing program) 2021/09/28 21:15:51 fetching corpus: 22100, signal 490402/735158 (executing program) 2021/09/28 21:15:51 fetching corpus: 22150, signal 490723/735158 (executing program) 2021/09/28 21:15:51 fetching corpus: 22200, signal 491227/735158 (executing program) 2021/09/28 21:15:52 fetching corpus: 22250, signal 491542/735158 (executing program) 2021/09/28 21:15:52 fetching corpus: 22300, signal 491792/735158 (executing program) 2021/09/28 21:15:52 fetching corpus: 22350, signal 492084/735158 (executing program) 2021/09/28 21:15:52 fetching corpus: 22400, signal 492341/735158 (executing program) 2021/09/28 21:15:52 fetching corpus: 22450, signal 492742/735158 (executing program) 2021/09/28 21:15:52 fetching corpus: 22500, signal 493136/735158 (executing program) 2021/09/28 21:15:52 fetching corpus: 22550, signal 493497/735158 (executing program) 2021/09/28 21:15:52 fetching corpus: 22600, signal 493739/735158 (executing program) 2021/09/28 21:15:52 fetching corpus: 22650, signal 494174/735158 (executing program) 2021/09/28 21:15:52 fetching corpus: 22700, signal 494470/735158 (executing program) 2021/09/28 21:15:52 fetching corpus: 22750, signal 494745/735158 (executing program) 2021/09/28 21:15:52 fetching corpus: 22800, signal 495013/735158 (executing program) 2021/09/28 21:15:52 fetching corpus: 22850, signal 495229/735158 (executing program) 2021/09/28 21:15:52 fetching corpus: 22900, signal 495555/735158 (executing program) 2021/09/28 21:15:52 fetching corpus: 22950, signal 495869/735158 (executing program) 2021/09/28 21:15:52 fetching corpus: 23000, signal 496139/735158 (executing program) 2021/09/28 21:15:53 fetching corpus: 23050, signal 496481/735158 (executing program) 2021/09/28 21:15:53 fetching corpus: 23100, signal 496869/735158 (executing program) 2021/09/28 21:15:53 fetching corpus: 23150, signal 497174/735158 (executing program) 2021/09/28 21:15:53 fetching corpus: 23200, signal 497451/735158 (executing program) 2021/09/28 21:15:53 fetching corpus: 23250, signal 498019/735158 (executing program) 2021/09/28 21:15:53 fetching corpus: 23300, signal 498428/735158 (executing program) 2021/09/28 21:15:53 fetching corpus: 23350, signal 499015/735158 (executing program) 2021/09/28 21:15:53 fetching corpus: 23400, signal 499375/735158 (executing program) 2021/09/28 21:15:53 fetching corpus: 23450, signal 499842/735158 (executing program) 2021/09/28 21:15:53 fetching corpus: 23500, signal 500212/735158 (executing program) 2021/09/28 21:15:53 fetching corpus: 23550, signal 500585/735158 (executing program) 2021/09/28 21:15:53 fetching corpus: 23600, signal 501646/735158 (executing program) 2021/09/28 21:15:53 fetching corpus: 23650, signal 502042/735158 (executing program) 2021/09/28 21:15:53 fetching corpus: 23700, signal 502282/735158 (executing program) 2021/09/28 21:15:53 fetching corpus: 23750, signal 502538/735158 (executing program) 2021/09/28 21:15:53 fetching corpus: 23800, signal 502838/735158 (executing program) 2021/09/28 21:15:54 fetching corpus: 23850, signal 503113/735158 (executing program) 2021/09/28 21:15:54 fetching corpus: 23900, signal 504112/735158 (executing program) 2021/09/28 21:15:54 fetching corpus: 23950, signal 504512/735158 (executing program) 2021/09/28 21:15:54 fetching corpus: 24000, signal 504822/735158 (executing program) 2021/09/28 21:15:54 fetching corpus: 24050, signal 505200/735158 (executing program) 2021/09/28 21:15:54 fetching corpus: 24100, signal 505564/735158 (executing program) 2021/09/28 21:15:54 fetching corpus: 24150, signal 505983/735158 (executing program) 2021/09/28 21:15:54 fetching corpus: 24200, signal 506340/735158 (executing program) 2021/09/28 21:15:54 fetching corpus: 24250, signal 506645/735158 (executing program) 2021/09/28 21:15:54 fetching corpus: 24300, signal 506983/735158 (executing program) 2021/09/28 21:15:54 fetching corpus: 24350, signal 507252/735158 (executing program) 2021/09/28 21:15:54 fetching corpus: 24400, signal 507466/735158 (executing program) 2021/09/28 21:15:54 fetching corpus: 24450, signal 507705/735158 (executing program) 2021/09/28 21:15:54 fetching corpus: 24500, signal 507907/735158 (executing program) 2021/09/28 21:15:55 fetching corpus: 24550, signal 508237/735158 (executing program) 2021/09/28 21:15:55 fetching corpus: 24600, signal 508551/735158 (executing program) 2021/09/28 21:15:55 fetching corpus: 24650, signal 508833/735158 (executing program) 2021/09/28 21:15:55 fetching corpus: 24700, signal 509132/735158 (executing program) 2021/09/28 21:15:55 fetching corpus: 24750, signal 509398/735158 (executing program) 2021/09/28 21:15:55 fetching corpus: 24800, signal 509709/735158 (executing program) 2021/09/28 21:15:55 fetching corpus: 24850, signal 510197/735158 (executing program) 2021/09/28 21:15:55 fetching corpus: 24900, signal 510407/735158 (executing program) 2021/09/28 21:15:55 fetching corpus: 24950, signal 510656/735158 (executing program) 2021/09/28 21:15:55 fetching corpus: 25000, signal 511035/735158 (executing program) 2021/09/28 21:15:55 fetching corpus: 25050, signal 511334/735158 (executing program) 2021/09/28 21:15:55 fetching corpus: 25100, signal 511660/735158 (executing program) 2021/09/28 21:15:55 fetching corpus: 25150, signal 511906/735158 (executing program) 2021/09/28 21:15:55 fetching corpus: 25200, signal 512301/735158 (executing program) 2021/09/28 21:15:55 fetching corpus: 25250, signal 512612/735158 (executing program) 2021/09/28 21:15:56 fetching corpus: 25300, signal 513050/735158 (executing program) 2021/09/28 21:15:56 fetching corpus: 25350, signal 513352/735158 (executing program) 2021/09/28 21:15:56 fetching corpus: 25400, signal 513680/735158 (executing program) 2021/09/28 21:15:56 fetching corpus: 25450, signal 513989/735158 (executing program) 2021/09/28 21:15:56 fetching corpus: 25500, signal 514267/735158 (executing program) 2021/09/28 21:15:56 fetching corpus: 25550, signal 514612/735158 (executing program) 2021/09/28 21:15:56 fetching corpus: 25600, signal 514976/735158 (executing program) 2021/09/28 21:15:56 fetching corpus: 25650, signal 515366/735158 (executing program) 2021/09/28 21:15:56 fetching corpus: 25700, signal 515681/735158 (executing program) 2021/09/28 21:15:56 fetching corpus: 25750, signal 515941/735158 (executing program) 2021/09/28 21:15:56 fetching corpus: 25800, signal 516239/735158 (executing program) 2021/09/28 21:15:56 fetching corpus: 25850, signal 516391/735158 (executing program) 2021/09/28 21:15:56 fetching corpus: 25900, signal 516769/735158 (executing program) 2021/09/28 21:15:56 fetching corpus: 25950, signal 517156/735158 (executing program) 2021/09/28 21:15:56 fetching corpus: 26000, signal 517658/735158 (executing program) 2021/09/28 21:15:56 fetching corpus: 26050, signal 517968/735158 (executing program) 2021/09/28 21:15:57 fetching corpus: 26100, signal 518255/735158 (executing program) 2021/09/28 21:15:57 fetching corpus: 26150, signal 518597/735158 (executing program) 2021/09/28 21:15:57 fetching corpus: 26200, signal 519000/735158 (executing program) 2021/09/28 21:15:57 fetching corpus: 26250, signal 519336/735158 (executing program) 2021/09/28 21:15:57 fetching corpus: 26300, signal 519585/735158 (executing program) 2021/09/28 21:15:57 fetching corpus: 26350, signal 519870/735158 (executing program) 2021/09/28 21:15:57 fetching corpus: 26400, signal 520141/735158 (executing program) 2021/09/28 21:15:57 fetching corpus: 26450, signal 520437/735158 (executing program) 2021/09/28 21:15:57 fetching corpus: 26500, signal 520711/735158 (executing program) 2021/09/28 21:15:57 fetching corpus: 26550, signal 520951/735158 (executing program) 2021/09/28 21:15:57 fetching corpus: 26600, signal 521248/735158 (executing program) 2021/09/28 21:15:58 fetching corpus: 26650, signal 521545/735158 (executing program) 2021/09/28 21:15:58 fetching corpus: 26700, signal 521952/735158 (executing program) 2021/09/28 21:15:58 fetching corpus: 26750, signal 522209/735158 (executing program) 2021/09/28 21:15:58 fetching corpus: 26800, signal 522547/735158 (executing program) 2021/09/28 21:15:58 fetching corpus: 26850, signal 522866/735158 (executing program) 2021/09/28 21:15:58 fetching corpus: 26900, signal 523100/735158 (executing program) 2021/09/28 21:15:58 fetching corpus: 26950, signal 523397/735158 (executing program) 2021/09/28 21:15:58 fetching corpus: 27000, signal 524028/735158 (executing program) 2021/09/28 21:15:58 fetching corpus: 27050, signal 524574/735158 (executing program) 2021/09/28 21:15:58 fetching corpus: 27100, signal 525024/735158 (executing program) 2021/09/28 21:15:58 fetching corpus: 27150, signal 525181/735158 (executing program) 2021/09/28 21:15:58 fetching corpus: 27200, signal 525444/735158 (executing program) 2021/09/28 21:15:58 fetching corpus: 27250, signal 525754/735158 (executing program) 2021/09/28 21:15:58 fetching corpus: 27300, signal 526019/735158 (executing program) 2021/09/28 21:15:58 fetching corpus: 27350, signal 526382/735158 (executing program) 2021/09/28 21:15:58 fetching corpus: 27400, signal 526713/735158 (executing program) 2021/09/28 21:15:59 fetching corpus: 27450, signal 527033/735158 (executing program) 2021/09/28 21:15:59 fetching corpus: 27500, signal 527298/735158 (executing program) 2021/09/28 21:15:59 fetching corpus: 27550, signal 527546/735158 (executing program) 2021/09/28 21:15:59 fetching corpus: 27600, signal 527853/735158 (executing program) 2021/09/28 21:15:59 fetching corpus: 27650, signal 528140/735158 (executing program) 2021/09/28 21:15:59 fetching corpus: 27700, signal 528383/735158 (executing program) 2021/09/28 21:15:59 fetching corpus: 27750, signal 528639/735158 (executing program) 2021/09/28 21:15:59 fetching corpus: 27800, signal 528907/735158 (executing program) 2021/09/28 21:15:59 fetching corpus: 27850, signal 529148/735158 (executing program) 2021/09/28 21:15:59 fetching corpus: 27900, signal 529424/735158 (executing program) 2021/09/28 21:15:59 fetching corpus: 27950, signal 529645/735158 (executing program) 2021/09/28 21:15:59 fetching corpus: 28000, signal 529918/735158 (executing program) 2021/09/28 21:15:59 fetching corpus: 28050, signal 530201/735158 (executing program) 2021/09/28 21:15:59 fetching corpus: 28100, signal 530512/735158 (executing program) 2021/09/28 21:15:59 fetching corpus: 28150, signal 530834/735158 (executing program) 2021/09/28 21:15:59 fetching corpus: 28200, signal 531206/735158 (executing program) 2021/09/28 21:15:59 fetching corpus: 28250, signal 531468/735158 (executing program) 2021/09/28 21:16:00 fetching corpus: 28300, signal 531738/735158 (executing program) 2021/09/28 21:16:00 fetching corpus: 28350, signal 532083/735158 (executing program) 2021/09/28 21:16:00 fetching corpus: 28400, signal 532258/735158 (executing program) 2021/09/28 21:16:00 fetching corpus: 28450, signal 532565/735158 (executing program) 2021/09/28 21:16:00 fetching corpus: 28500, signal 532779/735158 (executing program) 2021/09/28 21:16:00 fetching corpus: 28550, signal 533116/735158 (executing program) 2021/09/28 21:16:00 fetching corpus: 28600, signal 533521/735158 (executing program) 2021/09/28 21:16:00 fetching corpus: 28650, signal 533989/735158 (executing program) 2021/09/28 21:16:00 fetching corpus: 28700, signal 534180/735158 (executing program) 2021/09/28 21:16:00 fetching corpus: 28750, signal 534437/735158 (executing program) 2021/09/28 21:16:00 fetching corpus: 28800, signal 534751/735158 (executing program) 2021/09/28 21:16:00 fetching corpus: 28850, signal 535059/735158 (executing program) 2021/09/28 21:16:01 fetching corpus: 28900, signal 535354/735158 (executing program) 2021/09/28 21:16:01 fetching corpus: 28950, signal 535572/735158 (executing program) 2021/09/28 21:16:01 fetching corpus: 29000, signal 535760/735158 (executing program) 2021/09/28 21:16:01 fetching corpus: 29050, signal 536118/735158 (executing program) 2021/09/28 21:16:01 fetching corpus: 29100, signal 536525/735158 (executing program) 2021/09/28 21:16:01 fetching corpus: 29150, signal 536846/735158 (executing program) 2021/09/28 21:16:01 fetching corpus: 29200, signal 537167/735158 (executing program) 2021/09/28 21:16:01 fetching corpus: 29250, signal 537357/735158 (executing program) 2021/09/28 21:16:01 fetching corpus: 29300, signal 537686/735158 (executing program) 2021/09/28 21:16:01 fetching corpus: 29350, signal 538172/735158 (executing program) 2021/09/28 21:16:01 fetching corpus: 29400, signal 538490/735158 (executing program) 2021/09/28 21:16:01 fetching corpus: 29450, signal 538669/735158 (executing program) 2021/09/28 21:16:01 fetching corpus: 29500, signal 538902/735158 (executing program) 2021/09/28 21:16:01 fetching corpus: 29550, signal 539361/735158 (executing program) 2021/09/28 21:16:01 fetching corpus: 29600, signal 539656/735158 (executing program) 2021/09/28 21:16:01 fetching corpus: 29650, signal 539905/735158 (executing program) 2021/09/28 21:16:02 fetching corpus: 29700, signal 540279/735158 (executing program) 2021/09/28 21:16:02 fetching corpus: 29750, signal 540576/735158 (executing program) 2021/09/28 21:16:02 fetching corpus: 29800, signal 540924/735158 (executing program) 2021/09/28 21:16:02 fetching corpus: 29850, signal 541123/735158 (executing program) 2021/09/28 21:16:02 fetching corpus: 29900, signal 541417/735158 (executing program) 2021/09/28 21:16:02 fetching corpus: 29950, signal 541628/735158 (executing program) 2021/09/28 21:16:02 fetching corpus: 30000, signal 542042/735158 (executing program) 2021/09/28 21:16:02 fetching corpus: 30050, signal 542325/735158 (executing program) 2021/09/28 21:16:02 fetching corpus: 30100, signal 542612/735158 (executing program) 2021/09/28 21:16:02 fetching corpus: 30150, signal 542883/735158 (executing program) 2021/09/28 21:16:02 fetching corpus: 30200, signal 543131/735158 (executing program) 2021/09/28 21:16:02 fetching corpus: 30250, signal 543410/735158 (executing program) 2021/09/28 21:16:02 fetching corpus: 30300, signal 543947/735158 (executing program) 2021/09/28 21:16:02 fetching corpus: 30350, signal 544336/735158 (executing program) 2021/09/28 21:16:02 fetching corpus: 30400, signal 544627/735158 (executing program) 2021/09/28 21:16:03 fetching corpus: 30450, signal 544882/735158 (executing program) 2021/09/28 21:16:03 fetching corpus: 30500, signal 545137/735158 (executing program) 2021/09/28 21:16:03 fetching corpus: 30550, signal 545365/735158 (executing program) 2021/09/28 21:16:03 fetching corpus: 30600, signal 545601/735158 (executing program) 2021/09/28 21:16:03 fetching corpus: 30650, signal 545769/735158 (executing program) 2021/09/28 21:16:03 fetching corpus: 30700, signal 546082/735158 (executing program) 2021/09/28 21:16:03 fetching corpus: 30750, signal 546275/735158 (executing program) 2021/09/28 21:16:03 fetching corpus: 30800, signal 546510/735158 (executing program) 2021/09/28 21:16:03 fetching corpus: 30850, signal 546840/735158 (executing program) 2021/09/28 21:16:03 fetching corpus: 30900, signal 547084/735158 (executing program) 2021/09/28 21:16:03 fetching corpus: 30950, signal 547268/735158 (executing program) 2021/09/28 21:16:03 fetching corpus: 31000, signal 547625/735158 (executing program) 2021/09/28 21:16:03 fetching corpus: 31050, signal 547860/735158 (executing program) 2021/09/28 21:16:04 fetching corpus: 31100, signal 548185/735158 (executing program) 2021/09/28 21:16:04 fetching corpus: 31150, signal 548435/735158 (executing program) 2021/09/28 21:16:04 fetching corpus: 31200, signal 548700/735158 (executing program) 2021/09/28 21:16:04 fetching corpus: 31250, signal 548963/735158 (executing program) 2021/09/28 21:16:04 fetching corpus: 31300, signal 549215/735158 (executing program) 2021/09/28 21:16:04 fetching corpus: 31350, signal 549552/735158 (executing program) 2021/09/28 21:16:04 fetching corpus: 31400, signal 549812/735158 (executing program) 2021/09/28 21:16:04 fetching corpus: 31450, signal 549997/735158 (executing program) 2021/09/28 21:16:04 fetching corpus: 31500, signal 550289/735158 (executing program) 2021/09/28 21:16:04 fetching corpus: 31550, signal 550722/735158 (executing program) 2021/09/28 21:16:04 fetching corpus: 31600, signal 550997/735158 (executing program) 2021/09/28 21:16:04 fetching corpus: 31650, signal 551223/735158 (executing program) 2021/09/28 21:16:04 fetching corpus: 31700, signal 551451/735158 (executing program) 2021/09/28 21:16:04 fetching corpus: 31750, signal 551707/735158 (executing program) 2021/09/28 21:16:04 fetching corpus: 31800, signal 552021/735158 (executing program) 2021/09/28 21:16:05 fetching corpus: 31850, signal 552283/735158 (executing program) 2021/09/28 21:16:05 fetching corpus: 31900, signal 552534/735158 (executing program) 2021/09/28 21:16:05 fetching corpus: 31950, signal 552816/735158 (executing program) 2021/09/28 21:16:05 fetching corpus: 32000, signal 553150/735158 (executing program) 2021/09/28 21:16:05 fetching corpus: 32050, signal 553371/735158 (executing program) 2021/09/28 21:16:05 fetching corpus: 32100, signal 553709/735158 (executing program) 2021/09/28 21:16:05 fetching corpus: 32150, signal 553901/735158 (executing program) 2021/09/28 21:16:05 fetching corpus: 32200, signal 554161/735158 (executing program) 2021/09/28 21:16:05 fetching corpus: 32250, signal 554385/735158 (executing program) 2021/09/28 21:16:05 fetching corpus: 32300, signal 554629/735158 (executing program) 2021/09/28 21:16:05 fetching corpus: 32350, signal 554871/735158 (executing program) 2021/09/28 21:16:05 fetching corpus: 32400, signal 555128/735158 (executing program) 2021/09/28 21:16:05 fetching corpus: 32450, signal 555450/735158 (executing program) 2021/09/28 21:16:05 fetching corpus: 32500, signal 555767/735158 (executing program) 2021/09/28 21:16:05 fetching corpus: 32550, signal 555968/735158 (executing program) 2021/09/28 21:16:06 fetching corpus: 32600, signal 556211/735158 (executing program) 2021/09/28 21:16:06 fetching corpus: 32650, signal 556411/735158 (executing program) 2021/09/28 21:16:06 fetching corpus: 32700, signal 556627/735158 (executing program) 2021/09/28 21:16:06 fetching corpus: 32750, signal 556832/735158 (executing program) 2021/09/28 21:16:06 fetching corpus: 32800, signal 557106/735158 (executing program) 2021/09/28 21:16:06 fetching corpus: 32850, signal 557478/735158 (executing program) 2021/09/28 21:16:06 fetching corpus: 32900, signal 557712/735158 (executing program) 2021/09/28 21:16:06 fetching corpus: 32950, signal 557935/735158 (executing program) 2021/09/28 21:16:06 fetching corpus: 33000, signal 558160/735158 (executing program) 2021/09/28 21:16:06 fetching corpus: 33050, signal 558355/735158 (executing program) 2021/09/28 21:16:06 fetching corpus: 33100, signal 559105/735158 (executing program) 2021/09/28 21:16:06 fetching corpus: 33150, signal 559396/735158 (executing program) 2021/09/28 21:16:06 fetching corpus: 33200, signal 559641/735158 (executing program) 2021/09/28 21:16:07 fetching corpus: 33250, signal 559836/735158 (executing program) 2021/09/28 21:16:07 fetching corpus: 33300, signal 560053/735158 (executing program) 2021/09/28 21:16:07 fetching corpus: 33350, signal 560297/735158 (executing program) 2021/09/28 21:16:07 fetching corpus: 33400, signal 560515/735158 (executing program) 2021/09/28 21:16:07 fetching corpus: 33450, signal 560750/735158 (executing program) 2021/09/28 21:16:07 fetching corpus: 33500, signal 561035/735158 (executing program) 2021/09/28 21:16:07 fetching corpus: 33550, signal 561362/735158 (executing program) 2021/09/28 21:16:07 fetching corpus: 33600, signal 561579/735158 (executing program) 2021/09/28 21:16:07 fetching corpus: 33650, signal 561862/735158 (executing program) 2021/09/28 21:16:07 fetching corpus: 33700, signal 562427/735158 (executing program) 2021/09/28 21:16:07 fetching corpus: 33750, signal 562638/735158 (executing program) 2021/09/28 21:16:08 fetching corpus: 33800, signal 562904/735158 (executing program) 2021/09/28 21:16:08 fetching corpus: 33850, signal 563132/735158 (executing program) 2021/09/28 21:16:08 fetching corpus: 33900, signal 563392/735158 (executing program) 2021/09/28 21:16:08 fetching corpus: 33950, signal 563601/735158 (executing program) 2021/09/28 21:16:08 fetching corpus: 34000, signal 564009/735158 (executing program) 2021/09/28 21:16:08 fetching corpus: 34050, signal 564230/735158 (executing program) 2021/09/28 21:16:08 fetching corpus: 34100, signal 564426/735158 (executing program) 2021/09/28 21:16:08 fetching corpus: 34150, signal 564656/735158 (executing program) 2021/09/28 21:16:08 fetching corpus: 34200, signal 564910/735158 (executing program) 2021/09/28 21:16:08 fetching corpus: 34250, signal 565200/735158 (executing program) 2021/09/28 21:16:08 fetching corpus: 34300, signal 565468/735158 (executing program) 2021/09/28 21:16:08 fetching corpus: 34350, signal 565875/735158 (executing program) 2021/09/28 21:16:08 fetching corpus: 34400, signal 566059/735158 (executing program) 2021/09/28 21:16:09 fetching corpus: 34450, signal 566278/735158 (executing program) 2021/09/28 21:16:09 fetching corpus: 34500, signal 566592/735158 (executing program) 2021/09/28 21:16:09 fetching corpus: 34550, signal 566854/735158 (executing program) 2021/09/28 21:16:09 fetching corpus: 34600, signal 567132/735158 (executing program) 2021/09/28 21:16:09 fetching corpus: 34650, signal 567428/735158 (executing program) 2021/09/28 21:16:09 fetching corpus: 34700, signal 567700/735158 (executing program) 2021/09/28 21:16:09 fetching corpus: 34750, signal 567957/735158 (executing program) 2021/09/28 21:16:09 fetching corpus: 34800, signal 569144/735158 (executing program) 2021/09/28 21:16:09 fetching corpus: 34850, signal 569385/735158 (executing program) 2021/09/28 21:16:09 fetching corpus: 34900, signal 569668/735158 (executing program) 2021/09/28 21:16:09 fetching corpus: 34950, signal 569884/735158 (executing program) 2021/09/28 21:16:09 fetching corpus: 35000, signal 570240/735158 (executing program) 2021/09/28 21:16:09 fetching corpus: 35050, signal 570515/735158 (executing program) 2021/09/28 21:16:09 fetching corpus: 35100, signal 570789/735158 (executing program) 2021/09/28 21:16:09 fetching corpus: 35150, signal 570961/735158 (executing program) 2021/09/28 21:16:09 fetching corpus: 35200, signal 571213/735158 (executing program) 2021/09/28 21:16:10 fetching corpus: 35250, signal 571469/735158 (executing program) 2021/09/28 21:16:10 fetching corpus: 35300, signal 571672/735158 (executing program) 2021/09/28 21:16:10 fetching corpus: 35350, signal 571862/735158 (executing program) 2021/09/28 21:16:10 fetching corpus: 35400, signal 572065/735158 (executing program) 2021/09/28 21:16:10 fetching corpus: 35450, signal 572275/735158 (executing program) 2021/09/28 21:16:10 fetching corpus: 35500, signal 572612/735158 (executing program) 2021/09/28 21:16:10 fetching corpus: 35550, signal 572886/735158 (executing program) 2021/09/28 21:16:10 fetching corpus: 35600, signal 573172/735158 (executing program) 2021/09/28 21:16:10 fetching corpus: 35650, signal 573547/735158 (executing program) 2021/09/28 21:16:10 fetching corpus: 35700, signal 573802/735158 (executing program) 2021/09/28 21:16:10 fetching corpus: 35750, signal 574003/735158 (executing program) 2021/09/28 21:16:10 fetching corpus: 35800, signal 574289/735158 (executing program) 2021/09/28 21:16:10 fetching corpus: 35850, signal 574478/735158 (executing program) 2021/09/28 21:16:10 fetching corpus: 35900, signal 574751/735158 (executing program) 2021/09/28 21:16:10 fetching corpus: 35950, signal 574915/735158 (executing program) 2021/09/28 21:16:10 fetching corpus: 36000, signal 575146/735158 (executing program) 2021/09/28 21:16:10 fetching corpus: 36050, signal 575386/735158 (executing program) 2021/09/28 21:16:11 fetching corpus: 36100, signal 575640/735158 (executing program) 2021/09/28 21:16:11 fetching corpus: 36150, signal 575941/735158 (executing program) 2021/09/28 21:16:11 fetching corpus: 36200, signal 576149/735158 (executing program) 2021/09/28 21:16:11 fetching corpus: 36250, signal 576344/735158 (executing program) 2021/09/28 21:16:11 fetching corpus: 36300, signal 576600/735158 (executing program) 2021/09/28 21:16:11 fetching corpus: 36350, signal 576906/735158 (executing program) 2021/09/28 21:16:11 fetching corpus: 36400, signal 577135/735158 (executing program) 2021/09/28 21:16:11 fetching corpus: 36450, signal 577376/735158 (executing program) 2021/09/28 21:16:11 fetching corpus: 36500, signal 577520/735158 (executing program) 2021/09/28 21:16:11 fetching corpus: 36550, signal 577690/735158 (executing program) 2021/09/28 21:16:11 fetching corpus: 36600, signal 577913/735158 (executing program) 2021/09/28 21:16:11 fetching corpus: 36650, signal 578195/735158 (executing program) 2021/09/28 21:16:11 fetching corpus: 36700, signal 578482/735158 (executing program) 2021/09/28 21:16:11 fetching corpus: 36750, signal 578724/735158 (executing program) 2021/09/28 21:16:12 fetching corpus: 36800, signal 579063/735158 (executing program) 2021/09/28 21:16:12 fetching corpus: 36850, signal 579331/735158 (executing program) 2021/09/28 21:16:12 fetching corpus: 36900, signal 579581/735158 (executing program) 2021/09/28 21:16:12 fetching corpus: 36950, signal 579817/735158 (executing program) 2021/09/28 21:16:12 fetching corpus: 37000, signal 580224/735159 (executing program) 2021/09/28 21:16:12 fetching corpus: 37050, signal 580485/735159 (executing program) 2021/09/28 21:16:12 fetching corpus: 37100, signal 580705/735159 (executing program) 2021/09/28 21:16:12 fetching corpus: 37150, signal 580998/735159 (executing program) 2021/09/28 21:16:12 fetching corpus: 37200, signal 581212/735159 (executing program) 2021/09/28 21:16:12 fetching corpus: 37250, signal 581551/735159 (executing program) 2021/09/28 21:16:12 fetching corpus: 37300, signal 581845/735159 (executing program) 2021/09/28 21:16:12 fetching corpus: 37350, signal 582062/735159 (executing program) 2021/09/28 21:16:12 fetching corpus: 37400, signal 582228/735159 (executing program) 2021/09/28 21:16:12 fetching corpus: 37450, signal 582516/735159 (executing program) 2021/09/28 21:16:12 fetching corpus: 37500, signal 582708/735159 (executing program) 2021/09/28 21:16:12 fetching corpus: 37550, signal 582911/735159 (executing program) 2021/09/28 21:16:13 fetching corpus: 37600, signal 583116/735159 (executing program) 2021/09/28 21:16:13 fetching corpus: 37650, signal 583394/735159 (executing program) 2021/09/28 21:16:13 fetching corpus: 37700, signal 583570/735159 (executing program) 2021/09/28 21:16:13 fetching corpus: 37750, signal 583808/735159 (executing program) 2021/09/28 21:16:13 fetching corpus: 37800, signal 584045/735159 (executing program) 2021/09/28 21:16:13 fetching corpus: 37850, signal 584319/735159 (executing program) 2021/09/28 21:16:13 fetching corpus: 37900, signal 584551/735159 (executing program) 2021/09/28 21:16:13 fetching corpus: 37950, signal 584780/735159 (executing program) 2021/09/28 21:16:13 fetching corpus: 38000, signal 585071/735159 (executing program) 2021/09/28 21:16:13 fetching corpus: 38050, signal 585337/735159 (executing program) 2021/09/28 21:16:13 fetching corpus: 38100, signal 585544/735159 (executing program) 2021/09/28 21:16:13 fetching corpus: 38150, signal 585794/735159 (executing program) 2021/09/28 21:16:13 fetching corpus: 38200, signal 586016/735159 (executing program) 2021/09/28 21:16:13 fetching corpus: 38250, signal 586258/735159 (executing program) 2021/09/28 21:16:13 fetching corpus: 38300, signal 586479/735159 (executing program) 2021/09/28 21:16:13 fetching corpus: 38350, signal 586635/735159 (executing program) 2021/09/28 21:16:13 fetching corpus: 38400, signal 586947/735159 (executing program) 2021/09/28 21:16:13 fetching corpus: 38450, signal 587255/735159 (executing program) 2021/09/28 21:16:14 fetching corpus: 38500, signal 587416/735159 (executing program) 2021/09/28 21:16:14 fetching corpus: 38550, signal 587617/735159 (executing program) 2021/09/28 21:16:14 fetching corpus: 38600, signal 587792/735159 (executing program) 2021/09/28 21:16:14 fetching corpus: 38650, signal 588003/735159 (executing program) 2021/09/28 21:16:14 fetching corpus: 38700, signal 588283/735159 (executing program) 2021/09/28 21:16:14 fetching corpus: 38750, signal 588496/735159 (executing program) 2021/09/28 21:16:14 fetching corpus: 38800, signal 588689/735159 (executing program) 2021/09/28 21:16:14 fetching corpus: 38850, signal 588864/735159 (executing program) 2021/09/28 21:16:14 fetching corpus: 38900, signal 589165/735159 (executing program) 2021/09/28 21:16:14 fetching corpus: 38950, signal 589436/735159 (executing program) 2021/09/28 21:16:14 fetching corpus: 39000, signal 589637/735159 (executing program) 2021/09/28 21:16:14 fetching corpus: 39050, signal 589882/735159 (executing program) 2021/09/28 21:16:14 fetching corpus: 39100, signal 590093/735159 (executing program) 2021/09/28 21:16:14 fetching corpus: 39150, signal 590298/735159 (executing program) 2021/09/28 21:16:14 fetching corpus: 39200, signal 590591/735159 (executing program) 2021/09/28 21:16:15 fetching corpus: 39250, signal 590897/735159 (executing program) 2021/09/28 21:16:15 fetching corpus: 39300, signal 591168/735159 (executing program) 2021/09/28 21:16:15 fetching corpus: 39350, signal 591373/735159 (executing program) 2021/09/28 21:16:15 fetching corpus: 39400, signal 591669/735159 (executing program) 2021/09/28 21:16:15 fetching corpus: 39450, signal 591949/735159 (executing program) 2021/09/28 21:16:15 fetching corpus: 39500, signal 592148/735159 (executing program) 2021/09/28 21:16:15 fetching corpus: 39550, signal 592364/735159 (executing program) 2021/09/28 21:16:15 fetching corpus: 39600, signal 592608/735160 (executing program) 2021/09/28 21:16:15 fetching corpus: 39650, signal 592820/735160 (executing program) 2021/09/28 21:16:15 fetching corpus: 39700, signal 593003/735160 (executing program) 2021/09/28 21:16:15 fetching corpus: 39750, signal 593183/735160 (executing program) 2021/09/28 21:16:15 fetching corpus: 39800, signal 593474/735160 (executing program) 2021/09/28 21:16:15 fetching corpus: 39850, signal 593723/735160 (executing program) 2021/09/28 21:16:16 fetching corpus: 39900, signal 594043/735160 (executing program) 2021/09/28 21:16:16 fetching corpus: 39950, signal 594306/735160 (executing program) 2021/09/28 21:16:16 fetching corpus: 40000, signal 594458/735160 (executing program) 2021/09/28 21:16:16 fetching corpus: 40050, signal 594639/735160 (executing program) 2021/09/28 21:16:16 fetching corpus: 40100, signal 594849/735160 (executing program) 2021/09/28 21:16:16 fetching corpus: 40150, signal 595027/735160 (executing program) 2021/09/28 21:16:16 fetching corpus: 40200, signal 595279/735160 (executing program) 2021/09/28 21:16:16 fetching corpus: 40250, signal 595507/735160 (executing program) 2021/09/28 21:16:16 fetching corpus: 40300, signal 595696/735160 (executing program) 2021/09/28 21:16:16 fetching corpus: 40350, signal 595926/735160 (executing program) 2021/09/28 21:16:16 fetching corpus: 40400, signal 596136/735160 (executing program) 2021/09/28 21:16:16 fetching corpus: 40450, signal 596366/735160 (executing program) 2021/09/28 21:16:16 fetching corpus: 40500, signal 596553/735160 (executing program) 2021/09/28 21:16:16 fetching corpus: 40550, signal 596756/735160 (executing program) 2021/09/28 21:16:16 fetching corpus: 40600, signal 596951/735160 (executing program) 2021/09/28 21:16:16 fetching corpus: 40650, signal 597156/735160 (executing program) 2021/09/28 21:16:17 fetching corpus: 40700, signal 597483/735160 (executing program) 2021/09/28 21:16:17 fetching corpus: 40750, signal 597713/735160 (executing program) 2021/09/28 21:16:17 fetching corpus: 40800, signal 597905/735160 (executing program) 2021/09/28 21:16:17 fetching corpus: 40850, signal 598150/735160 (executing program) 2021/09/28 21:16:17 fetching corpus: 40900, signal 598423/735160 (executing program) 2021/09/28 21:16:17 fetching corpus: 40950, signal 598648/735160 (executing program) 2021/09/28 21:16:17 fetching corpus: 41000, signal 598884/735160 (executing program) 2021/09/28 21:16:17 fetching corpus: 41050, signal 599122/735160 (executing program) 2021/09/28 21:16:17 fetching corpus: 41100, signal 599344/735160 (executing program) 2021/09/28 21:16:17 fetching corpus: 41150, signal 599525/735160 (executing program) 2021/09/28 21:16:17 fetching corpus: 41200, signal 599752/735160 (executing program) 2021/09/28 21:16:17 fetching corpus: 41250, signal 600065/735160 (executing program) 2021/09/28 21:16:17 fetching corpus: 41300, signal 600365/735160 (executing program) 2021/09/28 21:16:17 fetching corpus: 41350, signal 600629/735160 (executing program) 2021/09/28 21:16:17 fetching corpus: 41400, signal 600809/735160 (executing program) 2021/09/28 21:16:18 fetching corpus: 41450, signal 601004/735160 (executing program) 2021/09/28 21:16:18 fetching corpus: 41500, signal 601236/735160 (executing program) 2021/09/28 21:16:18 fetching corpus: 41550, signal 601440/735160 (executing program) 2021/09/28 21:16:18 fetching corpus: 41600, signal 601631/735160 (executing program) 2021/09/28 21:16:18 fetching corpus: 41650, signal 601782/735160 (executing program) 2021/09/28 21:16:18 fetching corpus: 41700, signal 602015/735160 (executing program) 2021/09/28 21:16:18 fetching corpus: 41750, signal 602301/735160 (executing program) 2021/09/28 21:16:18 fetching corpus: 41800, signal 602557/735160 (executing program) 2021/09/28 21:16:18 fetching corpus: 41850, signal 602798/735160 (executing program) 2021/09/28 21:16:18 fetching corpus: 41900, signal 603011/735160 (executing program) 2021/09/28 21:16:18 fetching corpus: 41950, signal 603296/735160 (executing program) 2021/09/28 21:16:18 fetching corpus: 42000, signal 603538/735160 (executing program) 2021/09/28 21:16:18 fetching corpus: 42050, signal 603707/735160 (executing program) 2021/09/28 21:16:18 fetching corpus: 42100, signal 603922/735160 (executing program) 2021/09/28 21:16:18 fetching corpus: 42150, signal 604106/735160 (executing program) 2021/09/28 21:16:18 fetching corpus: 42200, signal 604285/735160 (executing program) 2021/09/28 21:16:18 fetching corpus: 42250, signal 604473/735160 (executing program) 2021/09/28 21:16:19 fetching corpus: 42300, signal 604750/735160 (executing program) 2021/09/28 21:16:19 fetching corpus: 42350, signal 604974/735160 (executing program) 2021/09/28 21:16:19 fetching corpus: 42400, signal 605200/735160 (executing program) 2021/09/28 21:16:19 fetching corpus: 42450, signal 605479/735160 (executing program) 2021/09/28 21:16:19 fetching corpus: 42500, signal 605724/735160 (executing program) 2021/09/28 21:16:19 fetching corpus: 42550, signal 605920/735160 (executing program) 2021/09/28 21:16:19 fetching corpus: 42600, signal 606141/735160 (executing program) 2021/09/28 21:16:19 fetching corpus: 42650, signal 606357/735160 (executing program) 2021/09/28 21:16:19 fetching corpus: 42700, signal 606563/735160 (executing program) 2021/09/28 21:16:19 fetching corpus: 42750, signal 606789/735160 (executing program) 2021/09/28 21:16:19 fetching corpus: 42800, signal 606967/735160 (executing program) 2021/09/28 21:16:19 fetching corpus: 42850, signal 607115/735160 (executing program) 2021/09/28 21:16:20 fetching corpus: 42900, signal 607308/735160 (executing program) 2021/09/28 21:16:20 fetching corpus: 42950, signal 607487/735160 (executing program) 2021/09/28 21:16:20 fetching corpus: 43000, signal 607740/735160 (executing program) 2021/09/28 21:16:20 fetching corpus: 43050, signal 608822/735160 (executing program) 2021/09/28 21:16:20 fetching corpus: 43100, signal 609021/735160 (executing program) 2021/09/28 21:16:20 fetching corpus: 43150, signal 609877/735160 (executing program) 2021/09/28 21:16:20 fetching corpus: 43200, signal 610062/735160 (executing program) 2021/09/28 21:16:20 fetching corpus: 43250, signal 610246/735160 (executing program) 2021/09/28 21:16:20 fetching corpus: 43300, signal 610480/735160 (executing program) 2021/09/28 21:16:20 fetching corpus: 43350, signal 610643/735160 (executing program) 2021/09/28 21:16:20 fetching corpus: 43400, signal 610830/735160 (executing program) 2021/09/28 21:16:20 fetching corpus: 43450, signal 611170/735160 (executing program) 2021/09/28 21:16:20 fetching corpus: 43500, signal 611477/735160 (executing program) 2021/09/28 21:16:20 fetching corpus: 43550, signal 611808/735160 (executing program) 2021/09/28 21:16:20 fetching corpus: 43600, signal 612029/735160 (executing program) 2021/09/28 21:16:20 fetching corpus: 43650, signal 612205/735160 (executing program) 2021/09/28 21:16:20 fetching corpus: 43700, signal 612461/735160 (executing program) 2021/09/28 21:16:21 fetching corpus: 43750, signal 612785/735160 (executing program) 2021/09/28 21:16:21 fetching corpus: 43800, signal 613002/735160 (executing program) 2021/09/28 21:16:21 fetching corpus: 43850, signal 613286/735160 (executing program) 2021/09/28 21:16:21 fetching corpus: 43900, signal 613450/735160 (executing program) 2021/09/28 21:16:21 fetching corpus: 43950, signal 613670/735160 (executing program) 2021/09/28 21:16:21 fetching corpus: 44000, signal 613905/735160 (executing program) 2021/09/28 21:16:21 fetching corpus: 44050, signal 614049/735160 (executing program) 2021/09/28 21:16:21 fetching corpus: 44100, signal 614241/735160 (executing program) 2021/09/28 21:16:21 fetching corpus: 44150, signal 614402/735160 (executing program) 2021/09/28 21:16:21 fetching corpus: 44200, signal 614634/735160 (executing program) 2021/09/28 21:16:21 fetching corpus: 44250, signal 614871/735160 (executing program) 2021/09/28 21:16:21 fetching corpus: 44300, signal 615040/735160 (executing program) 2021/09/28 21:16:22 fetching corpus: 44350, signal 615272/735160 (executing program) 2021/09/28 21:16:22 fetching corpus: 44400, signal 615558/735160 (executing program) 2021/09/28 21:16:22 fetching corpus: 44450, signal 615762/735160 (executing program) 2021/09/28 21:16:22 fetching corpus: 44500, signal 615950/735160 (executing program) 2021/09/28 21:16:22 fetching corpus: 44550, signal 616114/735160 (executing program) 2021/09/28 21:16:22 fetching corpus: 44600, signal 616305/735160 (executing program) 2021/09/28 21:16:22 fetching corpus: 44650, signal 616543/735160 (executing program) 2021/09/28 21:16:22 fetching corpus: 44700, signal 616737/735160 (executing program) 2021/09/28 21:16:22 fetching corpus: 44750, signal 616918/735160 (executing program) 2021/09/28 21:16:22 fetching corpus: 44800, signal 617129/735160 (executing program) 2021/09/28 21:16:22 fetching corpus: 44850, signal 617320/735160 (executing program) 2021/09/28 21:16:22 fetching corpus: 44900, signal 617568/735160 (executing program) 2021/09/28 21:16:22 fetching corpus: 44950, signal 617834/735160 (executing program) 2021/09/28 21:16:22 fetching corpus: 45000, signal 618002/735160 (executing program) 2021/09/28 21:16:22 fetching corpus: 45050, signal 618237/735160 (executing program) 2021/09/28 21:16:22 fetching corpus: 45100, signal 618494/735160 (executing program) 2021/09/28 21:16:22 fetching corpus: 45150, signal 618700/735160 (executing program) 2021/09/28 21:16:23 fetching corpus: 45200, signal 618860/735160 (executing program) 2021/09/28 21:16:23 fetching corpus: 45250, signal 619014/735160 (executing program) 2021/09/28 21:16:23 fetching corpus: 45300, signal 619147/735160 (executing program) 2021/09/28 21:16:23 fetching corpus: 45350, signal 619330/735160 (executing program) 2021/09/28 21:16:23 fetching corpus: 45400, signal 619519/735160 (executing program) 2021/09/28 21:16:23 fetching corpus: 45450, signal 621486/735160 (executing program) 2021/09/28 21:16:23 fetching corpus: 45500, signal 621672/735160 (executing program) 2021/09/28 21:16:23 fetching corpus: 45550, signal 621895/735160 (executing program) 2021/09/28 21:16:23 fetching corpus: 45600, signal 622065/735160 (executing program) 2021/09/28 21:16:23 fetching corpus: 45650, signal 622341/735160 (executing program) 2021/09/28 21:16:23 fetching corpus: 45700, signal 622507/735160 (executing program) 2021/09/28 21:16:23 fetching corpus: 45750, signal 622682/735160 (executing program) 2021/09/28 21:16:23 fetching corpus: 45800, signal 622873/735160 (executing program) 2021/09/28 21:16:23 fetching corpus: 45850, signal 623116/735160 (executing program) 2021/09/28 21:16:23 fetching corpus: 45900, signal 623315/735160 (executing program) 2021/09/28 21:16:24 fetching corpus: 45950, signal 623529/735160 (executing program) 2021/09/28 21:16:24 fetching corpus: 46000, signal 623729/735160 (executing program) 2021/09/28 21:16:24 fetching corpus: 46050, signal 624005/735160 (executing program) 2021/09/28 21:16:24 fetching corpus: 46100, signal 624211/735160 (executing program) 2021/09/28 21:16:24 fetching corpus: 46150, signal 624406/735160 (executing program) 2021/09/28 21:16:24 fetching corpus: 46200, signal 624580/735160 (executing program) 2021/09/28 21:16:24 fetching corpus: 46250, signal 624753/735161 (executing program) 2021/09/28 21:16:24 fetching corpus: 46300, signal 624948/735161 (executing program) 2021/09/28 21:16:24 fetching corpus: 46350, signal 625168/735161 (executing program) 2021/09/28 21:16:24 fetching corpus: 46400, signal 625368/735161 (executing program) 2021/09/28 21:16:24 fetching corpus: 46450, signal 625525/735161 (executing program) 2021/09/28 21:16:24 fetching corpus: 46500, signal 625753/735161 (executing program) 2021/09/28 21:16:24 fetching corpus: 46550, signal 625982/735161 (executing program) 2021/09/28 21:16:25 fetching corpus: 46600, signal 626202/735161 (executing program) 2021/09/28 21:16:25 fetching corpus: 46650, signal 626378/735161 (executing program) 2021/09/28 21:16:25 fetching corpus: 46700, signal 626571/735161 (executing program) 2021/09/28 21:16:25 fetching corpus: 46750, signal 626919/735161 (executing program) 2021/09/28 21:16:25 fetching corpus: 46800, signal 627106/735161 (executing program) 2021/09/28 21:16:25 fetching corpus: 46850, signal 627374/735161 (executing program) 2021/09/28 21:16:25 fetching corpus: 46900, signal 627539/735161 (executing program) 2021/09/28 21:16:25 fetching corpus: 46950, signal 627685/735161 (executing program) 2021/09/28 21:16:25 fetching corpus: 47000, signal 627848/735161 (executing program) 2021/09/28 21:16:25 fetching corpus: 47050, signal 628009/735161 (executing program) 2021/09/28 21:16:25 fetching corpus: 47100, signal 628211/735161 (executing program) 2021/09/28 21:16:25 fetching corpus: 47150, signal 628389/735161 (executing program) 2021/09/28 21:16:25 fetching corpus: 47200, signal 628593/735161 (executing program) 2021/09/28 21:16:25 fetching corpus: 47250, signal 628734/735161 (executing program) 2021/09/28 21:16:25 fetching corpus: 47300, signal 628881/735161 (executing program) 2021/09/28 21:16:25 fetching corpus: 47350, signal 629055/735161 (executing program) 2021/09/28 21:16:25 fetching corpus: 47400, signal 629229/735161 (executing program) 2021/09/28 21:16:25 fetching corpus: 47450, signal 629357/735161 (executing program) 2021/09/28 21:16:26 fetching corpus: 47500, signal 629571/735161 (executing program) 2021/09/28 21:16:26 fetching corpus: 47550, signal 629763/735161 (executing program) 2021/09/28 21:16:26 fetching corpus: 47600, signal 629931/735161 (executing program) 2021/09/28 21:16:26 fetching corpus: 47650, signal 630089/735161 (executing program) 2021/09/28 21:16:26 fetching corpus: 47700, signal 630264/735161 (executing program) 2021/09/28 21:16:26 fetching corpus: 47750, signal 630433/735161 (executing program) 2021/09/28 21:16:26 fetching corpus: 47800, signal 630677/735161 (executing program) 2021/09/28 21:16:26 fetching corpus: 47850, signal 630840/735161 (executing program) 2021/09/28 21:16:26 fetching corpus: 47900, signal 631049/735161 (executing program) 2021/09/28 21:16:26 fetching corpus: 47950, signal 631253/735161 (executing program) 2021/09/28 21:16:26 fetching corpus: 48000, signal 631457/735161 (executing program) 2021/09/28 21:16:26 fetching corpus: 48050, signal 631719/735161 (executing program) 2021/09/28 21:16:26 fetching corpus: 48100, signal 631908/735161 (executing program) 2021/09/28 21:16:26 fetching corpus: 48150, signal 632144/735161 (executing program) 2021/09/28 21:16:26 fetching corpus: 48200, signal 632304/735161 (executing program) 2021/09/28 21:16:27 fetching corpus: 48250, signal 632442/735161 (executing program) 2021/09/28 21:16:27 fetching corpus: 48300, signal 632601/735161 (executing program) 2021/09/28 21:16:27 fetching corpus: 48350, signal 632804/735161 (executing program) 2021/09/28 21:16:27 fetching corpus: 48400, signal 633110/735161 (executing program) 2021/09/28 21:16:27 fetching corpus: 48450, signal 633335/735161 (executing program) 2021/09/28 21:16:27 fetching corpus: 48500, signal 633555/735161 (executing program) 2021/09/28 21:16:27 fetching corpus: 48550, signal 634334/735161 (executing program) 2021/09/28 21:16:27 fetching corpus: 48600, signal 634538/735161 (executing program) 2021/09/28 21:16:27 fetching corpus: 48650, signal 634705/735161 (executing program) 2021/09/28 21:16:27 fetching corpus: 48700, signal 634932/735161 (executing program) 2021/09/28 21:16:27 fetching corpus: 48750, signal 635212/735161 (executing program) 2021/09/28 21:16:27 fetching corpus: 48800, signal 635352/735161 (executing program) 2021/09/28 21:16:27 fetching corpus: 48850, signal 635660/735161 (executing program) 2021/09/28 21:16:27 fetching corpus: 48900, signal 635836/735161 (executing program) 2021/09/28 21:16:27 fetching corpus: 48950, signal 636067/735161 (executing program) 2021/09/28 21:16:27 fetching corpus: 49000, signal 636224/735161 (executing program) 2021/09/28 21:16:27 fetching corpus: 49050, signal 636393/735161 (executing program) 2021/09/28 21:16:27 fetching corpus: 49100, signal 636566/735161 (executing program) 2021/09/28 21:16:28 fetching corpus: 49150, signal 636770/735161 (executing program) 2021/09/28 21:16:28 fetching corpus: 49200, signal 636952/735161 (executing program) 2021/09/28 21:16:28 fetching corpus: 49250, signal 637088/735161 (executing program) 2021/09/28 21:16:28 fetching corpus: 49300, signal 637267/735161 (executing program) 2021/09/28 21:16:28 fetching corpus: 49350, signal 637452/735161 (executing program) 2021/09/28 21:16:28 fetching corpus: 49400, signal 637621/735161 (executing program) 2021/09/28 21:16:28 fetching corpus: 49450, signal 637859/735161 (executing program) 2021/09/28 21:16:28 fetching corpus: 49500, signal 637984/735161 (executing program) 2021/09/28 21:16:28 fetching corpus: 49550, signal 638158/735161 (executing program) 2021/09/28 21:16:28 fetching corpus: 49600, signal 638307/735161 (executing program) 2021/09/28 21:16:28 fetching corpus: 49650, signal 638471/735161 (executing program) 2021/09/28 21:16:28 fetching corpus: 49700, signal 638649/735161 (executing program) 2021/09/28 21:16:28 fetching corpus: 49750, signal 638784/735161 (executing program) 2021/09/28 21:16:28 fetching corpus: 49800, signal 638958/735161 (executing program) 2021/09/28 21:16:28 fetching corpus: 49850, signal 639128/735161 (executing program) 2021/09/28 21:16:28 fetching corpus: 49900, signal 639307/735161 (executing program) 2021/09/28 21:16:29 fetching corpus: 49950, signal 639501/735161 (executing program) 2021/09/28 21:16:29 fetching corpus: 50000, signal 639661/735161 (executing program) 2021/09/28 21:16:29 fetching corpus: 50050, signal 639831/735161 (executing program) 2021/09/28 21:16:29 fetching corpus: 50100, signal 640029/735161 (executing program) 2021/09/28 21:16:29 fetching corpus: 50150, signal 640197/735161 (executing program) 2021/09/28 21:16:29 fetching corpus: 50200, signal 640429/735161 (executing program) 2021/09/28 21:16:29 fetching corpus: 50250, signal 640621/735161 (executing program) 2021/09/28 21:16:29 fetching corpus: 50300, signal 640766/735161 (executing program) 2021/09/28 21:16:29 fetching corpus: 50350, signal 640950/735161 (executing program) 2021/09/28 21:16:29 fetching corpus: 50400, signal 641150/735161 (executing program) 2021/09/28 21:16:29 fetching corpus: 50450, signal 641353/735161 (executing program) 2021/09/28 21:16:29 fetching corpus: 50500, signal 641555/735161 (executing program) 2021/09/28 21:16:30 fetching corpus: 50550, signal 641771/735161 (executing program) 2021/09/28 21:16:30 fetching corpus: 50600, signal 641964/735161 (executing program) 2021/09/28 21:16:30 fetching corpus: 50650, signal 642221/735161 (executing program) 2021/09/28 21:16:30 fetching corpus: 50700, signal 642450/735161 (executing program) 2021/09/28 21:16:30 fetching corpus: 50750, signal 642645/735161 (executing program) 2021/09/28 21:16:30 fetching corpus: 50800, signal 642836/735161 (executing program) 2021/09/28 21:16:30 fetching corpus: 50850, signal 642984/735161 (executing program) 2021/09/28 21:16:30 fetching corpus: 50900, signal 643162/735161 (executing program) 2021/09/28 21:16:30 fetching corpus: 50950, signal 643368/735161 (executing program) 2021/09/28 21:16:30 fetching corpus: 51000, signal 643589/735161 (executing program) 2021/09/28 21:16:30 fetching corpus: 51050, signal 643815/735161 (executing program) 2021/09/28 21:16:30 fetching corpus: 51100, signal 643977/735161 (executing program) 2021/09/28 21:16:30 fetching corpus: 51150, signal 644123/735161 (executing program) 2021/09/28 21:16:30 fetching corpus: 51200, signal 644339/735161 (executing program) 2021/09/28 21:16:30 fetching corpus: 51250, signal 644501/735161 (executing program) 2021/09/28 21:16:31 fetching corpus: 51300, signal 644696/735161 (executing program) 2021/09/28 21:16:31 fetching corpus: 51350, signal 644854/735161 (executing program) 2021/09/28 21:16:31 fetching corpus: 51400, signal 645045/735161 (executing program) 2021/09/28 21:16:31 fetching corpus: 51450, signal 645245/735161 (executing program) 2021/09/28 21:16:31 fetching corpus: 51500, signal 645438/735161 (executing program) 2021/09/28 21:16:31 fetching corpus: 51550, signal 645626/735161 (executing program) 2021/09/28 21:16:31 fetching corpus: 51600, signal 645799/735161 (executing program) 2021/09/28 21:16:31 fetching corpus: 51650, signal 646004/735161 (executing program) 2021/09/28 21:16:31 fetching corpus: 51700, signal 646184/735161 (executing program) 2021/09/28 21:16:31 fetching corpus: 51750, signal 646351/735161 (executing program) 2021/09/28 21:16:31 fetching corpus: 51800, signal 646579/735161 (executing program) 2021/09/28 21:16:31 fetching corpus: 51850, signal 646792/735161 (executing program) 2021/09/28 21:16:31 fetching corpus: 51900, signal 646965/735161 (executing program) 2021/09/28 21:16:31 fetching corpus: 51950, signal 647224/735161 (executing program) 2021/09/28 21:16:31 fetching corpus: 52000, signal 647454/735161 (executing program) 2021/09/28 21:16:32 fetching corpus: 52050, signal 647667/735161 (executing program) 2021/09/28 21:16:32 fetching corpus: 52100, signal 647850/735161 (executing program) 2021/09/28 21:16:32 fetching corpus: 52150, signal 648055/735161 (executing program) 2021/09/28 21:16:32 fetching corpus: 52200, signal 648225/735161 (executing program) 2021/09/28 21:16:32 fetching corpus: 52250, signal 648392/735161 (executing program) 2021/09/28 21:16:32 fetching corpus: 52300, signal 648549/735161 (executing program) 2021/09/28 21:16:32 fetching corpus: 52350, signal 648762/735161 (executing program) 2021/09/28 21:16:32 fetching corpus: 52400, signal 648915/735161 (executing program) 2021/09/28 21:16:32 fetching corpus: 52450, signal 649074/735161 (executing program) 2021/09/28 21:16:32 fetching corpus: 52500, signal 649185/735161 (executing program) 2021/09/28 21:16:32 fetching corpus: 52550, signal 649334/735161 (executing program) 2021/09/28 21:16:32 fetching corpus: 52600, signal 649477/735161 (executing program) 2021/09/28 21:16:32 fetching corpus: 52650, signal 649657/735161 (executing program) 2021/09/28 21:16:32 fetching corpus: 52700, signal 649801/735161 (executing program) 2021/09/28 21:16:32 fetching corpus: 52750, signal 650061/735161 (executing program) 2021/09/28 21:16:32 fetching corpus: 52800, signal 650271/735161 (executing program) 2021/09/28 21:16:32 fetching corpus: 52850, signal 650511/735161 (executing program) 2021/09/28 21:16:32 fetching corpus: 52900, signal 650710/735161 (executing program) 2021/09/28 21:16:33 fetching corpus: 52950, signal 650894/735161 (executing program) 2021/09/28 21:16:33 fetching corpus: 53000, signal 651093/735161 (executing program) 2021/09/28 21:16:33 fetching corpus: 53050, signal 651268/735161 (executing program) 2021/09/28 21:16:33 fetching corpus: 53100, signal 651410/735161 (executing program) 2021/09/28 21:16:33 fetching corpus: 53150, signal 651603/735161 (executing program) 2021/09/28 21:16:33 fetching corpus: 53200, signal 651768/735161 (executing program) 2021/09/28 21:16:33 fetching corpus: 53250, signal 651962/735161 (executing program) 2021/09/28 21:16:33 fetching corpus: 53300, signal 652182/735161 (executing program) 2021/09/28 21:16:33 fetching corpus: 53350, signal 652368/735161 (executing program) 2021/09/28 21:16:33 fetching corpus: 53400, signal 652577/735161 (executing program) 2021/09/28 21:16:33 fetching corpus: 53450, signal 652833/735161 (executing program) 2021/09/28 21:16:33 fetching corpus: 53500, signal 653022/735161 (executing program) 2021/09/28 21:16:33 fetching corpus: 53550, signal 653188/735163 (executing program) 2021/09/28 21:16:33 fetching corpus: 53600, signal 653341/735163 (executing program) 2021/09/28 21:16:34 fetching corpus: 53650, signal 653579/735163 (executing program) 2021/09/28 21:16:34 fetching corpus: 53700, signal 653752/735163 (executing program) 2021/09/28 21:16:34 fetching corpus: 53750, signal 653880/735163 (executing program) 2021/09/28 21:16:34 fetching corpus: 53800, signal 654060/735163 (executing program) 2021/09/28 21:16:34 fetching corpus: 53850, signal 654227/735163 (executing program) 2021/09/28 21:16:34 fetching corpus: 53900, signal 654399/735163 (executing program) 2021/09/28 21:16:34 fetching corpus: 53950, signal 654547/735163 (executing program) 2021/09/28 21:16:34 fetching corpus: 54000, signal 654760/735163 (executing program) 2021/09/28 21:16:34 fetching corpus: 54050, signal 654960/735163 (executing program) 2021/09/28 21:16:34 fetching corpus: 54100, signal 655134/735163 (executing program) 2021/09/28 21:16:34 fetching corpus: 54150, signal 655288/735163 (executing program) 2021/09/28 21:16:34 fetching corpus: 54200, signal 655411/735163 (executing program) 2021/09/28 21:16:35 fetching corpus: 54250, signal 655558/735163 (executing program) 2021/09/28 21:16:35 fetching corpus: 54300, signal 655739/735163 (executing program) 2021/09/28 21:16:35 fetching corpus: 54350, signal 655928/735163 (executing program) 2021/09/28 21:16:35 fetching corpus: 54400, signal 656130/735163 (executing program) 2021/09/28 21:16:35 fetching corpus: 54450, signal 656878/735163 (executing program) 2021/09/28 21:16:35 fetching corpus: 54500, signal 657027/735163 (executing program) 2021/09/28 21:16:35 fetching corpus: 54550, signal 657190/735163 (executing program) 2021/09/28 21:16:35 fetching corpus: 54600, signal 657344/735163 (executing program) 2021/09/28 21:16:35 fetching corpus: 54650, signal 657503/735163 (executing program) 2021/09/28 21:16:35 fetching corpus: 54700, signal 657758/735163 (executing program) 2021/09/28 21:16:35 fetching corpus: 54750, signal 657945/735163 (executing program) 2021/09/28 21:16:35 fetching corpus: 54800, signal 658145/735163 (executing program) 2021/09/28 21:16:35 fetching corpus: 54850, signal 658315/735163 (executing program) 2021/09/28 21:16:35 fetching corpus: 54900, signal 658424/735163 (executing program) 2021/09/28 21:16:35 fetching corpus: 54950, signal 658638/735163 (executing program) 2021/09/28 21:16:35 fetching corpus: 55000, signal 658819/735163 (executing program) 2021/09/28 21:16:36 fetching corpus: 55050, signal 659006/735163 (executing program) 2021/09/28 21:16:36 fetching corpus: 55100, signal 659184/735163 (executing program) 2021/09/28 21:16:36 fetching corpus: 55150, signal 659333/735163 (executing program) 2021/09/28 21:16:36 fetching corpus: 55200, signal 659622/735163 (executing program) 2021/09/28 21:16:36 fetching corpus: 55250, signal 659836/735163 (executing program) 2021/09/28 21:16:36 fetching corpus: 55300, signal 660045/735163 (executing program) 2021/09/28 21:16:36 fetching corpus: 55350, signal 660215/735163 (executing program) 2021/09/28 21:16:36 fetching corpus: 55400, signal 660436/735163 (executing program) 2021/09/28 21:16:36 fetching corpus: 55450, signal 660613/735163 (executing program) 2021/09/28 21:16:36 fetching corpus: 55500, signal 660814/735163 (executing program) 2021/09/28 21:16:36 fetching corpus: 55550, signal 660983/735163 (executing program) 2021/09/28 21:16:36 fetching corpus: 55600, signal 661148/735163 (executing program) 2021/09/28 21:16:36 fetching corpus: 55650, signal 661335/735163 (executing program) 2021/09/28 21:16:36 fetching corpus: 55700, signal 661526/735163 (executing program) 2021/09/28 21:16:36 fetching corpus: 55750, signal 661649/735163 (executing program) 2021/09/28 21:16:37 fetching corpus: 55800, signal 661823/735163 (executing program) 2021/09/28 21:16:37 fetching corpus: 55850, signal 661976/735163 (executing program) 2021/09/28 21:16:37 fetching corpus: 55900, signal 662140/735163 (executing program) 2021/09/28 21:16:37 fetching corpus: 55950, signal 662357/735163 (executing program) 2021/09/28 21:16:37 fetching corpus: 56000, signal 662496/735163 (executing program) 2021/09/28 21:16:37 fetching corpus: 56050, signal 662651/735163 (executing program) 2021/09/28 21:16:37 fetching corpus: 56100, signal 662817/735163 (executing program) 2021/09/28 21:16:37 fetching corpus: 56150, signal 663119/735163 (executing program) 2021/09/28 21:16:37 fetching corpus: 56200, signal 663277/735163 (executing program) 2021/09/28 21:16:37 fetching corpus: 56250, signal 663654/735163 (executing program) 2021/09/28 21:16:37 fetching corpus: 56300, signal 663789/735163 (executing program) 2021/09/28 21:16:37 fetching corpus: 56350, signal 664027/735163 (executing program) 2021/09/28 21:16:37 fetching corpus: 56400, signal 664153/735163 (executing program) 2021/09/28 21:16:37 fetching corpus: 56450, signal 664301/735163 (executing program) 2021/09/28 21:16:37 fetching corpus: 56500, signal 664438/735163 (executing program) 2021/09/28 21:16:37 fetching corpus: 56550, signal 664601/735163 (executing program) 2021/09/28 21:16:38 fetching corpus: 56600, signal 664828/735163 (executing program) 2021/09/28 21:16:38 fetching corpus: 56650, signal 665051/735163 (executing program) 2021/09/28 21:16:38 fetching corpus: 56700, signal 665218/735163 (executing program) 2021/09/28 21:16:38 fetching corpus: 56750, signal 665395/735163 (executing program) 2021/09/28 21:16:38 fetching corpus: 56800, signal 665535/735163 (executing program) 2021/09/28 21:16:38 fetching corpus: 56850, signal 665699/735163 (executing program) 2021/09/28 21:16:38 fetching corpus: 56900, signal 665906/735163 (executing program) 2021/09/28 21:16:38 fetching corpus: 56950, signal 666124/735163 (executing program) 2021/09/28 21:16:38 fetching corpus: 57000, signal 666288/735163 (executing program) 2021/09/28 21:16:38 fetching corpus: 57050, signal 666451/735163 (executing program) 2021/09/28 21:16:38 fetching corpus: 57100, signal 666622/735163 (executing program) 2021/09/28 21:16:38 fetching corpus: 57150, signal 666754/735163 (executing program) 2021/09/28 21:16:38 fetching corpus: 57200, signal 667120/735163 (executing program) 2021/09/28 21:16:38 fetching corpus: 57250, signal 667329/735163 (executing program) 2021/09/28 21:16:38 fetching corpus: 57300, signal 667514/735163 (executing program) 2021/09/28 21:16:38 fetching corpus: 57350, signal 667708/735163 (executing program) 2021/09/28 21:16:38 fetching corpus: 57400, signal 667931/735163 (executing program) 2021/09/28 21:16:39 fetching corpus: 57450, signal 668166/735163 (executing program) 2021/09/28 21:16:39 fetching corpus: 57500, signal 668301/735163 (executing program) 2021/09/28 21:16:39 fetching corpus: 57550, signal 668497/735163 (executing program) 2021/09/28 21:16:39 fetching corpus: 57600, signal 668635/735163 (executing program) 2021/09/28 21:16:39 fetching corpus: 57650, signal 668777/735163 (executing program) 2021/09/28 21:16:39 fetching corpus: 57700, signal 668982/735163 (executing program) 2021/09/28 21:16:39 fetching corpus: 57750, signal 669197/735163 (executing program) 2021/09/28 21:16:39 fetching corpus: 57800, signal 669354/735163 (executing program) 2021/09/28 21:16:39 fetching corpus: 57850, signal 669488/735163 (executing program) 2021/09/28 21:16:39 fetching corpus: 57900, signal 669618/735163 (executing program) 2021/09/28 21:16:39 fetching corpus: 57950, signal 669778/735163 (executing program) 2021/09/28 21:16:39 fetching corpus: 58000, signal 669927/735163 (executing program) 2021/09/28 21:16:39 fetching corpus: 58050, signal 670106/735163 (executing program) 2021/09/28 21:16:39 fetching corpus: 58100, signal 670278/735163 (executing program) 2021/09/28 21:16:39 fetching corpus: 58150, signal 670390/735163 (executing program) [ 132.557443][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.563759][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/28 21:16:40 fetching corpus: 58200, signal 670548/735163 (executing program) 2021/09/28 21:16:40 fetching corpus: 58250, signal 670706/735163 (executing program) 2021/09/28 21:16:40 fetching corpus: 58300, signal 670909/735163 (executing program) 2021/09/28 21:16:40 fetching corpus: 58350, signal 671056/735163 (executing program) 2021/09/28 21:16:40 fetching corpus: 58400, signal 671212/735163 (executing program) 2021/09/28 21:16:40 fetching corpus: 58450, signal 671463/735163 (executing program) 2021/09/28 21:16:40 fetching corpus: 58500, signal 671602/735163 (executing program) 2021/09/28 21:16:40 fetching corpus: 58550, signal 671747/735163 (executing program) 2021/09/28 21:16:41 fetching corpus: 58600, signal 672019/735163 (executing program) 2021/09/28 21:16:41 fetching corpus: 58650, signal 672262/735163 (executing program) 2021/09/28 21:16:41 fetching corpus: 58700, signal 673842/735163 (executing program) 2021/09/28 21:16:41 fetching corpus: 58750, signal 674031/735163 (executing program) 2021/09/28 21:16:41 fetching corpus: 58800, signal 674213/735163 (executing program) 2021/09/28 21:16:41 fetching corpus: 58850, signal 674349/735163 (executing program) 2021/09/28 21:16:41 fetching corpus: 58900, signal 674527/735163 (executing program) 2021/09/28 21:16:41 fetching corpus: 58950, signal 674693/735163 (executing program) 2021/09/28 21:16:41 fetching corpus: 59000, signal 674871/735163 (executing program) 2021/09/28 21:16:41 fetching corpus: 59050, signal 675050/735163 (executing program) 2021/09/28 21:16:41 fetching corpus: 59100, signal 675252/735163 (executing program) 2021/09/28 21:16:41 fetching corpus: 59150, signal 675416/735163 (executing program) 2021/09/28 21:16:41 fetching corpus: 59200, signal 675631/735163 (executing program) 2021/09/28 21:16:41 fetching corpus: 59250, signal 675763/735163 (executing program) 2021/09/28 21:16:41 fetching corpus: 59300, signal 675884/735163 (executing program) 2021/09/28 21:16:41 fetching corpus: 59350, signal 676073/735163 (executing program) 2021/09/28 21:16:42 fetching corpus: 59400, signal 676236/735163 (executing program) 2021/09/28 21:16:42 fetching corpus: 59450, signal 676382/735163 (executing program) 2021/09/28 21:16:42 fetching corpus: 59500, signal 676530/735163 (executing program) 2021/09/28 21:16:42 fetching corpus: 59550, signal 676664/735163 (executing program) 2021/09/28 21:16:42 fetching corpus: 59600, signal 676816/735163 (executing program) 2021/09/28 21:16:42 fetching corpus: 59650, signal 676952/735163 (executing program) 2021/09/28 21:16:42 fetching corpus: 59700, signal 677171/735163 (executing program) 2021/09/28 21:16:42 fetching corpus: 59750, signal 677296/735163 (executing program) 2021/09/28 21:16:42 fetching corpus: 59800, signal 677450/735163 (executing program) 2021/09/28 21:16:42 fetching corpus: 59850, signal 677576/735163 (executing program) 2021/09/28 21:16:42 fetching corpus: 59900, signal 677699/735163 (executing program) 2021/09/28 21:16:42 fetching corpus: 59950, signal 677861/735163 (executing program) 2021/09/28 21:16:42 fetching corpus: 60000, signal 678030/735163 (executing program) 2021/09/28 21:16:42 fetching corpus: 60050, signal 678193/735163 (executing program) 2021/09/28 21:16:42 fetching corpus: 60100, signal 678371/735163 (executing program) 2021/09/28 21:16:42 fetching corpus: 60150, signal 678533/735163 (executing program) 2021/09/28 21:16:42 fetching corpus: 60200, signal 678722/735163 (executing program) 2021/09/28 21:16:43 fetching corpus: 60250, signal 678877/735163 (executing program) 2021/09/28 21:16:43 fetching corpus: 60300, signal 679040/735163 (executing program) 2021/09/28 21:16:43 fetching corpus: 60350, signal 680042/735163 (executing program) 2021/09/28 21:16:43 fetching corpus: 60400, signal 680180/735163 (executing program) 2021/09/28 21:16:43 fetching corpus: 60450, signal 680376/735163 (executing program) 2021/09/28 21:16:43 fetching corpus: 60500, signal 680548/735163 (executing program) 2021/09/28 21:16:43 fetching corpus: 60550, signal 680711/735163 (executing program) 2021/09/28 21:16:43 fetching corpus: 60600, signal 680841/735163 (executing program) 2021/09/28 21:16:43 fetching corpus: 60650, signal 680996/735163 (executing program) 2021/09/28 21:16:43 fetching corpus: 60700, signal 681106/735163 (executing program) 2021/09/28 21:16:43 fetching corpus: 60750, signal 681355/735163 (executing program) 2021/09/28 21:16:43 fetching corpus: 60800, signal 681528/735163 (executing program) 2021/09/28 21:16:43 fetching corpus: 60850, signal 681641/735163 (executing program) 2021/09/28 21:16:43 fetching corpus: 60900, signal 681787/735163 (executing program) 2021/09/28 21:16:43 fetching corpus: 60950, signal 681916/735163 (executing program) 2021/09/28 21:16:44 fetching corpus: 61000, signal 682072/735163 (executing program) 2021/09/28 21:16:44 fetching corpus: 61050, signal 682214/735163 (executing program) 2021/09/28 21:16:44 fetching corpus: 61100, signal 682399/735163 (executing program) 2021/09/28 21:16:44 fetching corpus: 61150, signal 682557/735163 (executing program) 2021/09/28 21:16:44 fetching corpus: 61200, signal 682677/735163 (executing program) 2021/09/28 21:16:44 fetching corpus: 61250, signal 682816/735163 (executing program) 2021/09/28 21:16:44 fetching corpus: 61300, signal 682992/735163 (executing program) 2021/09/28 21:16:44 fetching corpus: 61350, signal 683141/735163 (executing program) 2021/09/28 21:16:44 fetching corpus: 61400, signal 683288/735163 (executing program) 2021/09/28 21:16:44 fetching corpus: 61450, signal 683450/735163 (executing program) 2021/09/28 21:16:44 fetching corpus: 61500, signal 683589/735163 (executing program) 2021/09/28 21:16:44 fetching corpus: 61550, signal 683765/735163 (executing program) 2021/09/28 21:16:44 fetching corpus: 61600, signal 684531/735163 (executing program) 2021/09/28 21:16:44 fetching corpus: 61650, signal 684720/735163 (executing program) 2021/09/28 21:16:44 fetching corpus: 61700, signal 684893/735163 (executing program) 2021/09/28 21:16:44 fetching corpus: 61750, signal 685092/735163 (executing program) 2021/09/28 21:16:44 fetching corpus: 61800, signal 685259/735163 (executing program) 2021/09/28 21:16:44 fetching corpus: 61850, signal 685453/735163 (executing program) 2021/09/28 21:16:45 fetching corpus: 61900, signal 685587/735163 (executing program) 2021/09/28 21:16:45 fetching corpus: 61950, signal 685761/735163 (executing program) 2021/09/28 21:16:45 fetching corpus: 62000, signal 685910/735163 (executing program) 2021/09/28 21:16:45 fetching corpus: 62050, signal 686076/735163 (executing program) 2021/09/28 21:16:45 fetching corpus: 62100, signal 686209/735163 (executing program) 2021/09/28 21:16:45 fetching corpus: 62150, signal 686389/735163 (executing program) 2021/09/28 21:16:45 fetching corpus: 62200, signal 686551/735163 (executing program) 2021/09/28 21:16:45 fetching corpus: 62250, signal 686712/735163 (executing program) 2021/09/28 21:16:45 fetching corpus: 62300, signal 686997/735163 (executing program) 2021/09/28 21:16:45 fetching corpus: 62350, signal 687156/735163 (executing program) 2021/09/28 21:16:45 fetching corpus: 62400, signal 687335/735163 (executing program) 2021/09/28 21:16:45 fetching corpus: 62450, signal 687482/735163 (executing program) 2021/09/28 21:16:45 fetching corpus: 62500, signal 687630/735163 (executing program) 2021/09/28 21:16:45 fetching corpus: 62550, signal 687799/735163 (executing program) 2021/09/28 21:16:45 fetching corpus: 62600, signal 688376/735163 (executing program) 2021/09/28 21:16:45 fetching corpus: 62650, signal 688493/735163 (executing program) 2021/09/28 21:16:45 fetching corpus: 62700, signal 688635/735163 (executing program) 2021/09/28 21:16:46 fetching corpus: 62750, signal 688764/735163 (executing program) 2021/09/28 21:16:46 fetching corpus: 62800, signal 688895/735163 (executing program) 2021/09/28 21:16:46 fetching corpus: 62850, signal 689054/735163 (executing program) 2021/09/28 21:16:46 fetching corpus: 62900, signal 689315/735163 (executing program) 2021/09/28 21:16:46 fetching corpus: 62950, signal 689441/735163 (executing program) 2021/09/28 21:16:46 fetching corpus: 63000, signal 689566/735163 (executing program) 2021/09/28 21:16:46 fetching corpus: 63050, signal 689695/735163 (executing program) 2021/09/28 21:16:46 fetching corpus: 63100, signal 689836/735163 (executing program) 2021/09/28 21:16:46 fetching corpus: 63150, signal 689976/735163 (executing program) 2021/09/28 21:16:46 fetching corpus: 63200, signal 690150/735163 (executing program) 2021/09/28 21:16:46 fetching corpus: 63250, signal 690309/735163 (executing program) 2021/09/28 21:16:46 fetching corpus: 63300, signal 690466/735163 (executing program) 2021/09/28 21:16:47 fetching corpus: 63350, signal 690637/735163 (executing program) 2021/09/28 21:16:47 fetching corpus: 63400, signal 690815/735163 (executing program) 2021/09/28 21:16:47 fetching corpus: 63450, signal 690981/735163 (executing program) 2021/09/28 21:16:47 fetching corpus: 63500, signal 691127/735163 (executing program) 2021/09/28 21:16:47 fetching corpus: 63550, signal 691303/735163 (executing program) 2021/09/28 21:16:47 fetching corpus: 63600, signal 691440/735163 (executing program) 2021/09/28 21:16:47 fetching corpus: 63650, signal 691600/735163 (executing program) 2021/09/28 21:16:47 fetching corpus: 63700, signal 691715/735163 (executing program) 2021/09/28 21:16:47 fetching corpus: 63750, signal 692019/735163 (executing program) 2021/09/28 21:16:47 fetching corpus: 63800, signal 692250/735163 (executing program) 2021/09/28 21:16:47 fetching corpus: 63850, signal 692447/735163 (executing program) 2021/09/28 21:16:47 fetching corpus: 63900, signal 692598/735163 (executing program) 2021/09/28 21:16:47 fetching corpus: 63950, signal 692730/735163 (executing program) 2021/09/28 21:16:47 fetching corpus: 64000, signal 692878/735163 (executing program) 2021/09/28 21:16:47 fetching corpus: 64050, signal 693260/735163 (executing program) 2021/09/28 21:16:48 fetching corpus: 64100, signal 693396/735163 (executing program) 2021/09/28 21:16:48 fetching corpus: 64150, signal 693552/735163 (executing program) 2021/09/28 21:16:48 fetching corpus: 64200, signal 693746/735163 (executing program) 2021/09/28 21:16:48 fetching corpus: 64250, signal 693952/735163 (executing program) 2021/09/28 21:16:48 fetching corpus: 64300, signal 694098/735163 (executing program) 2021/09/28 21:16:48 fetching corpus: 64350, signal 694318/735163 (executing program) 2021/09/28 21:16:48 fetching corpus: 64400, signal 694514/735163 (executing program) 2021/09/28 21:16:48 fetching corpus: 64450, signal 694666/735163 (executing program) 2021/09/28 21:16:48 fetching corpus: 64500, signal 694844/735163 (executing program) 2021/09/28 21:16:48 fetching corpus: 64550, signal 695099/735163 (executing program) 2021/09/28 21:16:48 fetching corpus: 64600, signal 695273/735163 (executing program) 2021/09/28 21:16:48 fetching corpus: 64650, signal 695451/735163 (executing program) 2021/09/28 21:16:48 fetching corpus: 64700, signal 695585/735163 (executing program) 2021/09/28 21:16:48 fetching corpus: 64750, signal 695720/735163 (executing program) 2021/09/28 21:16:48 fetching corpus: 64800, signal 695861/735163 (executing program) 2021/09/28 21:16:48 fetching corpus: 64850, signal 696167/735163 (executing program) 2021/09/28 21:16:48 fetching corpus: 64900, signal 696340/735163 (executing program) 2021/09/28 21:16:49 fetching corpus: 64950, signal 696497/735163 (executing program) 2021/09/28 21:16:49 fetching corpus: 65000, signal 696626/735163 (executing program) 2021/09/28 21:16:49 fetching corpus: 65050, signal 696776/735163 (executing program) 2021/09/28 21:16:49 fetching corpus: 65100, signal 696900/735163 (executing program) 2021/09/28 21:16:49 fetching corpus: 65150, signal 697036/735163 (executing program) 2021/09/28 21:16:49 fetching corpus: 65200, signal 697175/735163 (executing program) 2021/09/28 21:16:49 fetching corpus: 65250, signal 697387/735163 (executing program) 2021/09/28 21:16:49 fetching corpus: 65300, signal 697588/735163 (executing program) 2021/09/28 21:16:49 fetching corpus: 65350, signal 697743/735163 (executing program) 2021/09/28 21:16:49 fetching corpus: 65400, signal 697872/735163 (executing program) 2021/09/28 21:16:49 fetching corpus: 65450, signal 698040/735163 (executing program) 2021/09/28 21:16:49 fetching corpus: 65500, signal 698229/735163 (executing program) 2021/09/28 21:16:49 fetching corpus: 65550, signal 698392/735163 (executing program) 2021/09/28 21:16:49 fetching corpus: 65600, signal 698549/735163 (executing program) 2021/09/28 21:16:49 fetching corpus: 65650, signal 698665/735163 (executing program) 2021/09/28 21:16:49 fetching corpus: 65700, signal 698876/735163 (executing program) 2021/09/28 21:16:50 fetching corpus: 65750, signal 699054/735163 (executing program) 2021/09/28 21:16:50 fetching corpus: 65800, signal 699208/735163 (executing program) 2021/09/28 21:16:50 fetching corpus: 65850, signal 699338/735163 (executing program) 2021/09/28 21:16:50 fetching corpus: 65900, signal 699505/735163 (executing program) 2021/09/28 21:16:50 fetching corpus: 65950, signal 699653/735163 (executing program) 2021/09/28 21:16:50 fetching corpus: 66000, signal 699799/735163 (executing program) 2021/09/28 21:16:50 fetching corpus: 66050, signal 699974/735163 (executing program) 2021/09/28 21:16:50 fetching corpus: 66100, signal 700103/735163 (executing program) 2021/09/28 21:16:50 fetching corpus: 66150, signal 700370/735163 (executing program) 2021/09/28 21:16:50 fetching corpus: 66200, signal 700507/735163 (executing program) 2021/09/28 21:16:50 fetching corpus: 66250, signal 700687/735163 (executing program) 2021/09/28 21:16:50 fetching corpus: 66300, signal 700897/735163 (executing program) 2021/09/28 21:16:50 fetching corpus: 66350, signal 701107/735163 (executing program) 2021/09/28 21:16:50 fetching corpus: 66400, signal 701284/735163 (executing program) 2021/09/28 21:16:50 fetching corpus: 66450, signal 701459/735163 (executing program) 2021/09/28 21:16:50 fetching corpus: 66500, signal 701595/735164 (executing program) 2021/09/28 21:16:50 fetching corpus: 66550, signal 701695/735164 (executing program) 2021/09/28 21:16:50 fetching corpus: 66600, signal 701838/735164 (executing program) 2021/09/28 21:16:51 fetching corpus: 66650, signal 702040/735164 (executing program) 2021/09/28 21:16:51 fetching corpus: 66700, signal 702143/735164 (executing program) 2021/09/28 21:16:51 fetching corpus: 66750, signal 702302/735164 (executing program) 2021/09/28 21:16:51 fetching corpus: 66800, signal 702458/735164 (executing program) 2021/09/28 21:16:51 fetching corpus: 66850, signal 702608/735164 (executing program) 2021/09/28 21:16:51 fetching corpus: 66900, signal 702790/735164 (executing program) 2021/09/28 21:16:51 fetching corpus: 66950, signal 702927/735164 (executing program) 2021/09/28 21:16:51 fetching corpus: 67000, signal 703022/735164 (executing program) 2021/09/28 21:16:51 fetching corpus: 67050, signal 703194/735164 (executing program) 2021/09/28 21:16:51 fetching corpus: 67100, signal 703365/735164 (executing program) 2021/09/28 21:16:51 fetching corpus: 67150, signal 703462/735164 (executing program) 2021/09/28 21:16:51 fetching corpus: 67200, signal 703621/735164 (executing program) 2021/09/28 21:16:51 fetching corpus: 67250, signal 703781/735164 (executing program) 2021/09/28 21:16:51 fetching corpus: 67300, signal 703907/735164 (executing program) 2021/09/28 21:16:51 fetching corpus: 67350, signal 704098/735164 (executing program) 2021/09/28 21:16:51 fetching corpus: 67400, signal 704217/735164 (executing program) 2021/09/28 21:16:51 fetching corpus: 67450, signal 704357/735164 (executing program) 2021/09/28 21:16:52 fetching corpus: 67500, signal 704522/735164 (executing program) 2021/09/28 21:16:52 fetching corpus: 67550, signal 704717/735164 (executing program) 2021/09/28 21:16:52 fetching corpus: 67600, signal 704842/735164 (executing program) 2021/09/28 21:16:52 fetching corpus: 67650, signal 705005/735164 (executing program) 2021/09/28 21:16:52 fetching corpus: 67700, signal 705105/735164 (executing program) 2021/09/28 21:16:52 fetching corpus: 67750, signal 705305/735164 (executing program) 2021/09/28 21:16:52 fetching corpus: 67800, signal 705466/735164 (executing program) 2021/09/28 21:16:52 fetching corpus: 67850, signal 705568/735164 (executing program) 2021/09/28 21:16:52 fetching corpus: 67900, signal 705689/735164 (executing program) 2021/09/28 21:16:52 fetching corpus: 67950, signal 705803/735164 (executing program) 2021/09/28 21:16:52 fetching corpus: 68000, signal 705920/735164 (executing program) 2021/09/28 21:16:52 fetching corpus: 68050, signal 706098/735164 (executing program) 2021/09/28 21:16:52 fetching corpus: 68100, signal 706198/735164 (executing program) 2021/09/28 21:16:52 fetching corpus: 68150, signal 706334/735164 (executing program) 2021/09/28 21:16:52 fetching corpus: 68200, signal 706458/735164 (executing program) 2021/09/28 21:16:52 fetching corpus: 68250, signal 706597/735164 (executing program) 2021/09/28 21:16:52 fetching corpus: 68300, signal 706730/735164 (executing program) 2021/09/28 21:16:52 fetching corpus: 68350, signal 706858/735164 (executing program) 2021/09/28 21:16:53 fetching corpus: 68400, signal 707018/735164 (executing program) 2021/09/28 21:16:53 fetching corpus: 68450, signal 707174/735164 (executing program) 2021/09/28 21:16:53 fetching corpus: 68500, signal 707329/735164 (executing program) 2021/09/28 21:16:53 fetching corpus: 68550, signal 707466/735164 (executing program) 2021/09/28 21:16:53 fetching corpus: 68600, signal 707574/735164 (executing program) 2021/09/28 21:16:53 fetching corpus: 68650, signal 707708/735164 (executing program) 2021/09/28 21:16:53 fetching corpus: 68700, signal 707938/735164 (executing program) 2021/09/28 21:16:53 fetching corpus: 68750, signal 708087/735164 (executing program) 2021/09/28 21:16:53 fetching corpus: 68800, signal 708197/735165 (executing program) 2021/09/28 21:16:53 fetching corpus: 68850, signal 708315/735165 (executing program) 2021/09/28 21:16:54 fetching corpus: 68900, signal 708417/735165 (executing program) 2021/09/28 21:16:54 fetching corpus: 68950, signal 708532/735165 (executing program) 2021/09/28 21:16:54 fetching corpus: 69000, signal 708637/735165 (executing program) 2021/09/28 21:16:54 fetching corpus: 69050, signal 708769/735165 (executing program) 2021/09/28 21:16:54 fetching corpus: 69100, signal 708928/735165 (executing program) 2021/09/28 21:16:54 fetching corpus: 69150, signal 709046/735165 (executing program) 2021/09/28 21:16:54 fetching corpus: 69200, signal 709155/735165 (executing program) 2021/09/28 21:16:54 fetching corpus: 69250, signal 709309/735165 (executing program) 2021/09/28 21:16:54 fetching corpus: 69300, signal 709459/735165 (executing program) 2021/09/28 21:16:54 fetching corpus: 69350, signal 709591/735165 (executing program) 2021/09/28 21:16:54 fetching corpus: 69400, signal 709788/735165 (executing program) 2021/09/28 21:16:54 fetching corpus: 69450, signal 709925/735165 (executing program) 2021/09/28 21:16:54 fetching corpus: 69500, signal 710080/735165 (executing program) 2021/09/28 21:16:54 fetching corpus: 69550, signal 710268/735165 (executing program) 2021/09/28 21:16:54 fetching corpus: 69600, signal 710430/735165 (executing program) 2021/09/28 21:16:54 fetching corpus: 69650, signal 710541/735165 (executing program) 2021/09/28 21:16:55 fetching corpus: 69700, signal 710670/735165 (executing program) 2021/09/28 21:16:55 fetching corpus: 69750, signal 710825/735165 (executing program) 2021/09/28 21:16:55 fetching corpus: 69800, signal 710968/735165 (executing program) 2021/09/28 21:16:55 fetching corpus: 69850, signal 711082/735165 (executing program) 2021/09/28 21:16:55 fetching corpus: 69900, signal 711250/735165 (executing program) 2021/09/28 21:16:55 fetching corpus: 69950, signal 711408/735165 (executing program) 2021/09/28 21:16:55 fetching corpus: 70000, signal 711530/735165 (executing program) 2021/09/28 21:16:55 fetching corpus: 70050, signal 711658/735165 (executing program) 2021/09/28 21:16:55 fetching corpus: 70100, signal 711759/735165 (executing program) 2021/09/28 21:16:55 fetching corpus: 70150, signal 711917/735165 (executing program) 2021/09/28 21:16:55 fetching corpus: 70200, signal 712139/735165 (executing program) 2021/09/28 21:16:55 fetching corpus: 70250, signal 712285/735165 (executing program) 2021/09/28 21:16:55 fetching corpus: 70300, signal 712416/735165 (executing program) 2021/09/28 21:16:55 fetching corpus: 70350, signal 712607/735165 (executing program) 2021/09/28 21:16:55 fetching corpus: 70400, signal 712722/735165 (executing program) 2021/09/28 21:16:55 fetching corpus: 70450, signal 712889/735165 (executing program) 2021/09/28 21:16:55 fetching corpus: 70500, signal 713018/735165 (executing program) 2021/09/28 21:16:56 fetching corpus: 70550, signal 713177/735165 (executing program) 2021/09/28 21:16:56 fetching corpus: 70600, signal 713291/735165 (executing program) 2021/09/28 21:16:56 fetching corpus: 70650, signal 713433/735165 (executing program) 2021/09/28 21:16:56 fetching corpus: 70700, signal 713528/735165 (executing program) 2021/09/28 21:16:56 fetching corpus: 70750, signal 713659/735165 (executing program) 2021/09/28 21:16:56 fetching corpus: 70800, signal 713799/735165 (executing program) 2021/09/28 21:16:56 fetching corpus: 70850, signal 713902/735165 (executing program) 2021/09/28 21:16:56 fetching corpus: 70900, signal 714041/735165 (executing program) 2021/09/28 21:16:56 fetching corpus: 70950, signal 714183/735165 (executing program) 2021/09/28 21:16:56 fetching corpus: 71000, signal 714282/735165 (executing program) 2021/09/28 21:16:56 fetching corpus: 71050, signal 714401/735165 (executing program) 2021/09/28 21:16:56 fetching corpus: 71058, signal 714426/735165 (executing program) 2021/09/28 21:16:56 fetching corpus: 71058, signal 714426/735165 (executing program) 2021/09/28 21:16:58 starting 6 fuzzer processes 21:16:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 21:16:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000100)="e444442066bdb52d9dbce69a6f42797e24eef6b8", 0x14) 21:16:59 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000004280)={0x0, 0x0, 0x0, 0xffffffffffffff20, &(0x7f00000042c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001800000002"], 0x38}, 0x0) 21:16:59 executing program 3: r0 = socket(0xa, 0x3, 0x6) recvmsg$unix(r0, &(0x7f0000015b40)={0x0, 0x0, 0x0}, 0x162) 21:16:59 executing program 4: r0 = socket(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x0, 0x0, @private1}, 0x1c) 21:17:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100), &(0x7f0000000180)=0x4) [ 153.294241][ T6550] chnl_net:caif_netlink_parms(): no params data found [ 153.503843][ T6552] chnl_net:caif_netlink_parms(): no params data found [ 153.551037][ T6550] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.561194][ T6550] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.569976][ T6550] device bridge_slave_0 entered promiscuous mode [ 153.608027][ T6550] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.622365][ T6550] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.630625][ T6550] device bridge_slave_1 entered promiscuous mode [ 153.750515][ T6550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.786446][ T6550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.848879][ T6554] chnl_net:caif_netlink_parms(): no params data found [ 153.950019][ T6550] team0: Port device team_slave_0 added [ 153.972124][ T6550] team0: Port device team_slave_1 added [ 153.983049][ T6552] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.990844][ T6552] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.000342][ T6552] device bridge_slave_0 entered promiscuous mode [ 154.008649][ T6552] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.015802][ T6552] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.023514][ T6552] device bridge_slave_1 entered promiscuous mode [ 154.123039][ T6552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.138475][ T6550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.146527][ T6550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.173475][ T6550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.188098][ T6550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.195557][ T6550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.222120][ T6550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.238680][ T6552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.341758][ T6552] team0: Port device team_slave_0 added [ 154.350374][ T6554] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.357976][ T6554] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.367232][ T6554] device bridge_slave_0 entered promiscuous mode [ 154.403024][ T6550] device hsr_slave_0 entered promiscuous mode [ 154.423653][ T6550] device hsr_slave_1 entered promiscuous mode [ 154.448644][ T6552] team0: Port device team_slave_1 added [ 154.502264][ T6554] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.509898][ T6554] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.519637][ T6554] device bridge_slave_1 entered promiscuous mode [ 154.605515][ T6552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.612477][ T6552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.657750][ T6552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.718013][ T6552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.725666][ T6552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.753049][ T6552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.773677][ T6554] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.782976][ T6556] chnl_net:caif_netlink_parms(): no params data found [ 154.790900][ T7183] Bluetooth: hci0: command 0x0409 tx timeout [ 154.834153][ T6554] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.971274][ T6554] team0: Port device team_slave_0 added [ 154.982898][ T6554] team0: Port device team_slave_1 added [ 155.019587][ T6552] device hsr_slave_0 entered promiscuous mode [ 155.024747][ T7183] Bluetooth: hci1: command 0x0409 tx timeout [ 155.032572][ T6552] device hsr_slave_1 entered promiscuous mode [ 155.040555][ T6552] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.048743][ T6552] Cannot create hsr debugfs directory [ 155.124108][ T6554] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.131353][ T6554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.158818][ T6554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.223205][ T6554] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.234224][ T6554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.261335][ T6554] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.272776][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 155.316486][ T6556] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.323556][ T6556] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.354464][ T6556] device bridge_slave_0 entered promiscuous mode [ 155.409196][ T6556] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.416771][ T6556] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.424396][ T6556] device bridge_slave_1 entered promiscuous mode [ 155.501390][ T6554] device hsr_slave_0 entered promiscuous mode [ 155.515638][ T6554] device hsr_slave_1 entered promiscuous mode [ 155.522034][ T6554] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.530168][ T6554] Cannot create hsr debugfs directory [ 155.536080][ T6563] chnl_net:caif_netlink_parms(): no params data found [ 155.584785][ T7183] Bluetooth: hci3: command 0x0409 tx timeout [ 155.611466][ T6556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.660921][ T6550] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 155.690029][ T6556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.758149][ T6550] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 155.808565][ T6550] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 155.820987][ T6556] team0: Port device team_slave_0 added [ 155.836300][ T6556] team0: Port device team_slave_1 added [ 155.858011][ T6550] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 155.867063][ T6709] chnl_net:caif_netlink_parms(): no params data found [ 155.914777][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 155.947349][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.954312][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.982241][ T6556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.005211][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.012161][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.040438][ T6556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.146937][ T6552] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 156.168683][ T6552] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 156.193952][ T6556] device hsr_slave_0 entered promiscuous mode [ 156.204402][ T6556] device hsr_slave_1 entered promiscuous mode [ 156.211594][ T6556] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.220136][ T6556] Cannot create hsr debugfs directory [ 156.228603][ T6563] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.235956][ T6563] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.243813][ T6563] device bridge_slave_0 entered promiscuous mode [ 156.253798][ T6563] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.261508][ T6563] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.270449][ T6563] device bridge_slave_1 entered promiscuous mode [ 156.304168][ T6552] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 156.334054][ T6563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.348865][ T6552] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 156.383031][ T6563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.464671][ T7183] Bluetooth: hci5: command 0x0409 tx timeout [ 156.521639][ T6563] team0: Port device team_slave_0 added [ 156.554582][ T6709] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.565464][ T6709] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.573099][ T6709] device bridge_slave_0 entered promiscuous mode [ 156.582286][ T6563] team0: Port device team_slave_1 added [ 156.603720][ T6554] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 156.625722][ T6709] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.633044][ T6709] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.642360][ T6709] device bridge_slave_1 entered promiscuous mode [ 156.665519][ T6554] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 156.731502][ T6554] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 156.753297][ T6550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.770326][ T6709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.787072][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.794205][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.821769][ T6563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.835317][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.842505][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.864629][ T31] Bluetooth: hci0: command 0x041b tx timeout [ 156.872149][ T6563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.887642][ T6554] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 156.906777][ T6709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.999930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.013541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.026604][ T6709] team0: Port device team_slave_0 added [ 157.040362][ T6709] team0: Port device team_slave_1 added [ 157.050210][ T6563] device hsr_slave_0 entered promiscuous mode [ 157.057387][ T6563] device hsr_slave_1 entered promiscuous mode [ 157.063838][ T6563] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.072215][ T6563] Cannot create hsr debugfs directory [ 157.081295][ T6550] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.104893][ T7917] Bluetooth: hci1: command 0x041b tx timeout [ 157.162625][ T6556] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 157.181829][ T6709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.189589][ T6709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.218535][ T6709] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.253959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.262538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.273183][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.280546][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.288689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.297907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.306451][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.313496][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.321317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.329299][ T6556] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 157.343502][ T6556] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 157.344651][ T7917] Bluetooth: hci2: command 0x041b tx timeout [ 157.363439][ T6709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.370889][ T6709] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.397772][ T6709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.418074][ T6552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.440738][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.449259][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.466112][ T6556] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 157.492163][ T6552] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.538082][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.546011][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.553580][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.565980][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.621225][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.629648][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.639882][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.649015][ T8082] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.656134][ T8082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.663808][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.672928][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.681718][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.692361][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.701056][ T8082] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.708249][ T8082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.716363][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.725165][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.733292][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.742223][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.751090][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.765978][ T6550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.766266][ T7917] Bluetooth: hci3: command 0x041b tx timeout [ 157.800279][ T6709] device hsr_slave_0 entered promiscuous mode [ 157.807677][ T6709] device hsr_slave_1 entered promiscuous mode [ 157.814079][ T6709] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.824653][ T6709] Cannot create hsr debugfs directory [ 157.831680][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.841157][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.904050][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.914203][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.935143][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.942764][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.952450][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.961250][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.970076][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.979835][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.989212][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.998407][ T2952] Bluetooth: hci4: command 0x041b tx timeout [ 158.045389][ T6552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.084311][ T6554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.100970][ T6550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.110290][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.118669][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.140321][ T6563] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 158.151768][ T6563] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 158.170281][ T6563] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 158.202816][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.212082][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.226233][ T6563] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 158.250520][ T6552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.265238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.272803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.296720][ T6556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.308149][ T6554] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.338172][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.346822][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.400702][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.410551][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.419884][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.428910][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.438119][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.446180][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.455027][ T6556] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.470384][ T6550] device veth0_vlan entered promiscuous mode [ 158.477200][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.485171][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.493047][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.502166][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.511412][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.518584][ T8444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.526663][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.535404][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.543672][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.550771][ T8444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.554840][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 158.571942][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.604093][ T6550] device veth1_vlan entered promiscuous mode [ 158.621087][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.630184][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.639458][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.649819][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.660906][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.668002][ T8431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.676030][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.684731][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.692993][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.700121][ T8431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.724958][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.732746][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.741499][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.760701][ T6552] device veth0_vlan entered promiscuous mode [ 158.794117][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.802540][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.826428][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.835478][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.843912][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.853303][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.862431][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.871670][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.896766][ T6552] device veth1_vlan entered promiscuous mode [ 158.911475][ T6556] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.923125][ T6556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.934239][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.944472][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.945168][ T8444] Bluetooth: hci0: command 0x040f tx timeout [ 158.952612][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.966837][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.977164][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.986619][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.995516][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.003940][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.012617][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.021099][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.036192][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.043838][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.053197][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.091473][ T6554] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.106139][ T6554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.121913][ T6563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.131486][ T6550] device veth0_macvtap entered promiscuous mode [ 159.139260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.148541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.157360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.165722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.174044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.194589][ T8431] Bluetooth: hci1: command 0x040f tx timeout [ 159.221457][ T6563] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.233530][ T6550] device veth1_macvtap entered promiscuous mode [ 159.249847][ T6556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.264295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.272931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.281802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.290333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.299155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.308249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.316666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.325207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.332888][ T6709] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 159.345156][ T6552] device veth0_macvtap entered promiscuous mode [ 159.366112][ T6709] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 159.382076][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.391083][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.400848][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.410882][ T8523] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.418028][ T8523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.424988][ T8082] Bluetooth: hci2: command 0x040f tx timeout [ 159.428339][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.439902][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.460634][ T6554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.480083][ T6552] device veth1_macvtap entered promiscuous mode [ 159.494107][ T6709] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 159.510267][ T6709] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 159.520919][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.532989][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.551003][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.575476][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.584151][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.591363][ T8473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.606912][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.619666][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.629962][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.690401][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.699182][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.710433][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.719622][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.729197][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.738638][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.747514][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.756741][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.781810][ T6552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.791622][ T6550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.802710][ T6550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.815997][ T6550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.824916][ T8444] Bluetooth: hci3: command 0x040f tx timeout [ 159.838584][ T6556] device veth0_vlan entered promiscuous mode [ 159.851328][ T6563] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.863112][ T6563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.871471][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.881119][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.890597][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.899486][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.908734][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.917716][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.926731][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.935340][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.943625][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.952343][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.974210][ T6554] device veth0_vlan entered promiscuous mode [ 159.986184][ T6552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.006109][ T6550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.018099][ T6550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.029369][ T6550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.043681][ T6556] device veth1_vlan entered promiscuous mode [ 160.052750][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.060494][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.068648][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.076874][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.085834][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.094019][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.102759][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.111511][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.120133][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.134799][ T8431] Bluetooth: hci4: command 0x040f tx timeout [ 160.134824][ T6552] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.157082][ T6552] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.168870][ T6552] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.177987][ T6552] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.199089][ T6550] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.208501][ T6550] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.218272][ T6550] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.227951][ T6550] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.248942][ T6554] device veth1_vlan entered promiscuous mode [ 160.256795][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.266585][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.275085][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.325571][ T6563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.352993][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.361557][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.376023][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.383615][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.413095][ T6554] device veth0_macvtap entered promiscuous mode [ 160.459867][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.471747][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.492255][ T6554] device veth1_macvtap entered promiscuous mode [ 160.528728][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.545969][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.581761][ T6556] device veth0_macvtap entered promiscuous mode [ 160.625424][ T31] Bluetooth: hci5: command 0x040f tx timeout [ 160.644202][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.675545][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.696764][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.736819][ T6709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.758796][ T6556] device veth1_macvtap entered promiscuous mode [ 160.771127][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.782328][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.803336][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.816502][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.828374][ T6554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.842598][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.853600][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.864164][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.876534][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.888999][ T6554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.910892][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.920058][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.929295][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.931259][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.948795][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.964054][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.973287][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.983041][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.992171][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.006425][ T6554] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.012970][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.019267][ T6554] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.023548][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.037899][ T6554] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.044453][ T8431] Bluetooth: hci0: command 0x0419 tx timeout [ 161.057771][ T6554] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.088172][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.128973][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.149649][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.160022][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.170897][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.181657][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.193766][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.206924][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.221911][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.235056][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.242728][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.252658][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.270777][ T8431] Bluetooth: hci1: command 0x0419 tx timeout [ 161.284030][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.289294][ T6563] device veth0_vlan entered promiscuous mode [ 161.294242][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.302364][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.317890][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.327936][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.338458][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.349185][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.363084][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.375955][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.384861][ T6709] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.396717][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.404993][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.413343][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.422760][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.432534][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.452407][ T6556] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.461576][ T6556] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.474241][ T6556] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.484716][ T6556] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.505634][ T8082] Bluetooth: hci2: command 0x0419 tx timeout [ 161.513124][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.522031][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.530033][ T6563] device veth1_vlan entered promiscuous mode [ 161.544844][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.552712][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.562366][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.571755][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.580958][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.590754][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.601035][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.610835][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.618248][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.641752][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.652786][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.662815][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.670266][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state 21:17:09 executing program 0: r0 = socket(0xa, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000180)={&(0x7f0000000100)=@proc, 0xc, 0xfffffffffffffffe}, 0x0) [ 161.778721][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.796438][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.826768][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.857777][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 21:17:09 executing program 0: r0 = gettid() rt_tgsigqueueinfo(r0, r0, 0x0, 0x0) [ 161.883910][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.952810][ T6563] device veth0_macvtap entered promiscuous mode [ 161.977137][ T8431] Bluetooth: hci3: command 0x0419 tx timeout 21:17:09 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) [ 162.003253][ T6563] device veth1_macvtap entered promiscuous mode [ 162.038187][ T6299] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.062352][ T6299] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.099696][ T6709] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 21:17:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) [ 162.114982][ T6709] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.132754][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.147201][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 21:17:09 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200200, 0x0) [ 162.169135][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.189512][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.221070][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.257632][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 21:17:09 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) [ 162.275052][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.292711][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.322970][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.341775][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.353345][ T8082] Bluetooth: hci4: command 0x0419 tx timeout [ 162.358869][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:17:09 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x200400, 0x0) [ 162.390194][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.403514][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.415561][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.426427][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.439905][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.468173][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:17:09 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/power_supply', 0x46000, 0x70) [ 162.492216][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.505430][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.524456][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.532372][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.565128][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.573862][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.591184][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.623660][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.654182][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.677666][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.694146][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.706561][ T8431] Bluetooth: hci5: command 0x0419 tx timeout [ 162.706896][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.724048][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.736486][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.748973][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.774084][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.788636][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.809270][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.820317][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.831854][ T6563] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.846942][ T6563] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.859623][ T6563] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.872673][ T6563] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.923208][ T6709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.939802][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.960403][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.974703][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.984793][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.995691][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.003624][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.109714][ T1163] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.132876][ T1163] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.206631][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:17:10 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) [ 163.247905][ T1163] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.315493][ T1163] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.336063][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.353438][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 21:17:10 executing program 3: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) [ 163.384972][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.421889][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.444698][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.464903][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.522023][ T6709] device veth0_vlan entered promiscuous mode [ 163.558357][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.572838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 21:17:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x34, &(0x7f00000011c0), 0x4) [ 163.613174][ T6709] device veth1_vlan entered promiscuous mode [ 163.640325][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.649150][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.665074][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.736617][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.749051][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.759745][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.773955][ T6709] device veth0_macvtap entered promiscuous mode [ 163.787421][ T6709] device veth1_macvtap entered promiscuous mode [ 163.823093][ T6709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.843758][ T6709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.855850][ T6709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.871677][ T6709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.882195][ T6709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.893656][ T6709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.903699][ T6709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.915993][ T6709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.926024][ T6709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.936713][ T6709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.948212][ T6709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.965895][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.974758][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.982583][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.992919][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.004939][ T6709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.015889][ T6709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.026034][ T6709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.037248][ T6709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.047804][ T6709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.058361][ T6709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.069001][ T6709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.081676][ T6709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.091602][ T6709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.102084][ T6709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.113338][ T6709] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.125133][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.136284][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.155858][ T6709] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.164914][ T6709] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.173600][ T6709] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.183402][ T6709] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.298884][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.321433][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.353549][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.380412][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.400806][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.410859][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:17:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:17:11 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 21:17:11 executing program 0: syz_emit_ethernet(0x34, &(0x7f0000000000)=ANY=[], 0x0) 21:17:11 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 21:17:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0), 0x4) 21:17:11 executing program 4: setresuid(0x0, 0xee01, 0x0) 21:17:11 executing program 0: r0 = epoll_create(0x7ff) fcntl$getownex(r0, 0x10, 0x0) 21:17:12 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 21:17:12 executing program 1: r0 = socket(0x11, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f0000004500)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f000000a980)={0x0, 0x989680}) 21:17:12 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xffffffffffffffde) 21:17:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 21:17:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 21:17:12 executing program 0: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 21:17:12 executing program 3: r0 = eventfd2(0xe, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 21:17:12 executing program 2: r0 = gettid() sched_getparam(r0, &(0x7f0000000080)) 21:17:12 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 21:17:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x16) 21:17:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 21:17:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001940)) 21:17:12 executing program 2: r0 = socket(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x10, 0x0) 21:17:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000000)='L', 0x1) 21:17:12 executing program 4: socket$packet(0x11, 0xf1779c292c03a783, 0x300) 21:17:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5450, 0x0) 21:17:12 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 21:17:12 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x200600, 0x2f) 21:17:12 executing program 3: r0 = geteuid() setresuid(0xee01, r0, 0xee00) 21:17:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) 21:17:13 executing program 2: setresuid(0x0, 0xee01, 0xee01) 21:17:13 executing program 5: timer_create(0x4, &(0x7f00000005c0)={0x0, 0x27, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000600)) 21:17:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x100, &(0x7f0000002a00)) 21:17:13 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x3000) 21:17:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$getownex(r0, 0x10, 0x0) 21:17:13 executing program 3: socket(0x10, 0x803, 0x0) 21:17:13 executing program 5: r0 = socket(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000002800)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000080)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) 21:17:13 executing program 2: r0 = epoll_create1(0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 21:17:13 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 21:17:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create(0x56f9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 21:17:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, &(0x7f0000002a00)) 21:17:13 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 21:17:13 executing program 5: socket(0x11, 0x803, 0x0) 21:17:13 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 21:17:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000200)) 21:17:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x9) 21:17:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 21:17:13 executing program 5: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 21:17:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002bc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0x1, 0x8, &(0x7f0000003e80)=""/4096, &(0x7f00000025c0)=0x1000) 21:17:13 executing program 1: setrlimit(0xf6a2f808fc6d3eab, &(0x7f0000000040)) 21:17:13 executing program 0: openat$full(0xffffff9c, &(0x7f0000000000), 0x980c1, 0x0) 21:17:13 executing program 3: r0 = gettid() wait4(r0, 0x0, 0x0, &(0x7f0000000380)) 21:17:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2001, &(0x7f0000000040)={0x77359400}) 21:17:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2001, 0x0) 21:17:14 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 21:17:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002bc0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 21:17:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x121, 0x0) 21:17:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002bc0)={0xffffffffffffffff}) syz_mount_image$fuse(0x0, &(0x7f0000008d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 21:17:14 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$cgroup_pid(r0, 0x0, 0x36) 21:17:14 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 21:17:14 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0xe4020000}], 0x1, 0x4000000) 21:17:14 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:14 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0xe4020000}], 0x1, 0x0) 21:17:14 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) [ 167.192037][ T8891] Sensor A: ================= START STATUS ================= [ 167.231601][ T8891] Sensor A: Test Pattern: 75% Colorbar 21:17:14 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x161, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) [ 167.252062][ T8891] Sensor A: Show Information: All [ 167.261494][ T8891] Sensor A: Vertical Flip: false [ 167.293911][ T8891] Sensor A: Horizontal Flip: false [ 167.308666][ T8891] Sensor A: Brightness: 128 [ 167.332640][ T8891] Sensor A: Contrast: 128 21:17:14 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 167.353098][ T8891] Sensor A: Hue: 0 21:17:14 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0xe4020000}], 0x1, 0x0) 21:17:14 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x80000000]}) 21:17:14 executing program 1: io_setup(0x3ce0, &(0x7f0000000000)) io_setup(0xf3, &(0x7f0000000080)=0x0) io_destroy(r0) [ 167.378719][ T8891] Sensor A: Saturation: 128 [ 167.412585][ T8891] Sensor A: ================== END STATUS ================== 21:17:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0xf0f000, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:14 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000080)=0x5) getpeername$unix(r0, &(0x7f00000001c0), &(0x7f0000000140)=0x6e) sendfile(r1, r2, 0x0, 0x80000007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x800, 0x0) 21:17:14 executing program 4: clock_nanosleep(0xb, 0x0, &(0x7f0000000440), 0x0) 21:17:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40) [ 167.619104][ T8923] Sensor A: ================= START STATUS ================= [ 167.636355][ T8923] Sensor A: Test Pattern: 75% Colorbar [ 167.642238][ T8923] Sensor A: Show Information: All [ 167.671443][ T8923] Sensor A: Vertical Flip: false [ 167.691175][ T25] audit: type=1800 audit(1632863835.062:2): pid=8926 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13967 res=0 errno=0 21:17:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0xf0f000, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:15 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000eee000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100)=r1, 0x1) [ 167.697302][ T8923] Sensor A: Horizontal Flip: [ 167.720993][ C1] hrtimer: interrupt took 71679 ns 21:17:15 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0xe4020000}], 0x1, 0x0) [ 167.799771][ T8923] false [ 167.817270][ T8923] Sensor A: Brightness: 128 [ 167.833417][ T8923] Sensor A: Contrast: 128 [ 167.845597][ T8923] Sensor A: Hue: 0 21:17:15 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x80000000]}) [ 167.857614][ T8923] Sensor A: Saturation: 128 [ 167.874864][ T8923] Sensor A: ================== END STATUS ================== 21:17:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0xf0f000, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:15 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:15 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 21:17:15 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000eee000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100)=r1, 0x1) 21:17:15 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500), 0x0, 0x0, 0x0, 0xffffffe0}, 0xe4020000}], 0x1, 0x0) [ 168.193220][ T8951] Sensor A: ================= START STATUS ================= [ 168.230787][ T8951] Sensor A: Test Pattern: 75% Colorbar [ 168.249559][ T8951] Sensor A: Show Information: All [ 168.263440][ T8951] Sensor A: Vertical Flip: false [ 168.337596][ T8951] Sensor A: Horizontal Flip: false [ 168.391552][ T8951] Sensor A: Brightness: 128 [ 168.407897][ T25] audit: type=1800 audit(1632863835.782:3): pid=8926 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13962 res=0 errno=0 [ 168.418646][ T8951] Sensor A: Contrast: 128 [ 168.439666][ T8951] Sensor A: Hue: 0 [ 168.443789][ T8951] Sensor A: Saturation: 128 [ 168.452619][ T8951] Sensor A: ================== END STATUS ================== 21:17:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000180)) 21:17:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0xf0f000, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0xfffffffa, 0x4) 21:17:15 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 21:17:15 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000eee000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100)=r1, 0x1) 21:17:15 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003380)={'syztnl1\x00', 0x0}) 21:17:16 executing program 2: ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000000)={0xf0f000, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f00000032c0)=[{0x0}, {0x0}], 0x2}, 0x0) 21:17:16 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 21:17:16 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x2, 0x4) [ 168.699792][ T8975] Sensor A: ================= START STATUS ================= [ 168.738971][ T8975] Sensor A: Test Pattern: 75% Colorbar [ 168.757907][ T8975] Sensor A: Show Information: All [ 168.800879][ T8975] Sensor A: Vertical Flip: false [ 168.829589][ T8975] Sensor A: Horizontal Flip: false [ 168.855594][ T8975] Sensor A: Brightness: 128 21:17:16 executing program 2: ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000000)={0xf0f000, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) [ 168.876615][ T8975] Sensor A: Contrast: 128 21:17:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x44, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}}, 0x0) 21:17:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2c4, 0x1}, 0x40) [ 168.898262][ T8975] Sensor A: Hue: 0 21:17:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000140)) [ 168.923693][ T8975] Sensor A: Saturation: 128 21:17:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x2, 0x4) [ 168.955880][ T8975] Sensor A: ================== END STATUS ================== 21:17:16 executing program 2: ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000000)={0xf0f000, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:16 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x2, &(0x7f0000000200)=@raw=[@btf_id], &(0x7f0000000240)='syzkaller\x00', 0xffff, 0xed, &(0x7f0000000280)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:17:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0xfef9) 21:17:16 executing program 1: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) 21:17:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) 21:17:16 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$xdp(0x2c, 0x3, 0x0) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) [ 169.217812][ T9010] Sensor A: ================= START STATUS ================= [ 169.251071][ T9010] Sensor A: Test Pattern: 75% Colorbar 21:17:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000280)={'syz_tun\x00', @ifru_hwaddr=@dev}) [ 169.281694][ T9010] Sensor A: Show Information: All 21:17:16 executing program 2: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0xf0f000, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) [ 169.314037][ T9010] Sensor A: Vertical Flip: false [ 169.377710][ T9010] Sensor A: Horizontal Flip: false 21:17:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000003980)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r0, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}}], 0x1, 0x0) [ 169.412611][ T9010] Sensor A: Brightness: 128 21:17:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000008c0)={'veth0_to_batadv\x00', &(0x7f0000000880)=@ethtool_rxfh_indir}) [ 169.441471][ T9010] Sensor A: Contrast: 128 21:17:16 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000500)) [ 169.472434][ T9010] Sensor A: Hue: 0 [ 169.488242][ T9010] Sensor A: Saturation: 128 [ 169.502725][ T9010] Sensor A: ================== END STATUS ================== 21:17:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x0, 0x0, "2f84f2cb36a953b7e25115f9121e45947b856c87ced2d5dea066f729db75197410190a1c325def99d21dad695c56f91b870546c214aadee413d59f6a21d143bacfe2de4a09c06b70b8480cc43db110e7"}, 0xd8) 21:17:17 executing program 2: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0xf0f000, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:17 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req={0x40, 0x9}, 0x10) 21:17:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001300)=ANY=[@ANYBLOB="a4050000", @ANYRES16=r1, @ANYBLOB="010028bd7000ffdbdf250300000008000100", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e00003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b757000000000", @ANYBLOB="380102803c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32, @ANYBLOB="40000100240001"], 0x5a4}}, 0x0) 21:17:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 21:17:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req={0x0, 0x9}, 0x10) 21:17:17 executing program 2: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0xf0f000, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) [ 169.781378][ T9044] Sensor A: ================= START STATUS ================= [ 169.824418][ T9044] Sensor A: Test Pattern: 75% Colorbar [ 169.833365][ T9048] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 169.863974][ T9044] Sensor A: Show Information: All 21:17:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) 21:17:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x60) [ 169.884295][ T9048] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 169.901959][ T9044] Sensor A: Vertical Flip: false 21:17:17 executing program 5: epoll_create(0x9) 21:17:17 executing program 2: syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000000)={0xf0f000, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) [ 169.930768][ T9044] Sensor A: Horizontal Flip: false [ 169.940972][ T9048] netlink: 1296 bytes leftover after parsing attributes in process `syz-executor.1'. [ 169.961419][ T9044] Sensor A: Brightness: 128 [ 169.981656][ T9044] Sensor A: Contrast: 128 [ 170.002142][ T9060] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 170.019277][ T9044] Sensor A: Hue: 0 21:17:17 executing program 0: mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 170.050236][ T9044] Sensor A: Saturation: 128 21:17:17 executing program 4: r0 = epoll_create(0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) [ 170.071290][ T9060] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 170.072340][ T9044] Sensor A: ================== END STATUS ================== [ 170.126318][ T9060] netlink: 1296 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:17 executing program 2: syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000000)={0xf0f000, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001940)={&(0x7f0000000000)=@in={0x2, 0x4e23}, 0x80, 0x0}, 0x48810) 21:17:17 executing program 1: syz_mount_image$ocfs2(&(0x7f0000008340), &(0x7f0000008380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000086c0)) 21:17:17 executing program 4: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x0, &(0x7f0000008640), 0x0, 0x0) 21:17:17 executing program 0: open(&(0x7f00000003c0)='./file0\x00', 0x8040, 0x0) setxattr$security_ima(&(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 21:17:17 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:17 executing program 5: r0 = epoll_create1(0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 21:17:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc) 21:17:17 executing program 2: syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000000)={0xf0f000, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) [ 170.391782][ T9084] Sensor A: ================= START STATUS ================= [ 170.422002][ T9084] Sensor A: Test Pattern: 75% Colorbar 21:17:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@generic={0x0, "3076f9608b32d1c025f774f25d6c974e46ee9843106cf9c14a70259b1c258d20155254758a50c3cdfb7be0bf6d0628c38925f041cff182283e2e6655c1cfaf179e1f0e9b6ddd9d1ee0ccdbce3f98a3857bab8a4131fb6de01ccfb25d9df4e7d5bbcfe114a0714af30d92b92b880c8cf4e85873aa07c642699a25653287b5"}, 0x80) [ 170.451413][ T9084] Sensor A: Show Information: All 21:17:17 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000240), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r0) [ 170.483337][ T9084] Sensor A: Vertical Flip: false 21:17:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x24}}, 0x0) 21:17:17 executing program 5: lsetxattr$trusted_overlay_nlink(&(0x7f0000004c40)='./file0\x00', 0x0, 0x0, 0x0, 0x0) [ 170.518451][ T9084] Sensor A: Horizontal Flip: false [ 170.568023][ T9084] Sensor A: Brightness: 128 [ 170.611641][ T9084] Sensor A: Contrast: 128 [ 170.629121][ T9084] Sensor A: Hue: 0 [ 170.652891][ T9084] Sensor A: Saturation: 128 [ 170.687210][ T9084] Sensor A: ================== END STATUS ================== 21:17:18 executing program 3: syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, 0x0) 21:17:18 executing program 0: clock_getres(0x3, &(0x7f0000003c00)) 21:17:18 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) syz_mount_image$ocfs2(0x0, &(0x7f0000008380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:17:18 executing program 4: clock_gettime(0x0, &(0x7f0000004a80)) clock_gettime(0x2, &(0x7f0000004c00)) 21:17:18 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 21:17:18 executing program 5: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:17:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, 0x0) 21:17:18 executing program 4: syz_open_dev$mouse(&(0x7f0000000200), 0xffffffffffff8000, 0x0) 21:17:18 executing program 3: syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:18 executing program 0: socketpair(0x2b, 0x0, 0x0, &(0x7f0000004fc0)) 21:17:18 executing program 1: open(&(0x7f00000003c0)='./file0\x00', 0x8040, 0x0) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) 21:17:18 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000004d00), 0x2, 0x0) 21:17:18 executing program 4: socket(0x28, 0x0, 0x6) 21:17:18 executing program 3: syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, 0x0) 21:17:18 executing program 0: connect$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 21:17:18 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x200400) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 21:17:18 executing program 5: clock_gettime(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000004b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000004bc0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote, 0x40}}}, 0x38) clock_gettime(0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x3) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000004f80), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f0000008340), &(0x7f0000008380)='./file1\x00', 0x0, 0x3, &(0x7f0000008640)=[{&(0x7f00000083c0)="1275", 0x2}, {0x0}, {0x0, 0x0, 0x7}], 0x0, &(0x7f00000086c0)={[{'^'}, {'TIPC\x00'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 21:17:18 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x280c0, 0x0) 21:17:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:18 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 21:17:18 executing program 3: ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0x5646, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:18 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) [ 171.348920][ T9149] (syz-executor.5,9149,1):ocfs2_parse_options:1465 ERROR: Unrecognized mount option "^" or missing value 21:17:18 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000780), 0x8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) 21:17:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:18 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000e80), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 21:17:18 executing program 3: ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0x5646, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:18 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) [ 171.440551][ T9149] (syz-executor.5,9149,1):ocfs2_fill_super:1186 ERROR: status = -22 21:17:18 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 171.553032][ T9166] (syz-executor.5,9166,0):ocfs2_parse_options:1465 ERROR: Unrecognized mount option "^" or missing value [ 171.608956][ T9166] (syz-executor.5,9166,0):ocfs2_fill_super:1186 ERROR: status = -22 21:17:19 executing program 0: add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0x0) 21:17:19 executing program 3: ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0x5646, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:19 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:19 executing program 5: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 21:17:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$full(0xffffff9c, &(0x7f0000000e80), 0x0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000000ec0)={0x2020}, 0x2020) 21:17:19 executing program 4: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 21:17:19 executing program 3: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:19 executing program 0: openat$ptmx(0xffffff9c, &(0x7f0000000100), 0xc29c0, 0x0) openat$zero(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) 21:17:19 executing program 2: getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 21:17:19 executing program 5: socketpair(0x11, 0xa, 0x5, 0x0) 21:17:19 executing program 1: r0 = openat$full(0xffffff9c, &(0x7f0000000040), 0x200000, 0x0) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 21:17:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newaddrlabel={0x1c, 0x48, 0x1}, 0x1c}}, 0x0) 21:17:19 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 21:17:19 executing program 0: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) 21:17:19 executing program 3: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:19 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000240)) 21:17:19 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f0000000e80), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000180), 0x24, 0x0) 21:17:19 executing program 2: openat$ptmx(0xffffff9c, &(0x7f0000000040), 0xee80, 0x0) 21:17:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004d80)={0x0, 0x0, &(0x7f0000004d40)={&(0x7f0000000080)=@newchain={0xec4, 0x64, 0x4, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_bpf={{0x8}, {0xc5c, 0x2, [@TCA_BPF_FLAGS={0x8}, @TCA_BPF_POLICE={0xc1c, 0x2, [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_FLAGS_GEN={0x8}, @TCA_BPF_FD={0x8}, @TCA_BPF_FD={0x8}, @TCA_BPF_FD={0x8}]}}, @filter_kind_options=@f_basic={{0xa}, {0x220, 0x2, [@TCA_BASIC_ACT={0x21c, 0x3, [@m_xt={0x158, 0x0, 0x0, 0x0, {{0x7}, {0x6c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x4d, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "b8b54653d2c487ff1f43bd69d6c6aca6cac3038b2fc3a887709f1063d6f11d5cdd52a5"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}]}, {0xc5, 0x6, "15fc6b361d0b4388cba9dd62efb58d6104a0d464cb73c1443ac8137fe948a32a437e7b53012fc2ce07b81c0a2f53c9f3af4042790ec7ca85aedee3bbb66c200ea86d6fe43c9e17d0a331250ebde32b70508409c7bc22d64e84582a00a07f0ce383fd17f1cd1e48bd2c9e8b0f7b66b24bd8dd13bf37e1f42d0f880b7a269bc19decf67f2fbad49de73ba8b0bbbee026e80ccdf679bf51f607ab6a8960a7170b53218abf5416c33944ca174a65551b8ef39b2ae731fbe362a89c6c542da32e839243"}, {0xc}, {0xc}}}, @m_tunnel_key={0xc0, 0x0, 0x0, 0x0, {{0xf}, {0x4}, {0x8d, 0x6, "c3e308bf157ef77b035967303e323bc0934ab3de55b11db69790a2e99b0a76e366f87bce39ea72d3c89c19fcc997822545ffba0fa1ea4b4354ee41538749215123ca3e582bef765bf1ab6021d85cdc525a34a93b9012de7cbb15a2ce7fe9f476c019a2c1a7e09fe3e5d39cdd6f8fbad7282bfeaf77faeab3dadfc37980abcc062de84e32b08f88f626"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 21:17:19 executing program 0: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2095c666aa38b239) 21:17:19 executing program 3: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:19 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x115241, 0x0) 21:17:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf32(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [{}]}, 0x54) 21:17:19 executing program 2: openat$sysfs(0xffffff9c, &(0x7f0000003140)='/sys/block/loop6', 0x0, 0x0) 21:17:19 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 21:17:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, 0x0) 21:17:19 executing program 3: syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0x5646, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:19 executing program 5: openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x34001, 0x0) 21:17:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 21:17:19 executing program 4: migrate_pages(0x0, 0x4, 0x0, &(0x7f0000002380)) 21:17:19 executing program 5: openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) 21:17:19 executing program 0: r0 = socket(0x10, 0x803, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 21:17:19 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r0) 21:17:20 executing program 3: syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0x5646, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:20 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000e80), 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)) 21:17:20 executing program 1: socketpair(0xa, 0x0, 0xfffffffd, 0x0) 21:17:20 executing program 2: openat$sysfs(0xffffff9c, &(0x7f00000001c0)='/sys/module/nf_conntrack_tftp', 0x640, 0x0) 21:17:20 executing program 4: r0 = openat$bsg(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 21:17:20 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000000300)='/sys/fs/bpf', 0x0, 0x0) 21:17:20 executing program 3: syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0x5646, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004d80)={0x0, 0x0, &(0x7f0000004d40)={&(0x7f0000001f80)=ANY=[@ANYBLOB="c4"], 0x1ec4}}, 0x0) 21:17:20 executing program 1: perf_event_open(&(0x7f00000036c0)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 21:17:20 executing program 2: set_mempolicy(0x4003, &(0x7f0000000080)=0x3, 0x7) 21:17:20 executing program 5: r0 = getpid() kcmp$KCMP_EPOLL_TFD(r0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 21:17:20 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0xffffffffffffff7a) 21:17:20 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) r1 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:20 executing program 0: io_setup(0xd8e5, &(0x7f00000003c0)=0x0) io_destroy(r0) 21:17:20 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x101080) [ 173.099315][ T9289] Sensor A: ================= START STATUS ================= [ 173.113654][ T9289] Sensor A: Test Pattern: 75% Colorbar 21:17:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 21:17:20 executing program 5: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 173.190465][ T9289] Sensor A: Show Information: All 21:17:20 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f0000003640)='./cgroup/syz0\x00', 0x200002, 0x0) [ 173.233085][ T9289] Sensor A: Vertical Flip: false [ 173.252324][ T9289] Sensor A: Horizontal Flip: false 21:17:20 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xa, 0x0, "9d000019004000"}) [ 173.274489][ T9289] Sensor A: Brightness: 128 [ 173.290946][ T9289] Sensor A: Contrast: 128 [ 173.310675][ T9289] Sensor A: Hue: 0 [ 173.330455][ T9289] Sensor A: Saturation: 128 21:17:20 executing program 0: open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 21:17:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}], 0x2}, 0x0) [ 173.360082][ T9289] Sensor A: ================== END STATUS ================== 21:17:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}]}, 0x38}}, 0x0) 21:17:20 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) r1 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:20 executing program 5: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:17:20 executing program 0: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_EXTENDED(r0, 0xc4c03d09, 0x0) 21:17:20 executing program 5: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 173.565167][ T9316] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 173.580000][ T9318] Sensor A: ================= START STATUS ================= [ 173.658400][ T9318] Sensor A: Test Pattern: 75% Colorbar [ 173.701901][ T9318] Sensor A: Show Information: All [ 173.718547][ T9318] Sensor A: Vertical Flip: false [ 173.743136][ T9318] Sensor A: Horizontal Flip: false [ 173.758362][ T9328] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 173.772777][ T9318] Sensor A: Brightness: 128 [ 173.802844][ T9318] Sensor A: Contrast: 128 21:17:21 executing program 5: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 173.826913][ T9318] Sensor A: Hue: 0 21:17:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 21:17:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}]}, 0x38}}, 0x0) [ 173.852179][ T9318] Sensor A: Saturation: 128 [ 173.865536][ T9318] Sensor A: ================== END STATUS ================== 21:17:21 executing program 2: perf_event_open(&(0x7f00000036c0)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 21:17:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) r1 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:21 executing program 0: openat$ptmx(0xffffff9c, 0x0, 0xc1760dca2ff7e55e, 0x0) [ 173.984918][ T9349] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 174.058951][ T9355] Sensor A: ================= START STATUS ================= [ 174.091521][ T9355] Sensor A: Test Pattern: 75% Colorbar [ 174.121104][ T9355] Sensor A: Show Information: All [ 174.142028][ T9355] Sensor A: Vertical Flip: false [ 174.171271][ T9355] Sensor A: Horizontal Flip: false [ 174.190411][ T9355] Sensor A: Brightness: 128 [ 174.196099][ T9355] Sensor A: Contrast: 128 [ 174.200473][ T9355] Sensor A: Hue: 0 [ 174.206023][ T9355] Sensor A: Saturation: 128 [ 174.212433][ T9355] Sensor A: ================== END STATUS ================== 21:17:21 executing program 4: socketpair(0x1, 0x0, 0xffff0000, 0x0) 21:17:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000f40)={0x38, 0x2, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'tftp-20000\x00'}}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'pptp\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 21:17:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@setneightbl={0x28, 0x43, 0x1, 0x0, 0x0, {0xa}, [@NDTA_NAME={0x11, 0x1, '/$*$:]-@@+&%\x00'}]}, 0x28}}, 0x0) 21:17:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}]}, 0x38}}, 0x0) 21:17:21 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd4(r0, &(0x7f0000000780), 0x8, 0x0) 21:17:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) [ 174.372446][ T9383] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 174.375469][ T9385] Sensor A: ================= START STATUS ================= 21:17:21 executing program 2: r0 = inotify_init1(0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 21:17:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000000180)={0x14, 0x0, 0x1, 0x201}, 0x14}}, 0x0) 21:17:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000240), 0x4) [ 174.523628][ T9385] Sensor A: Test Pattern: 75% Colorbar [ 174.580402][ T9385] Sensor A: Show Information: All [ 174.606193][ T9385] Sensor A: Vertical Flip: false 21:17:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}]}, 0x38}}, 0x0) [ 174.634109][ T9385] Sensor A: Horizontal Flip: false [ 174.670161][ T9385] Sensor A: Brightness: 128 [ 174.724742][ T9385] Sensor A: Contrast: 128 21:17:22 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f0000000e80), 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x3}) 21:17:22 executing program 0: openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) [ 174.756793][ T9385] Sensor A: Hue: 0 [ 174.774558][ T9385] Sensor A: Saturation: 128 [ 174.789711][ T9385] Sensor A: ================== END STATUS ================== 21:17:22 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) [ 174.834937][ T9412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.027100][ T9433] Sensor A: ================= START STATUS ================= [ 175.090692][ T9433] Sensor A: Test Pattern: 75% Colorbar [ 175.114404][ T9433] Sensor A: Show Information: All [ 175.134037][ T9433] Sensor A: Vertical Flip: false [ 175.145049][ T9433] Sensor A: Horizontal Flip: false [ 175.158107][ T9433] Sensor A: Brightness: 128 [ 175.179445][ T9433] Sensor A: Contrast: 128 [ 175.190685][ T9433] Sensor A: Hue: 0 [ 175.205770][ T9433] Sensor A: Saturation: 128 [ 175.217161][ T9433] Sensor A: ================== END STATUS ================== 21:17:22 executing program 5: pselect6(0x13, &(0x7f0000000100)={0x5}, 0x0, 0x0, 0x0, 0x0) 21:17:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 21:17:22 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:17:22 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001680)='tasks\x00', 0x2, 0x0) 21:17:22 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "db0eaef0dd85d863fc6329f6df2c349b355487e6b827d1d09e3d393e7883568b"}) 21:17:22 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000780), 0x8, 0x0) read$FUSE(r0, 0x0, 0x0) [ 175.615956][ T9446] Sensor A: ================= START STATUS ================= [ 175.650158][ T9446] Sensor A: Test Pattern: 75% Colorbar 21:17:23 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 21:17:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)="84", 0x1}, {0x0}, {&(0x7f0000000200)='j', 0x1}, {&(0x7f00000002c0)='q', 0x1}], 0x4}}], 0x1, 0x40040) [ 175.665036][ T9446] Sensor A: Show Information: All [ 175.684180][ T9446] Sensor A: Vertical Flip: false [ 175.714633][ T9446] Sensor A: Horizontal Flip: false 21:17:23 executing program 0: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffb) 21:17:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f00000002c0), 0x4) [ 175.738606][ T9446] Sensor A: Brightness: 128 [ 175.775017][ T9446] Sensor A: Contrast: 128 21:17:23 executing program 4: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="01000200a400010054fbf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500020055000100c535f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002", 0x9a, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010900)="070002003b0001009d092800630000000600000004000000002600004d00000000b60000a500000000", 0x29, 0xc600}, {&(0x7f0000010a00)="0400020058000100aa52f0016400000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072", 0x3f, 0xc800}, {&(0x7f0000010b00)}, {&(0x7f0000010c00), 0x0, 0xca00}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="07010200b3000100204840000000000000000000040000000100000100000000000000002800000000340040060000000012004037000000003e004041000000003e004061000000003e044081", 0x4d, 0xa4000}, {&(0x7f0000011a00)="0001020098000100e59ef001200000007810e4070913142c16351c1d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011b00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000012200)="05010200cd0001005381b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c16351c1d0010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000100000004401000060", 0xb5, 0xac000}], 0x0, &(0x7f0000013300)=ANY=[]) getdents(0xffffffffffffffff, &(0x7f0000000600)=""/214, 0xd6) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', 0x419e02, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47fffe0}], 0x18, 0x400fa7f, 0x4) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000440)={0xac, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) [ 175.795704][ T9446] Sensor A: Hue: 0 [ 175.817767][ T9446] Sensor A: Saturation: 128 [ 175.846412][ T9446] Sensor A: ================== END STATUS ================== 21:17:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 21:17:23 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 21:17:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:17:23 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) [ 175.919600][ T9468] loop4: detected capacity change from 0 to 2752 21:17:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x48, 0x0, "752bd76aeb097783cc84819b0d39b13bfc97ef31294e89f1d759feb55cefd6baeabf731486e413fffd5198decb09cf4964cdbaa26db14f43ea70360f41049408c0ef6d0031a118b329d82a914f5976d4"}, 0xd8) [ 176.009510][ T9468] UDF-fs: warning (device loop4): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 176.070406][ T9480] loop5: detected capacity change from 0 to 4096 21:17:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') read$rfkill(r0, 0x0, 0x1e00) [ 176.198268][ T9480] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 21:17:23 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) lseek(r2, 0x7ffffe, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0xd48, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 21:17:23 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 176.273993][ T9468] loop4: detected capacity change from 0 to 2752 [ 176.300504][ T9488] EXT4-fs (loop5): re-mounted. Opts: (null). Quota mode: writeback. 21:17:23 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$key(0xf, 0x3, 0x2) dup2(r1, r0) [ 176.315813][ T9468] UDF-fs: warning (device loop4): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 21:17:23 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) 21:17:23 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000440), 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 21:17:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000002c0)=@buf) [ 176.581437][ T9507] Sensor A: ================= START STATUS ================= [ 176.617686][ T9507] Sensor A: Test Pattern: 75% Colorbar [ 176.674626][ T9507] Sensor A: Show Information: All [ 176.688574][ T9507] Sensor A: Vertical Flip: false [ 176.712994][ T9507] Sensor A: Horizontal Flip: false [ 176.731577][ T9507] Sensor A: Brightness: 128 21:17:24 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$chown(0x4, r3, r1, 0x0) 21:17:24 executing program 4: creat(0x0, 0x0) open(0x0, 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) mmap$binder(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) [ 176.754310][ T9507] Sensor A: Contrast: 128 [ 176.773203][ T9507] Sensor A: Hue: 0 [ 176.787260][ T9507] Sensor A: Saturation: 128 [ 176.831865][ T9507] Sensor A: ================== END STATUS ================== 21:17:24 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000003c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, 0x0) 21:17:24 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) lseek(r2, 0x7ffffe, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0xd48, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 21:17:24 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000100)=""/18) [ 176.994137][ T9527] Sensor A: ================= START STATUS ================= [ 177.001862][ T9527] Sensor A: Test Pattern: 75% Colorbar [ 177.038506][ T9527] Sensor A: Show Information: All [ 177.055865][ T9527] Sensor A: Vertical Flip: false [ 177.073828][ T9527] Sensor A: Horizontal Flip: false 21:17:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000000), 0x46, 0x10900) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) [ 177.093132][ T9527] Sensor A: Brightness: 128 [ 177.103436][ T9527] Sensor A: Contrast: 128 [ 177.123041][ T9527] Sensor A: Hue: 0 [ 177.135259][ T9527] Sensor A: Saturation: 128 21:17:24 executing program 5: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000d40), 0xc, &(0x7f0000000dc0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="cf101a20828a9aacaa54bdd582b73965d732e2fdb9555d5ce9aef040db0d0c403abd5c7ecd26106a141afc8be38bd0381ecbb53efa4401303415086340a60919c2c0dc3acd4ceadbaced82cb9908d4c4cd545b4c8277ab0ea969f1af511b7c36140518b139fde425b3c74d311cad4981e7f43b51da060d5c6a9f01d43a0bd63b8f36eac4010dca50ebcae080ab2a42264c5fd074c6b0fcde8d1553cb", @ANYRES16=0x0, @ANYBLOB="00022dbd7000fedbdf250f0000000500370001000000050033000200000008000b000000000005002e000000000008000300", @ANYRES32=0x0, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x20000000) syz_mount_image$squashfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x8, 0x7, &(0x7f00000009c0)=[{&(0x7f0000000500)="87bd7bed68146232e6993cda21af4da6", 0x10, 0x5}, {&(0x7f0000000540)="7248a175cbf22b050ed9bbb48decd4c111fb370d6d91d1a6f0eb6d53f0ebf370b534f9270a726ebf6a82737380ccb25c3cbe304fcbd38d946d1b78c43818834767a52865b9e26e32b3f307e4c4baa158", 0x50, 0x6}, {&(0x7f00000005c0)="ccc4404c6ad00e6f895f29b55c9ce82d49b26f4f0e4bf4c92f4030dced266b8bb72f1ede9ea6f994a7482d0714e936ae6d815aef3d645ceed8a596e727f354b36ee40abff62fd98df769692fea20090a2f93757e9c8b76f6d7bcb169adf7604ab8a7b1f776d50df17e", 0x69, 0x2717}, {&(0x7f0000000640)="c8ce315cee99ee36d34a6354cf07d1524c02d36c26174314571744c2268e18a16bad691b6ffb140d235baa04a7b30c0709e8d8f27eb901af5154adfdf9d3cba896dc96c09bb9a812eb5c8a832e790c5ecdde2d35d3a19189726dc220346b4751324e75943e6862532c04ba74f726e413a4d5db7d65d96b177e2cd0bc48c45dc72bebbf42169455058469969a770097c435fb5387f59a6dd802a24fb051d1eabf5393591faa964a0cb8b32135d170dff6a0ea784328ffe04dcf532f8a7aca109c98843624debd95f6a714978ca3c549018ebe", 0xd2, 0x3}, {&(0x7f0000000740)="4a08058f9a096b8436c6473f80e23ee6f5e4991371f0c3a5d73b608de76d4ed0eaed3b8a0f81ae3f5a66befcd3dff2bab6241202c8917205a93419981e72a0d23745c8c64afc660652b3ef849a3ec16cfb3668bffa1357469078ee28f9697426499929d3650c1d0aac6435607ae466f6b8d7597487231d7cd8a2cbcd533a29cbe392f55ec1b19658f204a57c56af1c76a467960d252a313ca411b071858f348a938cccfcb5a1d17cb9370d63ff1645382e79764ce48daff0ca310f", 0xbb, 0x5}, {&(0x7f0000000800)="9ba951bb4b5122d01499f0d17a469374f5a13c3e3db03f87cad4de8f71162b22e19f54e452776c9dd47fe7303018a3e1c4f79642d5d4b1087e8b83e6faaf8982c94097cc2ec6486075ed22fd1d89bcb3d4cacfe6733c92a64fa768353fdbce232d4c83c1ff0e9aa06ba1bdc35a753b76a46aa9ee1f5439ee0d0729daf3dbf16491935db8cfd662970dbf2f059a9426eab4add109", 0x94, 0x1}, {&(0x7f0000000e40)="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", 0x1a3, 0x202}], 0xc00, &(0x7f00000011c0)={[{'smackfsfloor'}, {'\xe6\xcfte\xfcc\xa2FR\x06\xbe\x99\x97\xc5\x98s$RS\xd2\xac\xccR\xad-\xc3\xf7G\xd4|VK<[\xa9E\x16\xfb\xa44\xbe\'\x1a\xdfq\x8e-o\x8e\x065>\xbd\xd1\x03\x8a|PN\x98K\xd9\xb1\r\f\xea\t\xab\xbb\x13\x9ak\x1b;\x92\xa0W*\x1d\x82\xdc\xfbV\xff\x8e|\x96K\a\xa3\x04\x8c\xcey\xe5\'\xe9lC\xc7\a\x163V\x03R\xd5Jcx4\xfe\xf2\xf6\xfe\xd0\x8b\xba\xa8I/n\xc8\x8b\\\xbaa\xc6\xcc8\xf9\xdf\xfb\x9d\x17\xe9\xbfqZO\a$\x87j\x83\xe2&\x80\x12\x06\x06\xc9\\\xea\xf3\xa2\x90\xf5\x00\xc5\xb0\xad\xf0\xef\x1c\xf9\'\x0f\xc3\x1a\x1f\xea\xe4\x12\xb4 g\xc4I\x86\x86\xf5\x03\x93VKC\xa3\xbc\xc6\xa8\x8d\xc7\x06\xe4\xebT\x94\x19\x93\xf3\xef\xfe\xa7\xf2\xf2\x86\x87c\xe63\xf1\xd7\x85+\x06\xbe\x86\x1c\xb8\xbeB\x9a\b\xa8\x92\xdb\xcb\x89~\xa3\xbc0w+\xf4'}, {'/]'}, {'appraise_type=imasig'}, {'rootcontext'}, {'\\#o\b\xfc\"\x02`\x8b\x86%\v\v|3I\xabF*\xc6\x90\xaf\x01w\x8ax\xb7\xef\xcff\xe5\xc3m\xf3\xfbF\x80v\xc2+\xd8\x04'}, {'user_u'}, {'user_u'}, {}], [{@audit}, {@subj_role={'subj_role', 0x3d, 'dont_measure'}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) syz_read_part_table(0x5, 0x9, &(0x7f0000002500)=[{&(0x7f0000001380)="6f8dfee96f6aecccb20a28d984020bbaa1510c0e3a5f202c47ad0b76ba40c18ad549d149009859ed3c2fe26718be4ad0ce954e778fef45a1e79a60fb2286574256b4db9e6b87efeadbb47a05645fa859e736e8bfd9882b39e4e736e3104e5d5edd66eb6e9c92d941ffe7719cda8698ea8a24f70ef63a293b2dd04eab54e3226013ffd3542217404a62bde6c6c8de91b89430659f329545805dda792c040775643033a2316b683cdbf010eaab53cf24852513659f35fe908495175424044abc37b8c8b45c43cebcdae07cb255cac768b5ed8673c3b43602f07aa032a61808910e2911da9a62f900ffc14ebb559a29f45ab1efd8bc8bd58c7c35d86d11f0e24c77099157ccd65a401ced673dc047db072ad4622f8fdf6f309d79a2fa44d2ac11ced5c03bf020ef7f87f09133926cbd07c86fc09e6562938c49ece422d5eda0223004c06dd3a295aecbbea059a2f37d60f14afe47b669f40692a60b2ba5f90dcb60337b8c33037d44f2e272c43f8d21c377cee5630e70fc1e5f660bf3edd02332de1550b5a7106ec5a2f21c9fb5911851155b59804a174def45eae500b082ae1036e7e47b3fe2cff6ce9e2060149b2164dbe20e612cb3f602e88545cdc02d0b088a5c57f563598a5ced6e430894001257fd717525332a69df26eefb783e395598a0d4b83cb2bef838322490a995e7be11aad1e9ed1568afe3dbacaed087efa2fdb927054a253f03809a269fca1d630c5f838b0faa0805d43f66cfb4b56fddf4258911c99d8169e67d8d0719a4cf7fdd834d5e0bab00f22db9d073ba71b43d96002e14ce91122b13906ad70137ed38a4385938c97240a93ca0ef896be02edfc168cf7e49e8b62155c1b89dcfe4b0a704c86cb23f89c79223aa8ca0eee87f7f4eab99c19f2f63a7caea5b8e49720cac1af4017463c74497560fac3c5218c23ce85aa7ca36f7ebd20638cbf964ea650f2b07f76dcfa355c70e09dbb5d4037162f8804142ce7dfdbe8c3702d0f7e2a847c5f592ae5466ec9e83c689bdbdef5d7722726afc45ca484a6bb442e4d5c2411cca0e2cd139586e470379950d9ebcad9d5c2342dd731a587da48bd4ec97592456132722cc8da58023d08716b27ac3cf681f43174c3f6cedd7c1ae1fe2820a7f3745aa120f858d52b76cd6f82d39bfbcd710ecac5e39a50ef9f22d7a1e2f0f0cdd32f1b11dec8b1de7b890c642441328d0841b42ea8f95499aea598d57c72b270ae7eb3d31aed8c72651f33b5a9713b75cb9d39d2cee30aab611ab9a1dd380553c87161a5a5f0591f63313d63fb11e5faccf4af9c1e1376ada4522ce4c96f40c409cdaa5a611ed60e0d899dfd72509e472da8c3a73f902a7d30b00ec4d7a14909226704e26a5ddedfaddec9e0dc3e4b2cc7aa40be363fb765a6325b9a55d728075c837cdc37d90e2953ab09e27e48644f02d01f6104d793a3e3ed217b56db258cf023805513ea0cd4f808d1019ba57872f5f9e837ac2f0ff0b7fbdf65abb0fc4e1bf1db58d71739656b7e89d1b5bc043d5cfe67ecb4c374b4bef9ffa88d6cfa77ae9babe954c4e0dbedcceda28efb6ffaedbeb19b76811ca206753b6650c6276352f07a75194979b1dda5029420d36091c2f70fc07cf2f42aea4defa54ff669294e00632a9d8ee23d86fe11f558f88beec3db52be9ec7131a5879debd8779e5604e52882c23421e1a67a35ab392dc4d4cda86b59ee8ec80eb6a29136aebbd5b1e93b473e7afcc195cb7d97a1da35f994df3ebf32ee560884b8e5387ae77fcf91ccc17b186eaaa892cc6a0f620bbe20af69cf700204ba6962e9ce05aa021249966ff7256ec6b4a24049481988ecb8de14504f437ad4ce3c5f5a86825e08fc629f4d25f24cd8e0ae8e82d1087ab3491887e654291afb57b9bd010af9cc72dd9cdd0de4fbb7b723bb7e4fc484ac9845846c049e2b9832afa5ccb249b0ba7182140d13d6fdb8a65de8359aa77e053129dbca96784753e7be826f5dcbfa33ab4c8c6d4ec64180819422e7ae849c0b3414bb3ea3818c656b4ee6e81506ea004e659b65f1ddefd317750959e9364de02feba06edb20271312577dbccb00088d726555cebbb8e59d08c656ef60a9ddebcec173326abcd8742caba777a77618b5745b8b361bf6591a91f3e7feb7ccbb772c06df7c6017ba3dfaa61482d8ee395bf800ca604c44751614f11b493b82addccf0cf6bc71fc329868c95b764c4a3466020049703ac19e6a1fb1bc373c46259021edae2e19f130d5b0d35609f1a88aaed826ca8d501e22ed978b394ff8b2a921b0f9228c0a0eda0c04305ef9bc21dc3a194b9d536e3ca37cd6d27df44c4059ca74c909436cb15a787b975cf3b4579ed8c040edbd89b32ed5c55a54d8264568158e6c8f623c35440cccb8e06dd74d7e24e204bb36285d3f21b2ba5ca4c4e4e013f004644a40ddf6a63b293f29c13cedb2ed9162d59ee2c779a8aaf39a971c294b9aa86e71fe2cb4ec6d380904933ea332eb3454081271ee814c1bce80e789956d45fc1a7773d121420603248d8555b793efca5ce461899a7c711c87bbfd0e997289bdd59708b89d63a5dd00d1ecccb95c98a5bedff7b83aad94295e27f4e4eb0f9cfc9428affaf38cc02735741c74c10c10f17e7bef950a9f8059662374010b966cf8d6335dc02026a800ee231efe5cac33fa8f91842f7da0c1a771a742d6a9c9f3f860eea2b2b7784b1332d87bcf9e61c7d76857695ffe32582a25dfc4bdd25121d9c7d412b3cd292c7f1856e31f12dbf22b499d4637edfc3087372f315cfa17696770bfd454f571d157860eed759e5195041277213e959d03235edad13f421edcc95cf94ee636ae372a1950669150d5972716bd3840ac36818f1fb7892f4ad846a673f7899fd75ad03303e486d289e4d2e1620b5462a539b70f5c0ec3d335e77f90393704899cacd4efd853bb059b0cd8de8c914fee55a52afccc607acab8871e0bd8299cd02c67583ca1059d0c995f6b2732b01e08148580a826ed40d7eced12ef6ddf92aad2044595db3f11ad5d039736582277d2d73518c34a29a5ccda2cb929b6008db7c7e5691d1ebdf1763cacc93c699baf411dd729074a6e1ea060c04e750681489a34af06af3417874f6cab78eb6717f234a065b566cf10098c40c2d514b754ac2044f12d8e81f4510e96146306badffc78d1cc444f4cd34f4740131a9f487f297bb61134601613326f17025fc986e5ac7cbbfb088c034095cfa6de41278952f27d4d79ef61fcf70508542ddc01dd9b55c9c189142cd8c8c866e57ae9362ba2e84b09e063f7391d4ab0852379e265d81acb024557c8896f6fe55035b4474f8bbd04dbc2de3301609f1efca3bb7213ea9b8a52798227bc888e337ade5c859ea582404a1b88a536ac42f76bdcb86fd3cf682c274320cc51d84dab20e6c16cce61da15367c12199536f65e2873d27708adb8c8645c0ec74412a1dd86d8a85e651895a3cddeff5f7c67e2e0ac70b1cdf0f5165339b5086cd2a81892e5d9a34e1fc4d8135b4865a389ed0e663973bd64a63c8429c105999f36c3cafbd7890cc3f45d92b3f01ce07627c7a3eda907ea83f6b1de27ae0f3b5a3fdbd105c039dc269d98987aa6e87b21e3e760a8aa99098bc4d08adf797d0126912e53ff20be944dc1b1ef4a3a92e19b3bc63e66b87a7efbae4de17ee80d04c1d20a5c8dcf61ecd5dbb4be507a3a6f7118ef01bfbae85ccb0487cb6a3a5c51feeb8a90eaf7424a2f6a9d8972e523ac860b425a18184cc0bf90f208277a022be4b3fa7f78deea6cf1a7d85805d9fc32f91f0cdee8b8f9c44efe1d5030bb6179df7a1000aee5467faaa0a47ee52fbd98afcde11f3b3df1ffdb0f8420aa284e87254cbc3ecfcdbf5f1fac83a0e9577e4ae4abe45675967c10fc709797af49730cafcd2fb9e992f29d736534f34c0f2a22b75c283a06a7a1c6755ea49eb08a1a232ae4466703aef87df0043f4b13d7b4be6f71c72a3eb03925433e90cd39e05b4f4a32ec73a06b7fadc1e071f1ced1a70c821ae23ce91383c54f2dbe29c0177fe12d6f8b0d7f7ad31ac67ad7c898901d6d1bd50479748f2e2b73ba8830794c83c772b1aebfa79efb0fe61df70518e329be4ef5f092e418d44427cabf664bfcfa50844ed3a940920183eb62793e1107ddfa6402feab059b58ccd2c9c2a45b4a31c4bc698ff12f1d6d4014d9bb212bf299947a3f1a2ffd52a1b993953b2fd05eb2e455385c15991a99769e8091c46bc5b1f3bdd28eb4aaab862f33ee15afc72d784b9bbdf890775c58e9de5e4bacce2c5b8da1e6c48ee25d6469a6211efc57a81df266cafe05c0df50ff2b8ef3476c8e8a79a092c726147360c56de61b9285c8df2091188a5910175487440816a4288145ffd9384052ad1428e453fd649bb2d46b464246e5dd14731f46baacc07119dcf7f509f51379b7866556107859ff76a7cb77adf6a7093aad6c55c90b5302d762c8a4aa5911566940a887d4b6a8d77e95e4504f7c48f0b2a3ac2106d8ba0aa1dddd958b4b8c3a61ba11fc313943f8271e0c9fcc6e5e8b7a67872da78688131e96baa2dcac6a4fac177a38459ca4255c8844978004cf04263f9cd023301fae15f40b38ef9893742de6da58079189b83e6ef095a7b7520693951778d60b471b89c35f716aa89be1487021a6e7fcae7b672fa53a07b2e7727428dc0f0a4b9f032c1441cdbf48ea3942b1df2b0eafae9e70ba15afc55cd096f4d4d37f72f08604e90313c4cc766f00f08d2851f8dba0c6ed9c8ef4cd08f12ae49fb29b4988f0b0aaddf623a36a81eb85b53995a45e4b70fc340022da4f5d1627af04565b4fc46cd62a653be97421e5ba73d2af935ad98ce332b112d696cdb2c1e9ee696745a776a826a2676b32b932043668fc4fc4027a2221bf0b0517580cb435d4d7770901db88448b2775d0e7d21ba893fae730b7025fa15d2d548a6b12eea82660553ca1bc098546938c7197b41dfa84c39be2976aaa0f449087c241d4072e69c6bb80cf9ac01c685598a66357a1eb61ea4198afa365bb871cdafa9acaffb6b0357fa31dda6e00c41f7a21e1e4c415e270a4467b7062dff897061c5e8453dc277daca0731a6421aed38254117b427a04076e87a04e31614eae81c506e65c487606af44876ef3482930db9196d488490858bc67854859c8cf5deda17041cbd6b5642398a6b8fe86ada1b4a276728a8775713d76e14935b64bf75473ce32fd0efb16b8aafe010e28328a4a17e87ac7e9cd4266cce15a4a146ce4ad5010cea5247c22a90f361c571916c900189010921a8be550d008788353bc391e1cda228088fe5c063a338e642746078666e1d553962ffb16fe142052edd69610d5614a57c91c8a9c55ed394787a5d0db14fda38e182b9bfffe79f7b8ccbb35c3f632ddbf29180970caacce39205d64c9454946e279eef6d123c97a62b39844244926082461e605a1c3f490646d17e82f9a908c6a2e352f0e3558b28855b7568bd45aa4105af2db12b6a32a1191d3b9571da64f567dee5d025ebfef9d988330e2c2040afc655913a35c6bb25c9b958fa5d8dbb3f3aa01c413d2361773143672fe85396a465d07e762c47acb4d487a176dc373bebf255ff3f25871eb9d9c1d00933c42cd1a798517ca577d8b374137104f2e3c9583dfb92181f47f3350583cf1185e2fb7bf9670e634153cdfa3e88fa5ad3f019595523791b6dfc716c1153a1d9e5418a3bf41ff9741be74bc46f45441c9c9086580bfc66b4f9ed00f5a0793aae73420b1d963f0a2a401da013b44f4", 0x1000, 0xffffffff}, {&(0x7f0000000a80), 0x0, 0x1}, {&(0x7f0000000ac0)="b1ee355737ee09d9443273e0d2ffa94625b5bcfe4303a92482e8392d9e9fa9fd9eab706e98bad4f4f0b0ded019cff1aa4ffdee2cfc9072443474", 0x3a, 0x3}, {&(0x7f0000001000), 0x0, 0x5}, {&(0x7f0000000d80)="4de0cd49d684ae293b6db63033b79ed417d0", 0x12, 0x80000001}, {&(0x7f00000010c0)="33bfd64056fb1706550d1f33c1d7d57275264579d9b3a814fdb1e670f3ef29d588e68b266e462fcbeb25a97cb4fe2090932943fd77f3fd38ca1ef4fd8492ca9a9be188a6dd4779cccb2a07e476c14daf323aa93d61373c90c75dc54a36e4bd3a74f0ef78738d21b411d5d826782c122d243d00564e1983c3004df5932e6df76964fcb8f7aeba96340d2f7036769fe902fc72ea", 0x93, 0x10000}, {&(0x7f0000001180), 0x0, 0xfffffffffffffffd}, {&(0x7f0000002380)="f876cdf91717461c6b72d7e1acba0f064da78b3a302403845b47ada07d715bf433c17754e95a12a44ebee2ae500108c32830ce6f1b8d431e6364fab80a816562e9f1f22e04493d4b7e56b08c1c46e49d2b514f75639c0e166509028378456ed43c283073c9eccdb645afb704d9271317", 0x70, 0x7}, {&(0x7f0000002400)="8b825fa8e5cc7db9f0600dd35aed61a28915f4c92a11cddabc2c19107e523d49aab6dcca2b012a76f5ecac4b3527d3f83830f7729c9a4528ad5c9945bccf744e89ccafefec4fdb3848e8d2a5d54b9c51b5fa14b4d609669a3f7661b91e45831a0c9a3a861c13bdebae0a400129c9080063944fa62659c6b5b64a72605f55eb056e8f956db79351a48642495abb027ed81c62df9b8b77417aa937077749df627cbd8b6e84830f49b10be3c1515b40665112bcd60e11d5443e53865dd1426b0c2c55239e5db90258a02d75e8a0d5db55d120d78b", 0xd3, 0x7fffffff}]) [ 177.148096][ T9527] Sensor A: ================== END STATUS ================== 21:17:24 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:17:24 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r1, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmat(r1, &(0x7f0000ffa000/0x1000)=nil, 0x5000) [ 177.286330][ T9541] loop5: detected capacity change from 0 to 39 [ 177.318506][ T9541] squashfs: Bad value for 'smackfsfloor' [ 177.400647][ T9552] loop5: detected capacity change from 0 to 264192 21:17:24 executing program 3: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000dc0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="cf101a20828a9aacaa54bdd582b73965d732e2fdb9555d5ce9aef040db0d0c403abd5c7ecd26106a141afc8be38bd0381ecbb53efa4401303415086340a60919c2c0dc3acd4ceadbaced82cb9908d4c4cd545b4c8277ab0ea969f1af511b7c36140518b139fde425b3c74d311cad4981e7f43b51da060d5c6a9f01d43a0bd63b8f36eac4010dca50ebcae080ab2a42264c5fd074c6b0fcde8d1553cb62b7", @ANYRES16=0x0, @ANYBLOB="00022dbd7000fedbdf250f0000000500370001000000050033000200000008000b000000000005002e000000000008000300", @ANYRES32=0x0, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x20000000) syz_mount_image$squashfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x8, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500)="87bd7bed68146232e6993cda21af4da690", 0x11, 0x5}, {&(0x7f0000000540)="7248a175cbf22b050ed9bbb48decd4c111fb370d6d91d1a6f0eb6d53f0ebf370b534f9270a726ebf6a82737380ccb25c3cbe304fcbd38d946d1b78c43818834767a52865b9e26e32b3f307e4c4baa158", 0x50, 0x6}, {&(0x7f00000005c0)="ccc4404c6ad00e6f895f29b55c9ce82d49b26f4f0e4bf4c92f4030dced266b8bb72f1ede9ea6f994a7482d0714e936ae6d815aef3d645ceed8a596e727f354b36ee40abff62fd98df769692fea20090a2f93757e9c8b76f6d7bcb169adf7604ab8a7b1f776d50df17e", 0x69, 0x2717}, {&(0x7f0000000640)="c8ce315cee99ee36d34a6354cf07d1524c02d36c26174314571744c2268e18a16bad691b6ffb140d235baa04a7b30c0709e8d8f27eb901af5154adfdf9d3cba896dc96c09bb9a812eb5c8a832e790c5ecdde2d35d3a19189726dc220346b4751324e75943e6862532c04ba74f726e413a4d5db7d65d96b177e2cd0bc48c45dc72bebbf42169455058469969a770097c435fb5387f59a6dd802a24fb051d1eabf5393591faa964a0cb8b32135d170dff6a0ea784328ffe04dcf532f8a7aca109c98843624debd95f6a714978ca3c549018ebe", 0xd2, 0x3}, {&(0x7f0000000740)="4a08058f9a096b8436c6473f80e23ee6f5e4991371f0c3a5d73b608de76d4ed0eaed3b8a0f81ae3f5a66befcd3dff2bab6241202c8917205a93419981e72a0d23745c8c64afc660652b3ef849a3ec16cfb3668bffa1357469078ee28f9697426499929d3650c1d0aac6435607ae466f6b8d7597487231d7cd8a2cbcd533a29cbe392f55ec1b19658f204a57c56af1c76a467960d252a313ca411b071858f348a938cccfcb5a1d17cb9370d63ff1645382e79764ce48daff0ca310f", 0xbb, 0x5}, {&(0x7f0000000800)="9ba951bb4b5122d01499f0d17a469374f5a13c3e3db03f87cad4de8f71162b22e19f54e452776c9dd47fe7303018a3e1c4f79642d5d4b1087e8b83e6faaf8982c94097cc2ec6486075ed22fd1d89bcb3d4cacfe6733c92a64fa768353fdbce232d4c83c1ff0e9aa06ba1bdc35a753b76a46aa9ee1f5439ee0d0729daf3dbf16491935db8cfd662970dbf2f059a9426eab4add109", 0x94, 0x1}], 0xc00, &(0x7f00000011c0)={[{'smackfsfloor'}, {'\xe6\xcfte\xfcc\xa2FR\x06\xbe\x99\x97\xc5\x98s$RS\xd2\xac\xccR\xad-\xc3\xf7G\xd4|VK<[\xa9E\x16\xfb\xa44\xbe\'\x1a\xdfq\x8e-o\x8e\x065>\xbd\xd1\x03\x8a|PN\x98K\xd9\xb1\r\f\xea\t\xab\xbb\x13\x9ak\x1b;\x92\xa0W*\x1d\x82\xdc\xfbV\xff\x8e|\x96K\a\xa3\x04\x8c\xcey\xe5\'\xe9lC\xc7\a\x163V\x03R\xd5Jcx4\xfe\xf2\xf6\xfe\xd0\x8b\xba\xa8I/n\xc8\x8b\\\xbaa\xc6\xcc8\xf9\xdf\xfb\x9d\x17\xe9\xbfqZO\a$\x87j\x83\xe2&\x80\x12\x06\x06\xc9\\\xea\xf3\xa2\x90\xf5\x00\xc5\xb0\xad\xf0\xef\x1c\xf9\'\x0f\xc3\x1a\x1f\xea\xe4\x12\xb4 g\xc4I\x86\x86\xf5\x03\x93VKC\xa3\xbc\xc6\xa8\x8d\xc7\x06\xe4\xebT\x94\x19\x93\xf3\xef\xfe\xa7\xf2\xf2\x86\x87c\xe63\xf1\xd7\x85+\x06\xbe\x86\x1c\xb8\xbeB\x9a\b\xa8\x92\xdb\xcb\x89~\xa3\xbc0w+\xf4'}, {'/]'}, {'appraise_type=imasig'}, {'rootcontext'}, {'\\#o\b\xfc\"\x02`\x8b\x86%\v\v|3I\xabF*\xc6\x90\xaf\x01w\x8ax\xb7\xef\xcff\xe5\xc3m\xf3\xfbF\x80v\xc2+\xd8\x04'}, {'user_u'}, {'user_u'}, {}], [{@audit}, {@subj_role={'subj_role', 0x3d, 'dont_measure'}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@obj_user={'obj_user', 0x3d, 'rootcontext'}}]}) syz_read_part_table(0x5, 0x9, &(0x7f0000002500)=[{&(0x7f0000001380)="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", 0x1000, 0xffffffff}, {&(0x7f0000000a80), 0x0, 0x1}, {&(0x7f0000000ac0)="b1ee355737ee09d9443273e0d2ffa94625b5bcfe4303a92482e8392d9e9fa9fd9eab706e98bad4f4f0b0ded019cff1aa4ffdee2cfc9072443474", 0x3a, 0x3}, {&(0x7f0000001000)="c820ded5fd591ecdcd9155329cab045c2e8f1b27ae6487ec9b3821e7b9c70f007be54b65766f0312ac2d9cf7fbdd74a9cf06352c0f377ac66434c6ccf8912a10ca1723d2427e509fd654079e25b1c070076b3944ddb927ac7ebafdfaf1938fd0b93f3408ae5d165f7295eee0e3187b71ffa39069ef3cb5e0d53ef49f843586cfe08d8c8366642219bfd1b3d90291d997ae89fde26f7a85ba282971d093c37744b3cc64494173", 0xa6, 0x5}, {&(0x7f0000000d80)="4de0cd49d684ae293b6db63033b79ed417d0", 0x12, 0x80000001}, {&(0x7f00000010c0)="33bfd64056fb1706550d1f33c1d7d57275264579d9b3a814fdb1e670f3ef29d588e68b266e462fcbeb25a97cb4fe2090932943fd77f3fd38ca1ef4fd8492ca9a9be188a6dd4779cccb2a07e476c14daf323aa93d61373c90c75dc54a36e4bd3a74f0ef78738d21b411d5d826782c122d243d00564e1983c3004df5932e6df76964fcb8f7aeba96340d2f7036769fe902fc72ea", 0x93, 0x10000}, {&(0x7f0000001180), 0x0, 0xfffffffffffffffd}, {&(0x7f0000002380)="f876cdf91717461c6b72d7e1acba0f064da78b3a302403845b47ada07d715bf433c17754e95a12a44ebee2ae500108c32830ce6f1b8d431e6364fab80a816562e9f1f22e04493d4b7e56b08c1c46e49d2b514f75639c0e166509028378456ed43c283073c9eccdb645afb704d9271317", 0x70, 0x7}, {&(0x7f0000002400)="8b825fa8e5cc7db9f0600dd35aed61a28915f4c92a11cddabc2c19107e523d49aab6dcca2b012a76f5ecac4b3527d3f83830f7729c9a4528ad5c9945bccf744e89ccafefec4fdb3848e8d2a5d54b9c51b5fa14b4d609669a3f7661b91e45831a0c9a3a861c13bdebae0a400129c9080063944fa62659c6b5b64a72605f55eb056e8f956db79351a48642495abb027ed81c62df9b8b77417aa937077749df627cbd8b6e84830f49b10be3c1515b40665112bcd60e11d5443e53865dd1426b0c2c55239e5db90258a02d75e8a0d5db55d120d78b", 0xd3, 0x7fffffff}]) 21:17:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 21:17:24 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 177.519712][ T9541] loop5: detected capacity change from 0 to 39 21:17:25 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r1, 0x800448d3, &(0x7f00000000c0)) [ 177.623988][ T9566] loop3: detected capacity change from 0 to 39 21:17:25 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) lseek(r2, 0x7ffffe, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0xd48, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 21:17:25 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x9ae4, 0x0) getdents(r0, 0x0, 0x0) [ 177.677153][ T9566] squashfs: Bad value for 'smackfsfloor' [ 177.786316][ T9575] loop3: detected capacity change from 0 to 264192 21:17:25 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffe, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0xd48, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 21:17:25 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x912}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:17:25 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) getdents(r0, 0x0, 0x0) 21:17:25 executing program 3: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="cf101a20828a9aacaa54bdd582b73965d732e2fdb9555d5ce9aef040db0d0c403abd", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0], 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x20000000) syz_mount_image$squashfs(0x0, 0x0, 0x8, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500)="87bd7bed681462", 0x7}, {&(0x7f0000000540), 0x0, 0x6}, {0x0}, {&(0x7f0000000640)}, {0x0, 0x0, 0x5}, {0x0, 0x0, 0x202}], 0xc00, &(0x7f00000011c0)={[{'smackfsfloor'}, {'rootcontext'}, {'user_u'}, {'user_u'}], [{@subj_role={'subj_role', 0x3d, 'dont_measure'}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) syz_read_part_table(0x0, 0x0, 0x0) 21:17:25 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:17:25 executing program 5: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000dc0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="cf101a20828a9aacaa54bdd582b73965d732e2fdb9555d5ce9aef040db0d0c403abd5c7ecd26106a141afc8be38bd0381ecbb53efa4401303415086340a60919c2c0dc3acd4ceadbaced82cb9908d4c4cd545b4c8277ab0ea969f1af511b7c36140518b139fde425b3c74d311cad4981e7f43b51da060d5c6a9f01d43a0bd63b8f36eac4010dca50ebcae080ab2a42264c5fd074c6b0fcde8d1553cb62b7", @ANYRES16=0x0, @ANYBLOB="00022dbd7000fedbdf250f0000000500370001000000050033000200000008000b000000000005002e000000000008000300", @ANYRES32=0x0, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x20000005}, 0x20000000) syz_mount_image$squashfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x8, 0x7, &(0x7f00000009c0)=[{&(0x7f0000000500)="87bd7bed68146232e6993cda21af4da690", 0x11, 0x5}, {&(0x7f0000000540)="7248a175cbf22b050ed9bbb48decd4c111fb370d6d91d1a6f0eb6d53f0ebf370b534f9270a726ebf6a82737380ccb25c3cbe304fcbd38d946d1b78c43818834767a52865b9e26e32b3f307e4c4baa158", 0x50, 0x6}, {&(0x7f00000005c0)="ccc4404c6ad00e6f895f29b55c9ce82d49b26f4f0e4bf4c92f4030dced266b8bb72f1ede9ea6f994a7482d0714e936ae6d815aef3d645ceed8a596e727f354b36ee40abff62fd98df769692fea20090a2f93757e9c8b76f6d7bcb169adf7604ab8a7b1f776d50df17e", 0x69, 0x2717}, {&(0x7f0000000640)="c8ce315cee99ee36d34a6354cf07d1524c02d36c26174314571744c2268e18a16bad691b6ffb140d235baa04a7b30c0709e8d8f27eb901af5154adfdf9d3cba896dc96c09bb9a812eb5c8a832e790c5ecdde2d35d3a19189726dc220346b4751324e75943e6862532c04ba74f726e413a4d5db7d65d96b177e2cd0bc48c45dc72bebbf42169455058469969a770097c435fb5387f59a6dd802a24fb051d1eabf5393591faa964a0cb8b32135d170dff6a0ea784328ffe04dcf532f8a7aca109c98843624debd95f6a714978ca3c549018ebe", 0xd2, 0x3}, {&(0x7f0000000740)="4a08058f9a096b8436c6473f80e23ee6f5e4991371f0c3a5d73b608de76d4ed0eaed3b8a0f81ae3f5a66befcd3dff2bab6241202c8917205a93419981e72a0d23745c8c64afc660652b3ef849a3ec16cfb3668bffa1357469078ee28f9697426499929d3650c1d0aac6435607ae466f6b8d7597487231d7cd8a2cbcd533a29cbe392f55ec1b19658f204a57c56af1c76a467960d252a313ca411b071858f348a938cccfcb5a1d17cb9370d63ff1645382e79764ce48daff0ca310f", 0xbb, 0x5}, {&(0x7f0000000800)="9ba951bb4b5122d01499f0d17a469374f5a13c3e3db03f87cad4de8f71162b22e19f54e452776c9dd47fe7303018a3e1c4f79642d5d4b1087e8b83e6faaf8982c94097cc2ec6486075ed22fd1d89bcb3d4cacfe6733c92a64fa768353fdbce232d4c83c1ff0e9aa06ba1bdc35a753b76a46aa9ee1f5439ee0d0729daf3dbf16491935db8cfd662970dbf2f", 0x8b, 0x1}, {&(0x7f0000000e40)="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", 0x1a3, 0x202}], 0xc00, &(0x7f00000011c0)={[{'smackfsfloor'}, {'\xe6\xcfte\xfcc\xa2FR\x06\xbe\x99\x97\xc5\x98s$RS\xd2\xac\xccR\xad-\xc3\xf7G\xd4|VK<[\xa9E\x16\xfb\xa44\xbe\'\x1a\xdfq\x8e-o\x8e\x065>\xbd\xd1\x03\x8a|PN\x98K\xd9\xb1\r\f\xea\t\xab\xbb\x13\x9ak\x1b;\x92\xa0W*\x1d\x82\xdc\xfbV\xff\x8e|\x96K\a\xa3\x04\x8c\xcey\xe5\'\xe9lC\xc7\a\x163V\x03R\xd5Jcx4\xfe\xf2\xf6\xfe\xd0\x8b\xba\xa8I/n\xc8\x8b\\\xbaa\xc6\xcc8\xf9\xdf\xfb\x9d\x17\xe9\xbfqZO\a$\x87j\x83\xe2&\x80\x12\x06\x06\xc9\\\xea\xf3\xa2\x90\xf5\x00\xc5\xb0\xad\xf0\xef\x1c\xf9\'\x0f\xc3\x1a\x1f\xea\xe4\x12\xb4 g\xc4I\x86\x86\xf5\x03\x93VKC\xa3\xbc\xc6\xa8\x8d\xc7\x06\xe4\xebT\x94\x19\x93\xf3\xef\xfe\xa7\xf2\xf2\x86\x87c\xe63\xf1\xd7\x85+\x06\xbe\x86\x1c\xb8\xbeB\x9a\b\xa8\x92\xdb\xcb\x89~\xa3\xbc0w+\xf4'}, {'/]'}, {'appraise_type=imasig'}, {'rootcontext'}, {'\\#o\b\xfc\"\x02`\x8b\x86%\v\v|3I\xabF*\xc6\x90\xaf\x01w\x8ax\xb7\xef\xcff\xe5\xc3m\xf3\xfbF\x80v\xc2+\xd8\x04'}, {'user_u'}, {'user_u'}, {}], [{@audit}, {@subj_role={'subj_role', 0x3d, 'dont_measure'}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@obj_user={'obj_user', 0x3d, 'rootcontext'}}]}) syz_read_part_table(0x5, 0x9, &(0x7f0000002500)=[{&(0x7f0000001380)="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", 0x1000, 0xffffffff}, {&(0x7f0000000a80), 0x0, 0x1}, {&(0x7f0000000ac0)="b1ee355737ee09d9443273e0d2ffa94625b5bcfe4303a92482e8392d9e9fa9fd9eab706e98bad4f4f0b0ded019cff1aa4ffdee2cfc9072443474c25909e599aeaeb3f1e8a50507b26e0120382e", 0x4d, 0x3}, {&(0x7f0000001000)="c820ded5fd591ecdcd9155329cab045c2e8f1b27ae6487ec9b3821e7b9c70f007be54b65766f0312ac2d9cf7fbdd74a9cf06352c0f377ac66434c6ccf8912a10ca1723d2427e509fd654079e25b1c070076b3944ddb927ac7ebafdfaf1938fd0b93f3408ae5d165f7295eee0e3187b71ffa39069ef3cb5e0d53ef49f843586cfe08d8c8366642219bfd1b3d90291d997ae89fde26f7a85ba282971d093c37744b3cc64494173", 0xa6, 0x5}, {&(0x7f0000000d80)="4de0cd49d684ae293b6db63033b79ed417d0", 0x12, 0x80000001}, {&(0x7f00000010c0)="33bfd64056fb1706550d1f33c1d7d57275264579d9b3a814fdb1e670f3ef29d588e68b266e462fcbeb25a97cb4fe2090932943fd77f3fd38ca1ef4fd8492ca9a9be188a6dd4779cccb2a07e476c14daf323aa93d61373c90c75dc54a36e4bd3a74f0ef78738d21b411d5d826782c122d243d00564e1983c3004df5932e6df76964fcb8f7aeba96340d2f7036769fe902fc72ea", 0x93, 0x10000}, {&(0x7f0000001180), 0x0, 0xfffffffffffffffd}, {&(0x7f0000002380)="f876cdf91717461c6b72d7e1acba0f064da78b3a302403845b47ada07d715bf433c17754e95a12a44ebee2ae500108c32830ce6f1b8d431e6364fab80a816562e9f1f22e04493d4b7e56b08c1c46e49d2b514f75639c0e166509028378456ed43c283073c9eccdb645afb704d92713", 0x6f, 0x7}, {&(0x7f0000002400)="8b825fa8e5cc7db9f0600dd35aed61a28915f4c92a11cddabc2c19107e523d49aab6dcca2b012a76f5ecac4b3527d3f83830f7729c9a4528ad5c9945bccf744e89ccafefec4fdb3848e8d2a5d54b9c51b5fa14b4d609669a3f7661b91e45831a0c9a3a861c13bdebae0a400129c9080063944fa62659c6b5b64a72605f55eb056e8f956db79351a48642495abb027ed81c62df9b8b77417aa937077749df627cbd8b6e84830f49b10be3c1515b40665112bcd60e11d5443e53865dd1426b0c2c55239e5db90258a02d75e8a0d5db55d120d78b", 0xd3, 0x7fffffff}]) [ 178.321364][ T9603] loop3: detected capacity change from 0 to 2 21:17:25 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) lseek(r2, 0x7ffffe, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0xd48, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 178.411218][ T9603] loop3: detected capacity change from 0 to 2 [ 178.417759][ T9610] loop5: detected capacity change from 0 to 39 [ 178.474957][ T9610] squashfs: Bad value for 'smackfsfloor' [ 178.569466][ T9623] loop5: detected capacity change from 0 to 264192 21:17:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002340)={0xe, 0x0, 0x0, 0x40000000, 0x0, 0x1}, 0x40) 21:17:28 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) 21:17:28 executing program 5: uname(&(0x7f0000000140)=""/208) 21:17:28 executing program 4: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012000)="050102009a000100811faa004700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273", 0xba, 0xace00}], 0x0, &(0x7f0000013200)) creat(0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x10) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 21:17:28 executing program 2: syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x0) 21:17:28 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:17:28 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "62d5c98b33372c15db3a008f9035d7a083035fab76e9c62b7331e6742b483ed69a602170a1018172c1f6da9c9d225d02f09d3cbb1af7b239ad368ffe440fb17e"}, 0x48, 0xfffffffffffffffc) keyctl$restrict_keyring(0x11, r0, 0x0, 0x0) [ 180.991906][ T9647] loop4: detected capacity change from 0 to 2766 [ 181.026377][ T9647] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 21:17:28 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012000)="050102009a000100811faa004700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273", 0xba, 0xace00}], 0x0, &(0x7f0000013200)) r0 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 21:17:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x8, 0x4) 21:17:28 executing program 4: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012000)="050102009a000100811faa004700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273", 0xba, 0xace00}], 0x0, &(0x7f0000013200)) creat(0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x10) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) [ 181.231963][ T9667] loop0: detected capacity change from 0 to 2766 21:17:28 executing program 5: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012000)="050102009a000100811faa004700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273", 0xba, 0xace00}], 0x0, &(0x7f0000013200)) creat(0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x10) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) [ 181.321563][ T9667] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 21:17:28 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012000)="050102009a000100811faa004700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273", 0xba, 0xace00}], 0x0, &(0x7f0000013200)) creat(0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x10) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) [ 181.454840][ T9679] loop4: detected capacity change from 0 to 2766 [ 181.477851][ T9680] loop5: detected capacity change from 0 to 2766 [ 181.509278][ T9679] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 181.530887][ T9686] loop3: detected capacity change from 0 to 2766 [ 181.542152][ T9680] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 181.584504][ T9686] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 21:17:29 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012000)="050102009a000100811faa004700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273", 0xba, 0xace00}], 0x0, &(0x7f0000013200)) creat(0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x10) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 21:17:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) [ 182.069700][ T9696] loop1: detected capacity change from 0 to 2766 21:17:29 executing program 0: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) [ 182.183868][ T9696] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 21:17:29 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xfc00) 21:17:29 executing program 4: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012000)="050102009a000100811faa004700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273", 0xba, 0xace00}], 0x0, &(0x7f0000013200)) creat(0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x10) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 21:17:29 executing program 5: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="050102002c00010059a5e4014000000000000000040000000100000400000000000003000000000000000000a53c00000200000000000000440100000000000000000000000000000010e4070913122c163513000010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000440100000101020016000100279218004000000001000a0000020000400000000000000000000000000000000101020001000100ff912c004000000001000116000200006000000000000000100000000000084e6f6e2d416c6c6f63617461626c6520537061636501010200640001003bc81c0040000000010002060002000041000000000000001100000000000866696c65300101020076000100f2231c0040000000010000060002000047000000000000001400000000000866696c653101010200ca00010044251c0040000000010000060002000048000000000000001500000000000866696c6532010102008b000100fa301c0040000000010000060002000048000000000000001600000000000866696c653301010200ed000100ff892000400000000100000a0002000061000000000000001700000000000866696c652e636f6c64", 0x1f4, 0xac000}, {&(0x7f0000012000)="050102009a000100811faa004700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273", 0xba, 0xace00}], 0x0, &(0x7f0000013200)) creat(0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x10) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 21:17:29 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012000)="050102009a000100811faa004700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273", 0xba, 0xace00}], 0x0, &(0x7f0000013200)) creat(0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x10) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 21:17:30 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xfc00) 21:17:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0xf79b0) 21:17:30 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xfc00) [ 182.899255][ T9730] loop5: detected capacity change from 0 to 2766 21:17:30 executing program 0: socketpair$unix(0x2, 0x2, 0x0, &(0x7f0000000000)) [ 182.975345][ T9736] loop4: detected capacity change from 0 to 2766 [ 182.980386][ T9730] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 21:17:30 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012000)="050102009a000100811faa004700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273", 0xba, 0xace00}], 0x0, &(0x7f0000013200)) creat(0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x10) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 21:17:30 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xfc00) [ 183.056094][ T9736] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 183.142161][ T9749] loop3: detected capacity change from 0 to 2766 21:17:30 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "62d5c98b33372c15db3a008f9035d7a083035fab76e9c62b7331e6742b483ed69a602170a1018172c1f6da9c9d225d02f09d3cbb1af7b239ad368ffe440fb17e"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) [ 183.199951][ T9749] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 21:17:30 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "62d5c98b33372c15db3a008f9035d7a083035fab76e9c62b7331e6742b483ed69a602170a1018172c1f6da9c9d225d02f09d3cbb1af7b239ad368ffe440fb17e"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x4, r0, 0x0) 21:17:30 executing program 0: init_module(&(0x7f0000000040)='^}\x00', 0xffdf4, &(0x7f0000000080)='#\x00') [ 183.450081][ T9760] loop1: detected capacity change from 0 to 2766 [ 183.497877][ T9764] Module has invalid ELF structures [ 183.504933][ T9760] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 183.547343][ T9764] Module has invalid ELF structures 21:17:31 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7005) 21:17:31 executing program 4: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012000)="050102009a000100811faa004700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273", 0xba, 0xace00}], 0x0, &(0x7f0000013200)) creat(0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x10) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 21:17:31 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012000)="050102009a000100811faa004700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273", 0xba, 0xace00}], 0x0, &(0x7f0000013200)) creat(0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x10) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 21:17:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x2c}}, 0x0) 21:17:31 executing program 5: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012000)="050102009a000100811faa004700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273", 0xba, 0xace00}], 0x0, &(0x7f0000013200)) creat(0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x10) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 21:17:31 executing program 2: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="ae", 0x1, 0xfffffffffffffffc) 21:17:31 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x2c}}, 0x0) 21:17:31 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="050102002c00010059a5e4014000000000000000040000000100000400000000000003000000000000000000a53c00000200000000000000440100000000000000000000000000000010e4070913122c163513000010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000440100000101020016000100279218004000000001000a0000020000400000000000000000000000000000000101020001000100ff912c004000000001000116000200006000000000000000100000000000084e6f6e2d416c6c6f63617461626c6520537061636501010200640001003bc81c0040000000010002060002000041000000000000001100000000000866696c65300101020076000100f2231c0040000000010000060002000047000000000000001400000000000866696c653101010200ca00010044251c0040000000010000060002000048000000000000001500000000000866696c6532010102008b000100fa301c0040000000010000060002000048000000000000001600000000000866696c653301010200ed000100ff892000400000000100000a0002000061000000000000001700000000000866696c652e636f6c64", 0x1f4, 0xac000}, {&(0x7f0000012000)="050102009a000100811faa004700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273", 0xba, 0xace00}], 0x0, &(0x7f0000013200)) creat(0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x10) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 21:17:31 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) [ 184.447818][ T9787] loop5: detected capacity change from 0 to 2766 [ 184.493659][ T9787] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 184.584678][ T9796] loop4: detected capacity change from 0 to 2766 21:17:32 executing program 2: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000001ac0)) [ 184.667444][ T9796] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 21:17:32 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) [ 184.807829][ T9806] loop3: detected capacity change from 0 to 2766 21:17:32 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "62d5c98b33372c15db3a008f9035d7a083035fab76e9c62b7331e6742b483ed69a602170a1018172c1f6da9c9d225d02f09d3cbb1af7b239ad368ffe440fb17e"}, 0x48, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f00000001c0)=':\\&\x00') [ 184.905306][ T9806] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 21:17:32 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000001600), 0x2080, 0x0) [ 185.151515][ T9818] loop1: detected capacity change from 0 to 2766 [ 185.218607][ T9818] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 21:17:32 executing program 5: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f0000000400)={'fscrypt:', @desc3}, &(0x7f00000002c0)={0x0, "5bd55b32b9f978288f4d24031a580a85b9c120ad8cfd48a52e2d48f3719cd4d0d6e9aae9cc007f71331c94f592f21cc101af5ce1955982a605b4e455494ccf3d"}, 0xffffffffffffff54, 0x0) 21:17:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 21:17:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 21:17:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f00000003c0)) 21:17:33 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f0000001780)={'batadv_slave_0\x00'}) 21:17:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080), 0x10) 21:17:33 executing program 2: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012000)="050102009a000100811faa004700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c657273", 0xba, 0xace00}], 0x0, &(0x7f0000013200)) creat(0x0, 0x0) r0 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x10) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 21:17:33 executing program 0: memfd_create(&(0x7f00000000c0)='}^\x00', 0x6) 21:17:33 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xa) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:17:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 21:17:33 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {0x0, 0x0, 0xa8000}], 0x0, &(0x7f0000013200)) 21:17:33 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000000240)={0x1eb0, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x85, 0x1, "746a20131f18e76f20e491ede4863186b46948c0ca103765822ed9984597a9a4ea21248199275f5ffd01170e287f7ae8a2bc32901afbc1405781aee577330028cc5266ea36820cc829695a1cd8473b5974cc1571b4804ec73c7f441cbf687dfef69e71218dd0e823a390b704d9242e16ef07c0c142733dcd2020d1481e2aee483b"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xf9, 0x1, "d47c7d3613cb7fe1869efc0dee90287a457b149dd54ab32343f6dd76ca64e1c89e7afcd6f6de350ec88f6ad9fe38a14ee07c85ca5eacb2f17af52de7214087388fbb7aeb3d4c1d9bd8dddb265aafb062db6c69bc762b27f991096c1fccb6023d9b2052936bf358d97e939e714c737c261221fff80597fb442d888bc853003f08951aa5db699e72cf4b21a574bc543550da4ab316dbbc791f94e3bc70af2d89242c0ef6707487b6f4397d630663e5f10c323e3235856e05a1b8e1d51ee9f7e30201a1e87c53503ff9953a1b23970a659c505bddce63dc73811bb094959031febecf2a7009ace763918f805899ae382ad5c106f4a514"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "be79df87f4039eb317b52564276e93cf13895ae50013376256c6742e896116a814df193edb637f62706e716796fb42e99dada5cefd7f42900d1e215cc025af8e86f207e74633a1d73442a8b196a6f13f61cfd8a5e0652900cb396d3bf2fd4e4fe1dd122d4d2f2631d135520328"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xc5d, 0x1, "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"}]}, 0x1eb0}}, 0x0) 21:17:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x0, 0x0}) [ 186.224078][ T9851] loop2: detected capacity change from 0 to 2766 [ 186.284029][ T9851] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 21:17:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000240), 0x4) 21:17:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f0000000480)={0x10}, 0x10}], 0x2}, 0x0) 21:17:33 executing program 3: bpf$MAP_CREATE(0x7, &(0x7f0000000000), 0x40) 21:17:34 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, 0x0) 21:17:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1c, 0x0, &(0x7f00000003c0)) [ 186.769953][ T9878] loop1: detected capacity change from 0 to 2688 [ 186.838621][ T9878] UDF-fs: warning (device loop1): udf_fill_super: No fileset found 21:17:34 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x2, &(0x7f0000000080)) 21:17:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000001780)={'batadv_slave_0\x00'}) 21:17:34 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5450, 0x0) 21:17:34 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x10080, 0x0) 21:17:34 executing program 0: fanotify_init(0x30, 0x0) 21:17:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f00000005c0)=""/214, 0x32, 0xd6, 0x1}, 0x20) 21:17:34 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "62d5c98b33372c15db3a008f9035d7a083035fab76e9c62b7331e6742b483ed69a602170a1018172c1f6da9c9d225d02f09d3cbb1af7b239ad368ffe440fb17e"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 21:17:34 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:17:34 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000001780)={'batadv_slave_0\x00'}) 21:17:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:17:34 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) 21:17:34 executing program 0: keyctl$restrict_keyring(0x18, 0x0, 0x0, &(0x7f00000001c0)=':\\&\x00') [ 187.345878][ T9913] batman_adv: batadv0: Interface deactivated: batadv_slave_0 21:17:34 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x40103d0b, &(0x7f0000000140)) 21:17:34 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') 21:17:34 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000100), &(0x7f0000000000)=@udp}, 0x20) 21:17:34 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x101600, 0x0) 21:17:34 executing program 0: socketpair$unix(0x11, 0x3, 0x0, &(0x7f0000000000)) 21:17:35 executing program 1: socketpair(0x26, 0x5, 0x1, &(0x7f0000000000)) 21:17:35 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5420, 0x0) 21:17:35 executing program 0: r0 = epoll_create(0xd1e6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 21:17:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') read$rfkill(r0, 0x0, 0x1e00) 21:17:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, 0x0, 0xfe8c) 21:17:36 executing program 2: syz_mount_image$ext4(&(0x7f0000000640)='ext3\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003a80)={[], [{@defcontext={'defcontext', 0x3d, 'system_u'}}]}) 21:17:36 executing program 1: ioprio_set$pid(0x3, 0x0, 0x2000) 21:17:36 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$ptp(r0, &(0x7f0000000380)=""/199, 0xc7) 21:17:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 21:17:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xa, @broadcast}, 0x10) 21:17:36 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) 21:17:36 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r0, 0xe8eab1cd76a0d31d, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 21:17:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="260551b32951bbcbf3612cbe4719487a3ee378338be24c8c81c7ab351ba0d7a2855085b27b7940e365063c378497491f76f4a104163cd6c6def2069d", 0x3c}], 0x1}}, {{&(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, &(0x7f00000002c0)=[{0x0}, {&(0x7f00000001c0)="a5", 0x1}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{}, {@private}]}]}}}], 0x28}}], 0x3, 0x0) 21:17:36 executing program 3: r0 = add_key$keyring(&(0x7f0000004b40), &(0x7f0000004b80)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000004b40), &(0x7f0000004b80)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, r0) 21:17:36 executing program 2: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 21:17:36 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 21:17:36 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) 21:17:36 executing program 4: getrusage(0xffffffff01000000, 0x0) 21:17:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffbff}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}) pipe(0x0) 21:17:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001080)={0x1f, 0x0, 0x0}) 21:17:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) 21:17:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r1, &(0x7f0000001bc0)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001b80)={0x0}}, 0x0) 21:17:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 21:17:36 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000001c0)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) [ 189.619308][ T25] audit: type=1326 audit(1632863856.982:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9982 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc613321709 code=0xffff0000 21:17:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffbff}]}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) 21:17:37 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000f40), &(0x7f0000000f80)={0x9}, 0x0, 0x0, 0x0) 21:17:37 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 21:17:37 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={0x0}) 21:17:37 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000d00), &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, &(0x7f0000001040), 0x1000, &(0x7f0000001100)) 21:17:37 executing program 4: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001540), r0) [ 189.838704][ T25] audit: type=1326 audit(1632863857.202:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10003 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd6831c2709 code=0xffff0000 21:17:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast1}}) 21:17:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffbff}]}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 21:17:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000002c80)={&(0x7f0000004300)={0x14, 0x0, 0x434}, 0x14}}, 0x0) 21:17:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) 21:17:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x9, 0xfe, 0xc}, 0x40) 21:17:37 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$SIOCGSTAMPNS(r0, 0x401c5820, 0x0) 21:17:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x700) [ 190.048506][ T25] audit: type=1326 audit(1632863857.412:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10018 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f31d7494709 code=0xffff0000 21:17:37 executing program 5: clock_getres(0x0, 0x0) clone(0x40100, 0x0, 0x0, 0x0, 0x0) r0 = request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='#{^/-\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='\xdd\x0f3\xf4\xce\xe1?\xf8~k\xff \xdd\x1d', r0) 21:17:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000ad00)={0x0, &(0x7f000000ac80)=""/85, 0x0, 0x55}, 0x20) 21:17:37 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000100)="fc", 0x1) 21:17:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0xa66}, 0x9c) 21:17:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f0000000080)={'batadv_slave_0\x00'}) 21:17:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:17:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 21:17:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xab70}, @NL80211_ATTR_FILS_ERP_REALM={0x42, 0xfa, "052b5352a765429cab28ad851c6e69997bb6bc3d16f3bf420dc8a539e18c5b97a9b2b6fa2e6e802132ccc01045d820e29824f55cd3c641cd8910fba559d1"}, @NL80211_ATTR_FILS_ERP_REALM={0x98, 0xfa, "c0142662fbe3848df5b448cc4df0a4eb244340c34b1a810e4b74e5b6683ad8a568587ffd7dc3a1dd4e2641b2e5ad4b0d938947eafed4713deb05caf1d2fd562339d443d61382a677d1c5a7893ccddf97d0a39024006475ff907689c2a42dd8d88d2ccc1352b9548b105ff67b757a89a0efab952c9244f79e049c5575e7764b3f918f863e102b154669b7057690ac99feaf5d7cfb"}], @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0xa0, 0xfc, "eff4fd67915a6fb85dcddbba83427344faa49e0a8eae64ca434645e3992c2084ed6bda3be21c6dfbffd7b6983d09fc5fd7140142882ac9ce8a0fa9a5a40a412d3e38fbeb748104c95446decf6b3c3676cf92bfcdf691d6d7d95028f5af6f7063cb98a9759e56caf4cf9f08a542a19fce5381dd50ba0eddbf0776fd7cd8cb04cb72f7f62547b2650c484f8bc351ddfd7096a8d5f45f4b33b3b43a0ec5"}, @NL80211_ATTR_FILS_ERP_REALM={0x17, 0xfa, "a2899e91e868ebde28c2c16da4adde6d22bebc"}], @NL80211_ATTR_IE={0xc, 0x2a, [@mesh_chsw={0x76, 0x6, {0x7f, 0x80, 0x6, 0xd6c4}}]}, @NL80211_ATTR_IE={0xd05, 0x2a, [@perr={0x84, 0x75, {0x0, 0x7, [@ext={{}, @device_a, 0x7, @device_a, 0x2c}, @not_ext={{}, @device_a, 0xfff, "", 0x1d}, @ext={{}, @broadcast, 0x1, @broadcast, 0x2e}, @not_ext={{}, @device_b, 0x6, "", 0x13}, @ext={{}, @device_b, 0x9, @broadcast, 0x41}, @not_ext={{}, @broadcast, 0x0, "", 0x20}, @ext={{}, @broadcast, 0x0, @device_b}]}}, @ibss={0x6, 0x2}, @measure_req={0x26, 0xc03, {0x0, 0x0, 0x0, "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"}}, @challenge={0x10, 0x1}, @ssid={0x0, 0x6, @default_ap_ssid}, @ibss={0x6, 0x2}, @measure_req={0x26, 0x70, {0x0, 0x0, 0x0, "a82ab6456a98b70ffc5e0176e2d6066a5fb4a5497277501ec88c8e6d0d385dae85fb0a07139ea1c6e79d64f72ad3de7bde57eb974310c0690cd79053ed7fbdb79f0a21ac81ed2545da9dd1cb9601ad7af08ac56f8946fd3119524845a11a05163679eb5193c73d44b5011e885d"}}]}]}, 0xec4}}, 0x4010) 21:17:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private0, @private1, @ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x5}) 21:17:37 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x414003, 0x0) [ 190.409982][T10049] syz-executor.3 (10049) used greatest stack depth: 19224 bytes left 21:17:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13}, 0x40) 21:17:37 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d0000000014000600"], 0x58}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000040)={0x0, 0x14f435, &(0x7f0000000380)={0x0}, 0x8}, 0x0) 21:17:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) sendto$l2tp(r0, 0x0, 0x0, 0x4, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 21:17:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xfe}, 0x40) 21:17:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) sendto$l2tp(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 21:17:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000340)={@multicast2, @remote}, 0xc) [ 190.623340][T10070] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 21:17:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 21:17:38 executing program 5: socketpair$unix(0x2, 0x3, 0x0, &(0x7f0000000000)) 21:17:38 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 190.674299][T10070] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 21:17:38 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$SIOCGSTAMPNS(r0, 0xc020660b, 0x0) [ 190.748179][T10078] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 190.795998][T10078] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 21:17:38 executing program 1: socket$inet(0x2, 0x256bc4819df2f3e6, 0x0) 21:17:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb}, 0x40) 21:17:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001e80)) 21:17:38 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmsg(r0, &(0x7f00000015c0)={0xfffffffffffffffd, 0x0, 0x0}, 0x0) 21:17:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0xa66, 0x0, 0x0, 0x326}, 0x9c) 21:17:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:17:38 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$SIOCGSTAMPNS(r0, 0x4020940d, 0x0) 21:17:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x0, 0x0, 0x743}, 0x40) 21:17:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @remote}, 0x10) 21:17:38 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)='\a', 0x1}}, 0x0) 21:17:38 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x8, &(0x7f0000001640)=ANY=[@ANYBLOB="18000000ffffffff00000000ff0300001831000002000000000000000000000018650000040000000000000000000000182b0000", @ANYRES32, @ANYBLOB="020000000f45a1d4f559cbf61ef11ad7f06208f5aaec4e3e60700000004ed9feec34a630ea4b47543f21857b78"], &(0x7f0000000100)='GPL\x00', 0x3f, 0xeb, &(0x7f0000001400)=""/235, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0xd, 0x38000, 0x800}, 0x10}, 0x78) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000000)=[{{0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{0x3, 0x1, 0x0, 0x1}, {0x2, 0x1, 0x1, 0x1}}, {{0x1, 0x1, 0x1, 0x1}, {0x3}}, {{0x3, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x20) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000001300)={0x0, 0x1, [0xba, 0x18000000000, 0x1, 0x0, 0x7ffffffffffffffd, 0x4]}) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x7, 0x0, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x20}}, 0x10) bind$llc(r0, &(0x7f0000000080)={0x1a, 0x108, 0xe0, 0x2, 0x6, 0x1, @random="0da4b12d6da5"}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) pwrite64(r0, &(0x7f0000000300)="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", 0x1000, 0x20) connect$llc(r0, &(0x7f0000001600)={0x1a, 0x311, 0xff, 0x7}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x200010fd) getsockopt$inet6_tcp_int(r1, 0x3a, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000001340)=0x1) recvfrom$inet(0xffffffffffffffff, 0x0, 0x37, 0x40012001, 0x0, 0xffffffffffffff99) accept4(0xffffffffffffffff, &(0x7f0000001380)=@can, &(0x7f0000000200)=0x80, 0x800) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001540)={0x0, @nl=@unspec, @ethernet={0x306, @remote}, @ipx={0x4, 0x1, 0xfffffffc, "b5d57f620981", 0x3f}, 0xcfa8, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)='vlan0\x00', 0xfffffffffffffffe, 0x0, 0x8304}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) 21:17:38 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 21:17:38 executing program 0: sendto$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:17:38 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) 21:17:38 executing program 3: socketpair(0xa, 0x3, 0x1, &(0x7f0000000000)) [ 191.294491][T10118] ieee802154 phy0 wpan0: encryption failed: -22 21:17:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0xa01}, 0x14}}, 0x0) 21:17:38 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 21:17:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:17:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e1, &(0x7f0000000080)={'batadv_slave_0\x00'}) 21:17:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000040)={@multicast1, @multicast2, @loopback}, 0xc) [ 191.456724][T10132] nbd: must specify at least one socket 21:17:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @multicast2}, {0x0, @broadcast}, 0x38, {0x2, 0x0, @multicast2}, 'bridge0\x00'}) [ 191.519821][T10137] nbd: must specify a device to reconfigure [ 191.542717][T10141] nbd: must specify a device to reconfigure 21:17:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5, 0x2, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 21:17:39 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f00000000c0)) 21:17:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @empty}, 0x10) 21:17:39 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 21:17:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x10) 21:17:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000005c0)={0x1c, r1, 0x8233e122c7aa7cdb, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 21:17:39 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000080)='./file0\x00'}, 0x21) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0/file0\x00'}, 0x10) 21:17:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0x94, &(0x7f0000000100)=""/148, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:17:39 executing program 3: syz_emit_ethernet(0xfc0, &(0x7f0000000400)={@random="82e7000100", @broadcast, @val={@void}, {@mpls_mc={0x8848, {[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfae, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @dev}, {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}}}, 0x0) 21:17:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r0, 0x0, 0x0) 21:17:39 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000100)={0x24, @short}, 0x14) 21:17:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xa7, &(0x7f0000000280)=""/167, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:17:39 executing program 0: mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 21:17:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000005000000080003"], 0x28}}, 0x0) 21:17:39 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:17:39 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000001240)) 21:17:39 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000100)={0x24, @short}, 0x14) 21:17:39 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 21:17:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000001c0)) [ 192.521497][T10188] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:17:39 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40) 21:17:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0)=@gcm_128={{}, "0a24f682cbb8a74f", "dbe182b29494a1f6b73554e6639c7893", "56c47a54", "fc14ad060153d3a1"}, 0x28) [ 192.588601][T10190] can: request_module (can-proto-0) failed. [ 192.610260][T10196] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:17:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x9, 0xfe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) 21:17:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x20004, 0x0, 0x743}, 0x40) [ 192.648966][T10190] can: request_module (can-proto-0) failed. [ 192.690006][T10202] ieee802154 phy0 wpan0: encryption failed: -22 21:17:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:17:40 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x2, 0x0, @local}, 0x10) 21:17:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 21:17:40 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) 21:17:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) 21:17:40 executing program 4: r0 = gettid() ioprio_set$pid(0x1, r0, 0x0) 21:17:40 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000000)={r1}) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000080), 0x9) r4 = accept$alg(r3, 0x0, 0x0) epoll_create1(0x0) sendfile(r4, r2, 0x0, 0x80000003) accept$alg(r1, 0x0, 0x0) 21:17:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001e80)) 21:17:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x9, 0xfe, 0x401}, 0x40) 21:17:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x100000000) 21:17:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$rfkill(r0, 0x0, 0x10) 21:17:40 executing program 4: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000007e40)={0x0, 0x0, &(0x7f0000007e00)={&(0x7f0000000080)=ANY=[@ANYBLOB="14"], 0x14}}, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/61) 21:17:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) 21:17:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 193.158624][ T25] audit: type=1804 audit(1632863860.522:7): pid=10235 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir461965936/syzkaller.sR6naI/85/memory.events" dev="sda1" ino=14106 res=1 errno=0 21:17:40 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) 21:17:40 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(0xffffffffffffffff, 0xc02864ca, 0x0) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[], 0xe1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) 21:17:40 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000500), 0x1000000000000103, 0x0) 21:17:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80) 21:17:41 executing program 2: r0 = socket(0x11, 0x3, 0x0) io_setup(0x983, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000002740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 21:17:41 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x43, @time}) 21:17:41 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) 21:17:41 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x0, &(0x7f0000000000)}) 21:17:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 21:17:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000140)) [ 193.901227][ T25] audit: type=1804 audit(1632863861.262:8): pid=10239 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir461965936/syzkaller.sR6naI/85/memory.events" dev="sda1" ino=14106 res=1 errno=0 [ 193.985835][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.992156][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 21:17:41 executing program 5: io_setup(0x80005, &(0x7f0000000000)) 21:17:41 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 21:17:41 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) 21:17:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) accept4(r0, 0x0, 0x0, 0x0) 21:17:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x0) 21:17:41 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect(r0, 0x0, 0x0) 21:17:41 executing program 5: io_setup(0x6f, &(0x7f0000000440)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xb33c}]) 21:17:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 21:17:41 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000006200)='ns/pid_for_children\x00') 21:17:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') read$rfkill(r0, 0x0, 0x1e00) 21:17:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 21:17:41 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) 21:17:41 executing program 4: epoll_create(0x8000) 21:17:41 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003400)={'sit0\x00', &(0x7f0000003380)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 21:17:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:17:41 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @loopback}, @sco={0x1f, @none}, @ipx={0x4, 0x0, 0x0, "77317ac5a058"}}) 21:17:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 21:17:41 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x92100, 0x0) 21:17:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:17:42 executing program 4: socket(0x11, 0x3, 0x7) 21:17:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 21:17:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$rfkill(r0, 0x0, 0x1e00) 21:17:42 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000000c0)={'sit0\x00', 0x0}) 21:17:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000200)=0x80000001, 0x4) 21:17:42 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendto(r0, &(0x7f00000000c0)="269833916806a9113a88268a1ec2", 0xe, 0x0, &(0x7f0000000100)=@phonet={0x23, 0x0, 0x0, 0x3}, 0x80) 21:17:42 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:17:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004040)={0x77359400}) 21:17:42 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003400)={'sit0\x00', &(0x7f0000003380)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1}}) 21:17:42 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) 21:17:42 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) 21:17:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 21:17:42 executing program 3: ioperm(0x0, 0xfff, 0x0) 21:17:42 executing program 3: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(0xffffffffffffffff, 0xc02864ca, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 21:17:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 21:17:42 executing program 0: syz_open_dev$dri(&(0x7f0000000080), 0xffffffff, 0x0) 21:17:42 executing program 5: io_setup(0x6f, &(0x7f0000000440)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 21:17:43 executing program 1: io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 21:17:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x2, 0xffffffffffffffff, 0x0, 0xee00}}) 21:17:43 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xfffffffffffffffa}]) 21:17:43 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) 21:17:43 executing program 4: clone(0x4000700, 0x0, 0x0, 0x0, 0x0) clone(0x40082000, 0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000240)="1cae600dba9d886fbde5624dfdf814677f46bb16c9e1bc15ac0237d2e8bc674ab42605bafb886ed26ba142a71e7d595a58528e8a371e9aa9915b85ec197e6464be5d72960b82ca8d8be444e65572f1c74f53936e93a24f393853d4ebfe0bade816fb9e08fd47ed44cbbb00a60d469a6c61e0995238cb6f1dd4acf5648af07c3e1333476dff53fe5ac5edb6946d95573f5f71d9937b1ff4b614b2e6f112bdd132222959e049ab05acb800e0c0b2147acc84b143382b3e72324ae8459b41f8d0") clone(0x30060000, &(0x7f0000000300)="d0b52d3aa294791878b54d4e3cb91972d642f37e0a4e243571013e9967eae1a6ac123a6a2c788f0c9e20cdff378a90fbf7e137940ec1bf50a825c61a994bd1bd64360489fc73dfd22d2d8d5705a95c23b591a06a4f15abac7ddc4a12ab283c767b6f8fa322d542b70e740443848eca3b01869a25a6514ea854d451acab003afa03014896b053ea6f4e1d2163", &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="abae98018976a0d498eb6745f3c5e9e93b7f4c0368b4b17e13066e7dfc18c8a0") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000001780)) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000001840), 0xffffffffffffffff) clone(0x400, &(0x7f0000001500)="b24b87d9e66965c17f009b1365ddf24868edec8b8a4b5734b9e0b376e3f09a57045f51a3b9814bb55a157424dbe83865c850946beecc002ccb5095185431943b01fcfa44abbe11f485092f787df80c843eeded4d49c25489ce8f6418c93c825453276c87df99837577e171a0390bb69f6180f0a4e1afac9ed315bb3c6fd5d2d0bb50879165343ef67d423489e76a96fbc9baff94a2d79828091aebaf43bd180557d991b7222fb86f9473e11f887202134bcfc850117dd58d5c394eb48e81ae5a0e3101b47ce34e02e1c0fba5444252d0edaffa55e3dcc92b9c2b2b9a6bfd9350d1527f46aa811fa8a76d", &(0x7f0000001600), &(0x7f0000001700), &(0x7f0000001740)="e589c0346ff0a9d23e5f28318dbdd7847679d7129921b0d7ef23d4b84ab5f302c461df33851a") 21:17:43 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) setgroups(0x2, &(0x7f0000000280)=[0x0, 0x0]) 21:17:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffbff}]}) sysinfo(&(0x7f00000000c0)=""/253) 21:17:43 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind(r0, 0x0, 0x0) 21:17:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 21:17:43 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x9}, 0x0, 0x0, 0x0) 21:17:43 executing program 2: io_setup(0x20, &(0x7f0000000180)) io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_destroy(r0) [ 196.004476][ T25] audit: type=1326 audit(1632863863.372:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10398 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f31d7494709 code=0xffff0000 21:17:43 executing program 5: clone(0x4000700, 0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000000)={[0x6]}, 0x8) 21:17:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000200), 0x4) 21:17:43 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 21:17:43 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 21:17:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000140)) 21:17:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffffe5) 21:17:43 executing program 1: select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x3}, 0x0, &(0x7f0000000200)={0x77359400}) 21:17:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') read$rfkill(r0, &(0x7f0000000640), 0x8) 21:17:43 executing program 2: ioperm(0x1ff, 0x1, 0x3) 21:17:43 executing program 0: rt_sigaction(0xd, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) 21:17:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000061c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) 21:17:44 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000140)={{0x80}, {0x3, 0x2e}, 0x7, 0x4, 0x81}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000000c0)={0x5, 0x2, {0x3, 0x3, 0x3, 0x2, 0x3ff}, 0x3d8}) clone(0x14b00300, 0x0, 0x0, 0x0, 0x0) rt_sigpending(&(0x7f0000000040), 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000001c0)={0x10001, 0x80, 0x1, {0x0, 0x7}, 0xfffffff7, 0x96}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 21:17:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000380)={@local}) 21:17:44 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448de, &(0x7f00000000c0)="1c") 21:17:44 executing program 4: r0 = socket(0x11, 0x3, 0x0) io_setup(0x983, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000002740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 21:17:44 executing program 2: clock_gettime(0x6, &(0x7f0000000000)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 21:17:44 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_matches\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a3, 0x0, 0x0) 21:17:44 executing program 1: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:17:44 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000040c0)={{0x2, 0x0, 0x0, 0xee01, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}) 21:17:44 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448de, &(0x7f00000000c0)) 21:17:44 executing program 4: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000100)=""/193) 21:17:44 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x28, &(0x7f0000000000)="aebad83ceab3e2adb5e643b979b04d040be7fde3cbe162ff9dea146ec1e3b2d90b1949043f301851"}) 21:17:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0}}], 0x1, 0x0) 21:17:45 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x40040, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x22380) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 21:17:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/nf_conntrack\x00') read$rfkill(r0, &(0x7f0000000000), 0x8) 21:17:45 executing program 5: ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000080)={{0x6, 0x4c}, {0x81}}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) 21:17:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}, 0x0) 21:17:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1c}, {0x6}]}) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) 21:17:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x300}, 0x0) [ 197.749092][ T25] audit: type=1326 audit(1632863865.112:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10528 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f20e49ca709 code=0x0 21:17:45 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 21:17:45 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x40040, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) clone(0x4000700, 0x0, 0x0, 0x0, 0x0) 21:17:45 executing program 0: io_setup(0x20, &(0x7f0000000180)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000080)={0x0, 0x989680}) 21:17:45 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 21:17:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000005b000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x68, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000055000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x2, &(0x7f00000001c0), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:17:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000300)=ANY=[], 0x14}}, 0x0) 21:17:45 executing program 0: socketpair(0x0, 0xf, 0x0, 0x0) 21:17:45 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@dev, @broadcast, @void, {@mpls_uc={0x8847, {[], @ipv6=@generic={0x0, 0x6, "0173a2", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @empty}}}}}, 0x0) [ 198.163312][T10571] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:17:45 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000100)=""/223) 21:17:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file1\x00', 0x1733c2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 198.546992][ T25] audit: type=1326 audit(1632863865.912:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10528 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f20e49ca709 code=0x0 21:17:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 21:17:46 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x40040, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 21:17:46 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000340)={0x4}, &(0x7f0000000380)={0x9}, &(0x7f00000003c0)={0x2}, &(0x7f0000000400)={0x77359400}, &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 21:17:46 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:17:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100", @ANYRES32=0x0], 0x58}}, 0x0) 21:17:46 executing program 4: r0 = socket(0x11, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) [ 198.696300][T10604] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 21:17:46 executing program 4: ioperm(0x0, 0x1, 0x42c0) 21:17:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000600)) 21:17:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005d40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10, &(0x7f0000001400)=[{&(0x7f0000001200)="19f7cfd20dc322a978b9a047a9ef49a09b6a40546e41767cf1ff6ad9cc797e4e4f2207e722c3944dbae319f2c99a8c75f06ad708c80905ce6758dbb7a0c65d597ef631a07781880c8df914b48027ed25aa7171d606e9676b05b0b1aaca514dafc1596871577bf20fb56603265c0dc1d3bd5468891adcc8b4512d099eb5146c1b8132576f74a3e0be599f03ec38dc17285ac32424425ed03fad7af6ee7d9f1633d60c2a74cf6c13a6b09f483dd644590791a1f937ae8595d88afbd95353e3bfd9c9773a3f320775c686e2ae89752dfb312a1ac86e6578dcb3833f71f56b", 0xdd}, {&(0x7f0000001300)="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", 0xfd}, {&(0x7f0000000080)="77b37e710c65d73ef0dbb83b", 0xc}, {&(0x7f00000000c0)="7013ddbc941799a67dde3ba82db100f0d5d15d22", 0x14}], 0x4}}, {{&(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001980)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x2, 0x4000000) 21:17:46 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'batadv0\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000140), 0x0}, 0x18) [ 198.765976][T10609] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 21:17:46 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) 21:17:46 executing program 3: socketpair(0x2, 0x2, 0x62, &(0x7f00000000c0)) 21:17:46 executing program 0: add_key(&(0x7f00000001c0)='asymmetric\x00', 0x0, &(0x7f0000000380)="ce25", 0x2, 0xfffffffffffffffe) 21:17:46 executing program 4: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='$#\\\'/%$\xa2\xc0#{\x00', 0xfffffffffffffffe) [ 198.943028][T10621] loop1: detected capacity change from 0 to 512 21:17:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000500), 0xc, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[], 0xa8}}, 0x0) 21:17:46 executing program 5: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) [ 199.033853][ T7917] Bluetooth: hci0: command 0x0c20 tx timeout [ 199.078524][T10621] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 21:17:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x10c}}}, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 21:17:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005d40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10, &(0x7f0000001400)=[{&(0x7f0000001200)="19f7cfd20dc322a978b9a047a9ef49a09b6a40546e41767cf1ff6ad9cc797e4e4f2207e722c3944dbae319f2c99a8c75f06ad708c80905ce6758dbb7a0c65d597ef631a07781880c8df914b48027ed25aa7171d606e9676b05b0b1aaca514dafc1596871577bf20fb56603265c0dc1d3bd5468891adcc8b4512d099eb5146c1b8132576f74a3e0be599f03ec38dc17285ac32424425ed03fad7af6ee7d9f1633d60c2a74cf6c13a6b09f483dd644590791a1f937ae8595d88afbd95353e3bfd9c9773a3f320775c686e2ae89752dfb312a1ac86e6578dcb3833f71f56b", 0xdd}, {&(0x7f0000001300)="61a7e52b7792c4e7f287b26936d7f450b31c8f9e71d786cf70fc774e715de861b055d7bf50d9c0da188362bb82bfd01b6a6c3b126896dca209466124a626f9a4f4a7fa89c72722967fcf519bf67b3e993e65d682edcca6b5ef0a6c7e021b3ae83b3e4f390afe63917989fc757599290cceab778c667d92a5f2d265041c17ce52c63105b4bdf26639b8784fe67445cb906660586f98e83dd8f0a3f5b0080163a32eb5a9aa6df9b2c4f6d4910170a1b384259e36a81b40e87abf684954525cd236c9ae27bde4c7621110b39e133d5be59b801f746c28e1339ee435137cf61862a2076a22ded7bdbe4bb0b9007bee817baecf14eb12afb8a3647f17cbbb72", 0xfd}, {&(0x7f0000000080)="77b37e710c65d73ef0dbb83b", 0xc}, {&(0x7f00000000c0)="7013ddbc941799a67dde3ba82db100f0d5d15d22", 0x14}], 0x4}}], 0x1, 0x4000000) 21:17:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a80)={&(0x7f0000000000), 0xc, &(0x7f0000000a40)={&(0x7f0000000280)={0x14}, 0xfffffdef}}, 0x0) 21:17:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffdef}}, 0x0) 21:17:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$update(0x7, r0, 0x0, 0x0) 21:17:46 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000009c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)={0x14, r0, 0x5774f946d29957e7}, 0x14}}, 0x0) 21:17:46 executing program 0: r0 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x7, r0, 0x0, 0x0) 21:17:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000023c0)=ANY=[@ANYBLOB="680000003000010000000000000000000000001354000100500001000b0001006d697272656400002400028020000200000000000000000000000000000000000000000004000000bf"], 0x68}}, 0x0) 21:17:46 executing program 1: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8000, &(0x7f0000000000), 0x34, 0x0) 21:17:46 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000300), 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 21:17:46 executing program 5: add_key$fscrypt_v1(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000080)='-\x00', 0xffffffffffffffff) 21:17:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$tun(r0, 0x0, 0xeb) [ 199.675019][T10675] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 199.726243][T10675] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 199.812771][T10685] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 199.834231][T10685] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 21:17:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@empty, @local}, 0xc) 21:17:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 21:17:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x893b, &(0x7f0000000800)={'\x00', @ifru_names}) 21:17:47 executing program 5: request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) 21:17:47 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "d604350e4af4cf8ae23b4994665c251e0d283b5ea7b8261ca8a65144ec523e6ce25683ba3e8428cac04eb17213abd837c8f30fc7ada39ee1ad619be391541ce0"}, 0x48, 0xfffffffffffffffb) 21:17:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000023c0)=ANY=[@ANYBLOB="680000003000010000000000000000000000001354000100500001000b0001006d697272656400002400028020000200000000000000000000000000000000000000000004000000bf"], 0x68}}, 0x0) [ 200.448505][T10706] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 21:17:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x19, 0x1, &(0x7f0000000140)=@raw=[@func], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:17:47 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffff001}, 0x8) 21:17:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="85240000ffffffff"], &(0x7f0000000200)='GPL\x00', 0x5, 0x84, &(0x7f0000000240)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 200.493572][T10706] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 21:17:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a80)={&(0x7f0000000000), 0xb, &(0x7f0000000a40)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 21:17:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000008", @ANYRES32=0x0, @ANYBLOB='<'], 0x58}}, 0x0) 21:17:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000023c0)=ANY=[@ANYBLOB="680000003000010000000000000000000000001354000100500001000b0001006d697272656400002400028020000200000000000000000000000000000000000000000004000000bf"], 0x68}}, 0x0) 21:17:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000000)={'erspan0\x00', @ifru_flags}) 21:17:48 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, &(0x7f00000000c0)) 21:17:48 executing program 1: r0 = socket(0x25, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), r0) 21:17:48 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file1\x00', 0x2000000) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x100) 21:17:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000023c0)=ANY=[@ANYBLOB="680000003000010000000000000000000000001354000100500001000b0001006d697272656400002400028020000200000000000000000000000000000000000000000004000000bf"], 0x68}}, 0x0) [ 200.799081][T10723] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 200.827312][T10730] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 21:17:48 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') 21:17:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="680000003000010000000000000000000000001354000100500001000b0001006d6972726564"], 0x68}}, 0x0) 21:17:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0xf000}, 0x0) 21:17:48 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000006c0)={@link_local, @remote, @void, {@mpls_mc={0x8848, {[], @ipv6=@gre_packet={0x0, 0x6, "e48004", 0x44, 0x2f, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}}, 0x0) 21:17:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000023c0)=ANY=[@ANYBLOB="680000003000010000000000000000000000001354000100500001000b0001006d697272656400002400028020000200000000000000000000000000000000000000000004000000bf"], 0x68}}, 0x0) 21:17:48 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000ac0)) 21:17:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f0000000140)=@raw=[@func], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 21:17:48 executing program 5: request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 21:17:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) 21:17:48 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 21:17:48 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0), 0x9a50bd0b3943112a, 0x0) 21:17:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/192, 0x1a, 0xc0, 0x1}, 0x20) 21:17:48 executing program 1: socketpair(0x28, 0x0, 0x2, &(0x7f00000000c0)) 21:17:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000380)=ANY=[@ANYBLOB="94000000", @ANYRES16=r1, @ANYBLOB="0100feffffff00000000020000000800", @ANYRES32], 0x94}}, 0x0) 21:17:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001140)={'ip6tnl0\x00', 0x0}) 21:17:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xe, 0x4, 0x0, 0x6}, 0x40) 21:17:48 executing program 5: syslog(0x4, &(0x7f0000000380)=""/139, 0x8b) 21:17:48 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x68402, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000000)={0x0, 0x0, 0x204, 0x600}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000300)={0x98, r5, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xb26}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 21:17:48 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='children\x00') 21:17:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 21:17:49 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000003c00), 0x591801, 0x0) 21:17:49 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 21:17:49 executing program 1: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 21:17:49 executing program 4: socket(0x10, 0x2, 0x5) 21:17:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 21:17:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="8524"], &(0x7f0000000200)='GPL\x00', 0x5, 0x84, &(0x7f0000000240)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:17:49 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x412183, 0x0) 21:17:49 executing program 2: r0 = shmat(0x0, &(0x7f0000be7000/0x1000)=nil, 0x5000) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000040)={0x0, "d604350e4af4cf8ae23b4994665c251e0d283b5ea7b8261ca8a65144ec526bb2e542e649330928cac04eb17213abd837c8f30fc7ada39ee1ad619be391541ce0"}, 0x48, 0xfffffffffffffffb) shmdt(r0) 21:17:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) 21:17:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)) 21:17:49 executing program 5: request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0) 21:17:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000280)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x10}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 21:17:49 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001d40)=@bpf_lsm={0x1d, 0x1, &(0x7f0000001c00)=@raw=[@func], &(0x7f0000001c80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:17:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 21:17:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000", @ANYRES32=0x0, @ANYBLOB='<'], 0x58}}, 0x0) 21:17:49 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x966}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x4) socket$nl_route(0x10, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c08f3235008000000f30660f38f8a90a0000003e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 202.254892][T10832] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:17:49 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000004200)) 21:17:49 executing program 1: socketpair(0x2, 0xa, 0x3d01, &(0x7f00000000c0)) [ 202.305143][T10832] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 202.337739][T10836] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:17:49 executing program 2: r0 = socket(0x25, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 202.363573][T10836] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 202.392884][T10839] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 21:17:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="680000003000010000000000000000000000001354000100500001000b0001"], 0x68}}, 0x0) 21:17:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005d40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10, &(0x7f0000001400)=[{0x0}, {&(0x7f0000001300)="61a7e52b7792c4e7f287b26936d7f450b31c8f9e71d786cf70fc774e715de861b055d7bf50d9c0da188362bb82bfd01b6a6c3b126896dca209466124a626f9a4f4a7fa89c72722967fcf519bf67b3e993e65d682edcca6b5ef0a6c7e021b3ae83b3e4f390afe63917989fc757599290cceab778c667d92a5f2d265041c17ce52c63105b4bdf26639b8784fe67445cb906660586f98e83dd8f0a3f5b0080163a32eb5a9aa6df9b2c4f6d4910170a1b384259e36a81b40e87abf684954525cd236c9ae27bde4c7621110b39e133d5be59b801f746c28e1339ee435137cf61862a2076a22ded7bdbe4bb0b9007bee817baecf14eb12afb8a3647f17cbbb72", 0xfd}, {&(0x7f0000000080)="77b37e710c65d73ef0dbb83b", 0xc}, {&(0x7f00000000c0)="7013ddbc941799a67dde3ba82db100f0d5d15d22", 0x14}], 0x4}}, {{&(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001980)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x2, 0x4000000) 21:17:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0xad, 0x7fffffff, 0xa00}, 0x40) 21:17:49 executing program 2: shmget$private(0x0, 0x4000, 0x1810, &(0x7f0000ffc000/0x4000)=nil) 21:17:50 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') 21:17:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1139576ad12e9ef68f54714a245a71188510"], &(0x7f0000000480)='GPL\x00', 0x3, 0xf3, &(0x7f00000004c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:17:50 executing program 0: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000000)="64c3fc909c665949672d77d8438f4afa930d927b620806d6e8a6f9ec9008b5ec6751a04865b2b099b45c87133f7a2f5b2c1275b754c4990b18412e04bdb03ad4f20d82d2a9bbf588a11308638c4e193115f6a5c644e753a164d8000efbc11bf84bbcbe950572b19371c28cf628fe050a1c7ad1a132f098cd8a9a34d5e911e7ea51926ac15d4eddd327943509ed35a8657682796b1e1acbdd1f70fe002fabe422746dbf90f5e3d69a9c22a616f68813a7e865c8eb0d95191c346e0abb975ad5", 0xfffffffffffffe8e) 21:17:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000100)=""/192, 0x26, 0xc0, 0x1}, 0x20) 21:17:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:17:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x17000, &(0x7f0000000140)=@raw=[@func], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x84, &(0x7f0000000240)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:17:50 executing program 1: add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 21:17:50 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x6, @thr={0x0, 0x0}}, 0x0) 21:17:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x17000, &(0x7f0000000140)=@raw=[@func], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x84, &(0x7f0000000240)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x508) 21:17:50 executing program 2: msync(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0) 21:17:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'syztnl2\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0xe, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xa010102, @empty, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x1f, 0x0, [@local, @broadcast, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) 21:17:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 21:17:50 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x8000}) 21:17:50 executing program 1: add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000002c0)='(', 0x1, 0xfffffffffffffffd) 21:17:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a80)={&(0x7f0000000000), 0xfffffffffffffdc6, &(0x7f0000000a40)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 21:17:50 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, r0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) 21:17:51 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 21:17:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005d40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10, &(0x7f0000001400)=[{&(0x7f0000001200)="19f7cfd20dc322a978b9a047a9ef49a09b6a40546e41767cf1ff6ad9cc797e4e4f2207e722c3944dbae319f2c99a8c75f06ad708c80905ce6758dbb7a0c65d597ef631a07781880c8df914b48027ed25aa7171d606e9676b05b0b1aaca514dafc1596871577bf20fb56603265c0dc1d3bd5468891adcc8b4512d099eb5146c1b8132576f74a3e0be599f03ec38dc17285ac32424425ed03fad7af6ee7d9f1633d60c2a74cf6c13a6b09f483dd644590791a1f937ae8595d88afbd95353e3bfd9c9773a3f320775c686e2ae89752dfb312a1ac86e6578dcb3833f71f56b41080e", 0xe0}, {&(0x7f0000001300)="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", 0xfd}, {&(0x7f0000000080)="77b37e710c65d73ef0dbb83b", 0xc}, {&(0x7f00000000c0)="7013ddbc941799a67dde3ba82db100f0d5d15d22", 0x14}], 0x4}}, {{&(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001980)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x2, 0x4000000) 21:17:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1e, 0x1, &(0x7f0000000140)=@raw=[@func], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:17:51 executing program 2: add_key(&(0x7f0000000240)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000180)={'fscrypt:', @desc4}, &(0x7f00000001c0)={0x0, "86b25e3b898ea9d18d560a619d56474a88e11da9589d5905115e43632252bf9084cf408132d74e5feaad0f78c1092383588fc5c023f5d8808bef14d23389bc1a"}, 0x48, 0xfffffffffffffffd) 21:17:51 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f00000000c0)) 21:17:51 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x966}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x4) socket$nl_route(0x10, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c08f3235008000000f30660f38f8a90a0000003e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:17:51 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x966}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x4) socket$nl_route(0x10, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c08f3235008000000f30660f38f8a90a0000003e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:17:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x4}, {0x4}}]}, 0x20}}, 0x0) 21:17:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0xf4240, &(0x7f0000000140)=@raw=[@func], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x84, &(0x7f0000000240)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:17:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 21:17:51 executing program 3: syz_emit_ethernet(0x11, &(0x7f0000000000)={@multicast, @empty, @void, {@x25}}, 0x0) 21:17:51 executing program 4: syz_emit_ethernet(0x1e, 0x0, 0x0) 21:17:51 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x1b1a40, 0x0) 21:17:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xa8}, 0x1, 0x0, 0xf000}, 0x0) 21:17:51 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x966}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x4) socket$nl_route(0x10, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c08f3235008000000f30660f38f8a90a0000003e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:17:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000280)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0xb}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 21:17:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 21:17:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) 21:17:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:17:52 executing program 1: r0 = shmat(0x0, &(0x7f0000be7000/0x1000)=nil, 0x5000) shmdt(r0) [ 204.704343][T10966] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 204.745522][T10966] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 204.781677][T10972] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:17:52 executing program 0: socket$inet(0x2, 0x1, 0x7) [ 204.844476][T10972] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:17:52 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "92058a4db91424b66b0b297da8dcf1b496b0d2be526fd65a9157707f9ef3c8d2f30668864690fd0b511015c7bf1020b1b11ccc18ccc2fe4af870606d56c3a505"}, 0x51, 0xfffffffffffffffe) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, r0) 21:17:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="85240000ffff"], &(0x7f0000000200)='GPL\x00', 0x5, 0x84, &(0x7f0000000240)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:17:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000000)={'vlan0\x00', @ifru_names}}) 21:17:52 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) 21:17:52 executing program 5: socketpair(0x2, 0x801, 0x0, &(0x7f00000000c0)) 21:17:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0x700}, 0x0) 21:17:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0, 0xfffffffffffffe7d}}, 0x0) 21:17:52 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[], 0x1b0}, 0x0) 21:17:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001a40)={'syztnl0\x00', 0x0}) 21:17:53 executing program 1: sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x17000, &(0x7f0000000140)=@raw=[@func], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x84, &(0x7f0000000240)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x508) 21:17:53 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 21:17:53 executing program 5: msgsnd(0x0, 0x0, 0x161, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/4096}, 0x1008, 0x2, 0x2800) 21:17:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "e91807251ced31bd2acf988243bdf90cfb6e99"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) creat(&(0x7f0000001740)='./file0\x00', 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, "33e2400e53afee0244f6dc93ee057b516b2cb9"}) readv(r1, &(0x7f0000001400)=[{&(0x7f0000002940)=""/4076, 0xfec}, {0x0}, {&(0x7f00000001c0)=""/51, 0x33}], 0x3) preadv(0xffffffffffffffff, &(0x7f0000001d40)=[{&(0x7f0000001b40)=""/74, 0x4a}, {&(0x7f0000001bc0)=""/85, 0x55}, {&(0x7f0000001c40)=""/245, 0xf5}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x4, 0x57e, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000240)={0x20, "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"}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, 0x3, 0x6) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 21:17:53 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "d604350e4af4cf8ae23b4994665c251e0d283b5ea7b8261ca8a65144ec526bb2e542e649330928cac04eb17213abd837c8f30fc7ada39ee1ad619be391541ce0"}, 0x48, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 21:17:53 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) 21:17:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:17:53 executing program 3: socketpair(0x2, 0x2, 0x11, &(0x7f00000000c0)) 21:17:53 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180)={0x0, "53f28cbc5bcee02811972eacaf33d3b7fb5a49c3d98b11fde50f48edcdb19b1a4771053e64cc8b4f4af0908ed4e57fc4b475759beff28a484000"}, 0x48, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 21:17:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005d40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @dev}, 0x10, &(0x7f0000001400)=[{0x0}, {0x0}, {&(0x7f00000000c0)='p', 0x1}], 0x3}}], 0x1, 0x0) 21:17:53 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') 21:17:53 executing program 0: syz_genetlink_get_family_id$batadv(0xffffffffffffffff, 0xffffffffffffffff) 21:17:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x4343, 0x0) 21:17:53 executing program 1: request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 21:17:53 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, &(0x7f0000000100)) 21:17:53 executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000100)={@random="d6040c02abff", @link_local}, 0x0) 21:17:53 executing program 4: socketpair(0x28, 0x801, 0x0, &(0x7f00000000c0)) 21:17:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:17:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@x25, 0x80) 21:17:53 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sessionid\x00') read$rfkill(r0, 0x0, 0x0) 21:17:53 executing program 5: clock_gettime(0xb2976d399d93d96a, 0x0) 21:17:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1263, &(0x7f0000000200)) 21:17:53 executing program 4: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x805044, &(0x7f0000000500)) 21:17:54 executing program 0: msgget(0x3, 0x603) 21:17:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="f6", 0x1}], 0x1}, 0x0) 21:17:54 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x80081270, &(0x7f0000000200)) [ 206.677471][T11077] ======================================================= [ 206.677471][T11077] WARNING: The mand mount option has been deprecated and [ 206.677471][T11077] and is ignored by this kernel. Remove the mand [ 206.677471][T11077] option from the mount to silence this warning. [ 206.677471][T11077] ======================================================= 21:17:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x80081270, &(0x7f0000000200)) 21:17:54 executing program 2: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000080c0)=[{&(0x7f0000007f40)="89c1105c3f70d0e540accdce78dc40f1b74b61328bf36c6c93f864defaee85636ac956095abbb993c3701252577cb238bba569651ab4932e47bf5d16263dd080f6e22fa51d785b9d608451f71efff2c479d90fbf3a7b250de6845186f1fb6e0caf254ec0275657aa640163f48f2d6b962bf9ff71a8d53b6b32cd517907f20c2a570868c9e7b998a970d34980848a5aec8413fc8911e5ddc6586c5daae2687c1a12064ab8c2c26362c7245cc4981a927f9caa04b490e600a5202c031bb434759ad7", 0xc1}], 0x0, 0x0) 21:17:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') read$rfkill(r0, &(0x7f0000000000), 0x7ffff000) 21:17:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x80041284, 0x0) 21:17:54 executing program 1: syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x40200) 21:17:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') read$rfkill(r0, &(0x7f0000000000), 0x7ffff000) read$rfkill(r0, &(0x7f0000000080), 0x8) 21:17:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') read$rfkill(r0, &(0x7f0000000000), 0x7ffff000) 21:17:54 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x18}, 0x18) 21:17:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000003a00)=@abs, &(0x7f0000000640)=0xffffffffffffff2c) 21:17:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1278, &(0x7f0000000200)) 21:17:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c07, 0x0) 21:17:54 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)={0x531303, 0x0, 0x15}, 0x18) 21:17:54 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close_range(r0, 0xffffffffffffffff, 0x2) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2c0001) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 21:17:54 executing program 4: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x80081272, &(0x7f0000000200)) 21:17:54 executing program 2: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0), 0xffffffffffffffff) 21:17:54 executing program 1: socket$inet6(0x2, 0x1, 0x6) 21:17:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="ae88bff824f400005a90f501bbfed6033c7c3f07962c22772e11b44e69ffff0000dd2ac8bbe462920000c300ffbfc796", 0x30}], 0x1) read(r0, &(0x7f0000000680)=""/4096, 0x1000) 21:17:54 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace_dev_match', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 21:17:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) read(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x342) 21:17:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1277, 0x0) 21:17:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x401070c9, 0x0) 21:17:54 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000a80), 0x6, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 21:17:54 executing program 3: io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, 0x0, 0x0) 21:17:55 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000004980)='./file0\x00', &(0x7f00000049c0)={0x80641}, 0x18) 21:17:55 executing program 2: faccessat2(0xffffffffffffffff, 0x0, 0x26, 0x0) 21:17:55 executing program 3: semop(0x0, &(0x7f0000000080)=[{0x1, 0xdacb}, {0x1}], 0x2) 21:17:55 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/time_for_children\x00') 21:17:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001e80)={&(0x7f0000001bc0)=@abs, 0x6e, &(0x7f0000001d00), 0x10000095, &(0x7f00000013c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x100}, 0x0) 21:17:55 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000004000)=[{0x0}], 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000004040)) 21:17:55 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) syz_io_uring_setup(0x10a7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2ca}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 21:17:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c01, 0x0) 21:17:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x401870c8, 0x0) 21:17:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40086602, 0xe01e781e7f0000) 21:17:55 executing program 4: clock_gettime(0x0, &(0x7f0000000100)) 21:17:55 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000640)='ns/pid_for_children\x00') 21:17:55 executing program 2: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x127e, &(0x7f0000000200)) 21:17:55 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x440, 0x0) 21:17:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c07, 0x0) 21:17:55 executing program 4: r0 = socket(0xa, 0x3, 0x1) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x330f, 0x0) 21:17:55 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x80041285, &(0x7f0000000200)) 21:17:55 executing program 0: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x40081271, &(0x7f0000000200)) 21:17:55 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_triestat\x00') read$rfkill(r0, &(0x7f0000000000), 0x8) 21:17:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000140)={'sit0\x00', 0x0}) 21:17:55 executing program 3: semop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x0, 0x1800}, {}], 0x3) 21:17:55 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x0, 0x200, 0x1000}], 0x1) 21:17:55 executing program 1: sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0xfe845343f9b90a91) 21:17:55 executing program 0: syz_mount_image$iso9660(&(0x7f00000063c0), &(0x7f0000006400)='./file0\x00', 0x0, 0x0, 0x0, 0x100002, &(0x7f00000066c0)) 21:17:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 21:17:55 executing program 4: r0 = io_uring_setup(0x2d48, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff]}, 0x1) 21:17:55 executing program 2: r0 = socket(0x2, 0x3, 0x1) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x89e0, 0x20000000) 21:17:55 executing program 5: semop(0x0, &(0x7f0000000080)=[{}, {0x1, 0xdacb}, {0x1}], 0x3) 21:17:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 21:17:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x401070cd, 0x0) 21:17:56 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000001c0)=""/247) 21:17:56 executing program 4: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x80081280, &(0x7f0000000200)) 21:17:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='R', 0x1, 0x1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 21:17:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="88d0035f19f9d50f054a62bf1a9651106eaeda97d4d5a0460baccdde43dc116d27bc862d49a408ef8546be3a033a9343288096b29a4980c5b8e4a5fd7656a7c64ae82832590117dfd5b0c8a004a2", 0x4e}, {0x0}], 0x2) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x342) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) 21:17:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x127e, 0xe01e781e7f0000) [ 208.856884][T11247] sg_write: data in/out 265681141/32 bytes for SCSI command 0x49-- guessing data in; [ 208.856884][T11247] program syz-executor.0 not setting count and/or reply_len properly 21:17:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1260, &(0x7f0000000200)) 21:17:56 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 21:17:56 executing program 4: clock_gettime(0x0, &(0x7f0000000100)) io_setup(0x1, &(0x7f0000000200)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x3938700}, 0x0) 21:17:56 executing program 1: r0 = socket(0x2, 0x3, 0x1) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x8934, 0x0) 21:17:56 executing program 5: io_uring_setup(0x7c58, &(0x7f0000009b40)) 21:17:56 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x27df, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/214, 0xd6}, 0x0) 21:17:56 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close_range(r0, 0xffffffffffffffff, 0x2) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2c0001) timerfd_gettime(r0, 0x0) 21:17:56 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20}, 0x20}}, 0x0) 21:17:56 executing program 2: timer_create(0x6, &(0x7f0000000000), 0x0) 21:17:56 executing program 4: syz_mount_image$nfs4(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@measure}]}) [ 209.635806][T11280] nfs4: Unknown parameter 'rootcontext' 21:17:57 executing program 1: r0 = socket(0xa, 0x3, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), r0) 21:17:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x80041285, 0xe01e781e7f0000) 21:17:57 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="ae88bff824f400005a90f501bbfed6033c7c3f07962c22772e11b44e69ffff0000dd2ac8bbe462920000c300ffbfc796", 0x30}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/47, 0x2f}, {0x0, 0x3a0}], 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0x0, 0x2c, &(0x7f00000000c0)=""/44}, &(0x7f0000000240)="81e4fa4974a7", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x342) [ 209.687333][T11280] nfs4: Unknown parameter 'rootcontext' 21:17:57 executing program 5: syz_mount_image$iso9660(&(0x7f0000006800), &(0x7f0000006840)='./file0\x00', 0x0, 0x0, &(0x7f0000007980), 0x0, &(0x7f00000079c0)={[{@sbsector}]}) 21:17:57 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip6_tables_names\x00') read$rfkill(r0, &(0x7f0000000000), 0x8) read$rfkill(r0, &(0x7f0000000040), 0x8) 21:17:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c02, 0x0) 21:17:57 executing program 1: io_setup(0x1, &(0x7f0000000200)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) [ 209.986975][T11295] ISOFS: Unable to identify CD-ROM format. 21:17:57 executing program 3: clone3(&(0x7f0000000180)={0x80000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0xfffffffffffffffc, 0x0}, 0x58) 21:17:57 executing program 4: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x127b, &(0x7f0000000200)) 21:17:57 executing program 2: io_setup(0x3, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 21:17:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125d, 0x20000000) 21:17:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x80041285, &(0x7f0000000200)) 21:17:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_trie\x00') read$rfkill(r0, &(0x7f0000000000), 0x8) 21:17:57 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') read$rfkill(r0, 0x0, 0x0) 21:17:58 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 21:17:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') read$rfkill(r0, &(0x7f0000000000), 0x7ffff000) 21:17:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="ae88bff824f400005a90f501bbfed6033c7c3f07962c22772e11b44e69ffff0000dd2ac8bbe462920000c300ffbfc796", 0x30}], 0x1) readv(r0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000001680)=""/204, 0xcc}], 0x2) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x342) 21:17:58 executing program 2: syz_mount_image$iso9660(&(0x7f0000007680), &(0x7f00000076c0)='./file0\x00', 0x0, 0x0, &(0x7f0000007800), 0x0, &(0x7f0000007880)={[{@session={'session', 0x3d, 0x4a}}, {@nojoliet}]}) 21:17:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1269, 0xe01e781e7f0000) 21:17:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000001c0)=""/117, 0x75}], 0x1, 0x0, 0xe0}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:17:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_flowlabel\x00') read$rfkill(r0, &(0x7f0000000000), 0x8) 21:17:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='R', 0x1, 0x1, 0x0, 0x0) 21:17:58 executing program 5: syz_mount_image$nfs(&(0x7f0000005600), &(0x7f0000005640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006ac0)={[{}, {'!:'}]}) [ 211.040596][T11337] ISOFS: Unable to identify CD-ROM format. 21:17:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000000)) 21:17:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x127a, 0xe01e781e7f0000) [ 211.238694][T11356] nfs: Unknown parameter '!:' [ 211.256705][T11337] ISOFS: Unable to identify CD-ROM format. 21:17:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_tables_matches\x00') read$rfkill(r0, &(0x7f0000000080), 0x8) read$rfkill(r0, &(0x7f0000000000), 0x8) 21:17:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x40086602, &(0x7f0000000200)) [ 211.294616][T11356] nfs: Unknown parameter '!:' 21:17:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c06, 0x0) 21:17:58 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001340)={[{@block={'block', 0x3d, 0x800}}]}) 21:17:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x80041284, &(0x7f0000000200)) 21:17:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x2, 0x10f801) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 21:17:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x80081280, 0xe01e781e7f0000) 21:17:58 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x103401, 0x0) 21:17:58 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x5}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x1]}, 0x8}) 21:17:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1268, 0xe01e781e7f0000) 21:17:59 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@overriderock}, {@nocompress}, {@block={'block', 0x3d, 0x400}}, {@utf8}]}) [ 211.641756][T11377] ISOFS: Unable to identify CD-ROM format. 21:17:59 executing program 1: r0 = socket(0x2, 0x3, 0x1) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x89e0, 0x0) 21:17:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') read$rfkill(r0, &(0x7f0000000000), 0x7ffff000) read$rfkill(r0, &(0x7f0000000080), 0x8) 21:17:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f0000000000)=@abs={0x1}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000080)="f6", 0x1}], 0x1}, 0x0) 21:17:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) [ 211.782937][T11377] ISOFS: Unable to identify CD-ROM format. [ 211.888533][T11394] ISOFS: Unable to identify CD-ROM format. 21:17:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xfffffffffffffdeb, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_ELP_INTERVAL]}, 0x34}}, 0x0) 21:17:59 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1278, &(0x7f0000000200)) 21:17:59 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x181c0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x365080, 0x0) 21:17:59 executing program 4: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1260, &(0x7f0000000200)) 21:17:59 executing program 0: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1269, &(0x7f0000000200)) [ 212.050962][T11394] ISOFS: Unable to identify CD-ROM format. 21:17:59 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[], 0x48, 0xffffffffffffffff) 21:17:59 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = epoll_create(0x948e) dup3(r0, r1, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000140), 0x0, 0x0, 0x0) 21:17:59 executing program 2: r0 = epoll_create1(0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) 21:17:59 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 21:17:59 executing program 4: syz_open_dev$vcsu(&(0x7f0000000a80), 0x0, 0x140) 21:17:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x80081270, 0xe01e781e7f0000) 21:17:59 executing program 3: shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) 21:17:59 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_settime(0x0, &(0x7f0000000040)={r0}) 21:17:59 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x240182, 0x0) fcntl$setflags(r0, 0x2, 0x0) 21:17:59 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 21:17:59 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000014c0)='ns/cgroup\x00') 21:17:59 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) flistxattr(r0, &(0x7f0000000000)=""/227, 0xe3) 21:18:00 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x6000, 0x0) 21:18:00 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff7000/0x4000)=nil, 0x4000) 21:18:00 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001180), 0x0) 21:18:00 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x10}, 0x10}}, 0x0) 21:18:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 21:18:00 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) 21:18:00 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:18:00 executing program 5: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000580)=""/196) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000180)="b9800000c03500400000665c0f5d0202f513559afff39aff35c5e17de7a54b49064900c42e660f3881b7c700000000f3c7442400ac000000c7442402079e0000ff1c2426660f388077694f4f0f5c19c7442400b4000000c74424020efc0000ff2c24f5f342d8868680000066b82001c6460d91854f4a4a66420fc73326650fae15fbffffffed", 0x86}], 0x40000001, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000004400)={{0x0, 0x0, 0x80}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544ff001fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e775395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fb9da0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626b866b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf444ec82c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c13309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2532d0801f202ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334afc4d337089d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6549b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f3e4b250ded3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2325dc159445464327f0c463dfdae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101debb3fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5437068f7c9dee058c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002f611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272f1ace1fa8186e1b68e19b23ee611b2c9119b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a3d6abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e3ea611482df745256c3ef9c6c949c6afc6929f69d9427ddde81f3f278500c586b3bb736c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993dac3f2c573b0001152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "204b9e1804d636301150775298e6490040d0ecb72371cfe0ccc258d2b4450458b909ff0100000000000037ed25df0ce2b046ccc47e3501ed7a53e69d95dfb761f3fb81659983876f915b21b4b91270b4607875b751136514bb42b1de575e5ae05e98fd37dde49acb6a8e7f7c592ceb8793d00c84515e9b091fca8056f69ef47c1c91735af04b3077a94a24147489c6bbc3d63a76ba4eb1e6adf014106f4b0117fc6a2b2c84ca9e6c40fade373fd49f657e5e828399868d39d2a9d8cb3f4508e156d31ded826a64d84b19ceb0c13d9566f14866028f00408428bc6b9a27761fb13e70561fa8bb45bf2547baeebd7c99e01c1ebdac09ba75e3f67b2bc6898ca2c8e6c2b09efef1e688c74fe8e214b657d3325725531f9ce71d59532adc69f40e0b821fbd14558133f9fcd9d5ace9150703b5879f74028583dccd4984a9fedf23f1f6b8c501f9a99762079404f109e6d69b025edbf2d3169e44f14b7e485644f5afc2d0581d8404c23bcf2c0bcd6d3a6fbc658721e74546ea52d57f259e841e87f01ace9d7fb10bb4356abffa306d91963914bc144e486f78c048aafe20eae27ff53250de7bed8c4167780c53facfd741b93f53d67a60eba1527701896bcd29a6cc20b9390582421eb0e5dce7a66a94881904dd91c47c59e8b7219adae86ba78b230306829368a56dc908245fc72886c3b18facea659b27466d3c6a85b541f20a012660319f8f4ba0faf0d83d28ac63ae417323a0f75b88235d1a41f662b34ac40ac19c94f227567860a998f5e4d8f65b930c1a1209ba04cc2406599914e8ed7c98d8095a56fd29920c47c6221bf7e6a076dfc90947af9468d8844731ac3923896f25a8402421e24e1d328e5b9daeb97048b87e3d374874071931ad791c1f03324ba01d463364a5bb1dba7e3b807aec9c333703397a45918c73b443dd46f7b289736662ad833302fa89567e44c3de8e2f87bb5f8758abf6f888ad26bb5ed48a4bd828d8fcf5c01cf7588009c1a6c35e94142950b3bac8fa0af15c2f30504cef3e544b132e4096a836aa49336cbe878d2e33075d0712adc3e75b9f9bc7ec420f123084eb296119171535c4fa49d460d4444eb309f424ec13be89ff6641caa089da262ff89c0d4b1a86fac91361a7a124a0e4b27de253186e10671d2532d600f6b4089dc690f600363092ad93fb62fbab9e1a96caefe31e4c117420fd1df64e4e0cf4967cb026a003be444278553c2e58e19ec5a6db3921fab8fa0748965e523659e54a3e01190492f9b01811d06b13d8c833454ab5a93af8a9ad270555d682d8c78f074da17d6ccb7ded5b5f3c30e3afb3c0e4aab6ce79e00d42df9a74f486aee74c0bc021c209000000f5e79678c45bac331d6ec24ecb404296dc9e90b2c191fc14c53505e92587f43a5eedc56a6408048d9dbb8bee8840a656952cb361f0d76baa20939e6e8ab917e12b76dd812b95e68c90708d7cd81aa18002eea116f4190e49d1f628a509c8fb65f393ef5bcf7d1b9ea289e0532ee5f46e65709e84aaa7a6334c58eaab5c3cced88fa3e9e365ace119a3c40dfe336abbe6d3a09dfd895cdc3daae26ae9d3f68a3a2184ac5f6972ef034f1f9f0d4100a55b8638db0986f362a23b599903909a5a6193fc2c6e54adc965ff5d48bc1ed1b6ff0ab226b9598f70a13ca0a0b2d2cc05f17449bd4cbd224fa75810955011d5a401348c0b75546c1fd86824ced7b0c79cb4d13a3722aef6f7a0cb49f76a372ff133736f04b67bf6a74d5164a227f4865dfd15181e0a9e5dc53317ffb04a7ab1fba87d3b34bd1cee7c6aef4b3ebef183c9fcd4daf091ef1f5f2709a7eb4a648242c408e7d5b10b766e0f648c2189c4956474892e379a84b1f09f13ba589423e43b4b0dd267b1d0c976fb64903ea2d22e2612d9dbad91536a986f44986d74578f2cf378dc6505cc26261548a080e11d74fed2cdaa90479f0656fd927f89a0624f4ce943981ffbec2ceb27c7fb6e6ee7df7c2d26d7151f1dadb172a0017787c5d32d6408b6662c8f5348f34e63649206142164f7aa076b2c83bfffe44126ee923f0b9bc917e52308373553cf19e6798ac83ace350be47f445ef0d268c2a4fc67998a5907db42decc63fcfc30df0a4543da178e442aec97060edc209e34849f6beea0e366eccc80b87c1c16f89e5608b96c176ccfaf6014a619b83d72c5a89749cf763fd76c6ae82b6a1322674838ab9e5f9a0db7aa8b7d27db308edb664fc0197756f6709df36d9f6ed678944e18455a8d49434f9a6f223cbf52b6a1ba266a55331ffe7e83fb4130c2f5528626c4e451d8bac1da046dd59249fe41b6c8a36e82346918e0177c876f44101ff9f7721d8fbe1eca04e13ba8db3f5bd01c3661df0d6c8a24d45a246e0ac80aed4178901a71a939da4622592b3a8d87b3ae35370530039d7d413455e9d61656b58a1e63aa9bf1a87d8bcc6605c3167836f82ba01f54934e2d31d7463e1848ee8a2cca55a029d5ed37236dda9f278981cdb330eabc6bfc33a7fee5678c38b8e0a9258fa8ce5cb8abc3320d44dd16098df1bbf9d3e3142ec1838ba81785e37dc97fda2797e3cf6b7d6c367737b4df96a242149bbba7af54da91b404fbf01f4ecfb7ebd97c67de2415b3bca3b5f21deae988733dcb547a17aa38c0b98aba60fbb1d57f9e8f005ae6233e5da68da32c7a2778944a2eacba03e3312fe968fa3be0e2ceb4d8526803e7a8f24618b1003860e424da518c9602cb092c9c6b930b72523bbf615ad8330e337e64ff82eb78d9a2384e86afece8aa9d9cb1b7ab27265261a3cf542e1655792ed66b28d27bf4f02d13e93413bfc5fae7dbec15aac85331ae3d4032679988ffd1c1750447f763ebc9ba8f8ba4521b74563af6ee8a996af3707dd03118c3f0d18d612a5105519310f7b8c5eb4b7e3a0d675374da18314d144b5d5d0ba2735dab4efdf68f78285ce4d35032427e23fe7c59c5844879550417dc93d2221fe0ff82c7e21ebba19c01fefc6f6eeb7078e7557f077ca089246e6f3901e127ca4685c191847ae720ce30d41939239b2835d9cfd126faabc88eb80d409d8ec1cdf6070c55109bdbbb668fd56c6ebd3503986cdf5ade19903a85516f0ed87872f397e6244b0f58c70b8dd0cbc408dd7a87c42d672d31fde7fbc31b3acff4be744b933ec0645f76b52481ba6f50a25a98f89d9989e347b682a459eb38004d0de0a7314f8319b1e0ce5152a4928d7f59769347a7f48af595d028b5012cf5b7fc081cbec3c5ad30801947b5d3f87a242b05691ef3f46f0ba35fa6ee28a966ad42e34ef6192cb6e5de41411df4638c825688abc1c8f1fa7b2eced5ae40a5d35d7cfd981f4dd46a91e8f123187d8e99a947020cdc4cfcb66ee004232ed5badfa694fd943ed59f01433989e5663a77fd2bbcdbfaad5ab482150f22ffa6b1ae9e99134b320c04444c3d5d71e37c6d4faf82b1297d75a520e6e6c5a0d7ab86dea5245a97b16a7690f50e9abd452da33c58974cb63e4711fece83cf1251c6eecc7c9a887b0a881f148b6c8fa3749ef09661484d000000000000008f5f1d1ebd9a511f5732ed60a18032d68dcf34a5914b1c24275e6c3d331a8c454e4c615dc5f6ce4de1b44fc755da73eef517bca08fa464443eabf4046961625ee82c406e08359b49785a1cbe9822cada3375da9adf55bd50e156a314f10107a3fb880a944fa3a0cdb4be2234c19ab26f8075c6389a0a6062e82050b493a30e617f728b8d0ced0b69da60c6fdadd95ee1c0e656b63ecc72a491e07bce4c3df3761e51bb327a86d55a375e4f5859a8b179a47f4b5b8b85fed0db916e31885d0ad185d6c7e79449e282a5d10a7cf86d0305a2673cd9aa834d130fcb1098c0f69771ae23e2b49cdd3d39be17fcc309a282486bf0e0829a0805a036b0b1e357f03a861857312dab3033f00957ff6f03a35240724bc6adf429090f555aca563ffb5e4b67c75486149f2495971bf653617f29e50d59da32288afeabc768787d2e830c70d5f0dbd8db5e9923b8893f32c4cdc0d8130caefade59d7f5e270f8b5487b69815dd8cec6d3dfa3ca308987f2970ab3e8714cdbae27dc22fa434805c9284b904840a92bc76490c15c6a04df137940d48f7ac6285f858611376f447ebaf11ce4014066d57e5fa579b588e0d795fb0322d1b8606faf9507092be3e320184a5324df47792e8b015ee27ace73b0bc05f3eff2c2a9ee45752df32a85b1ad5679aedbe40ac59511938929e210a409e538c139d1fb93891d2b9908f915b9c556788bb8926b6a96923038a119eb68bcb528a42e97f8fbd49e7d5bb3e51987cca590ea8a18e049f64d8c994d63a707c441e63509f909adf5f7c26d36714bd56307513003f8f85f20c8fea4248627d2f19891baef9b134a8ecb6e3da6232c5b818d7469645038312b6b952f782f28ccd199367a51f750927e5f11ef04cb299dc7ba0c24500134d3a9a0a4f62903ae930f5ba49c39855ffc4aba6cc9d400075f094875db9ebcbcbb35309421d08a928b0216dcbbf718761b01b4d41cf55b0b2bf4c89603a61e5ac2f5bf5236d4bee90617e1b2fdc3a4540db2c89561c1cb9b1e28436013546e654e36fa328097ce8a4baf5a2fd78f9bca617bd4de062dbbc38c7356232b385823b6c604a401f43f5864111eff29045c12b6c622182e097caa5a9945133375b46dc0e268e860dd58b62403c41393f02c7f1d23a1d0daad5d2eb7a085387ea6b81ceb6191d5ffa7f58848996caad4796ee8d9e1bad072455a37d8b64888cb4007f344783afca22db07a2ccb8531c6a9ec9bffdf1f949e3fce89f623119595c5b9bfa51893ff36849be61ff02939360a5d5b0e05d22aa3a1f16c27103edeb00c0f763bd4251805ec8d894692cd1636b4b1c96ab613896c17b2fb8a414a91463d54f145e1d49378e726e5921d8cd34aeb176a36701c9b75311806efcf402d4345034d7fd5165857bd2cd07b32a18334a3cf358dadbc8144b806120805a07714d8d0029fe0db7958bbb69b9a216e5945fdf0b892665c0bad2cd822797d5c7223094cd54042c781fba9d7f05a169f390225385d5c055896dc8a620a637a7c73ee77fbf2152fb62af9bcbe01389dd846724fa24ca6088d2bddf9bcae4d9e11f86266e4d87f6b11f3721c30c3f48ddfecb7623802c7e3f595b088473747d25b70bbdf8920924c6bb9e202e6d54e340a469e8ecf66b49dda0036a7d071492742593c2e02bd7bd703774f2ac8c45dbfa1f8ce4c205a05064362bf2819e80bd406367a86ece3f5d54b43029b3f7fcc2378c5e33e8de66fa5f3c4974310c3ac4d2ab1234b1fea14d71512c578dfab154a74dc66c8a5ff983a41e02c57c58cd9c3a77d22f15f8a6abe41de51ce4a92151ee25c6f2c4feb0453b4f86fb4c7e19063b871ff6458b2ad51b992df6b16de3a5a2f5935c85d5a8709d82943c645f6199e76b38d718b86945638d92daa15aeb9beaa53028a425c6ee90dbd58b57f4a748ec0037fca725812aaac8e201d5121c06c9d3bfcbe799b9fa28440fceec78a5d39a112626bd0f9e530cb5573083e6b3b0ce5ef60e85ea643331d45663f309d75d36c88ed56abbac74672daa72c2f180ab5d117d2ab17db9e36a807bcaa62a07aa5486d39d63f64d23f03e58f6fa346b39005cde05121ecc2146ae982d02532a2deb90d8b9cfd32ff03a5294933292fb3d58760bc81a72df0e602b9b4b7e407bc542924e9763fe0d4bd5346ccb9e10b1ea7dade31d4bbc900"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x5452, 0xfffffffffffffffd) 21:18:00 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) 21:18:00 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 21:18:00 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000180)=@id, 0x10, &(0x7f00000004c0)=[{&(0x7f00000001c0)='S', 0x1}, {&(0x7f0000000240)="e4", 0x1}], 0x2, &(0x7f0000000540)="c4", 0x1}, 0x0) 21:18:00 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) connect$l2tp(r0, 0x0, 0x0) 21:18:00 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 21:18:00 executing program 3: syz_open_dev$audion(&(0x7f00000003c0), 0x0, 0x0) 21:18:00 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ftruncate(r0, 0x0) 21:18:00 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) write$binfmt_script(r0, 0x0, 0x7e) 21:18:00 executing program 4: pselect6(0x0, 0x0, &(0x7f00000010c0), 0x0, &(0x7f0000001180), &(0x7f0000001200)={&(0x7f00000011c0)={[0xfffffffffffffff7]}, 0x8}) 21:18:00 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x240) 21:18:00 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000013c0)={&(0x7f0000001380)=@id, 0x10, 0x0}, 0x40) 21:18:01 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) 21:18:01 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x1ebe00, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) dup2(r1, r0) 21:18:01 executing program 2: shmget$private(0x0, 0x2000, 0xa845e88dc52c6c60, &(0x7f0000ffd000/0x2000)=nil) 21:18:01 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x48, 0xffffffffffffffff) 21:18:01 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 21:18:01 executing program 1: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x101c01) 21:18:01 executing program 2: socketpair(0x6, 0x0, 0x0, &(0x7f00000000c0)) 21:18:01 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000480), 0xffffffffffffffff) 21:18:01 executing program 3: landlock_create_ruleset(&(0x7f0000000380)={0x800}, 0x8, 0x0) 21:18:01 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) 21:18:02 executing program 1: socket$tipc(0x1e, 0xeb97a1f7abd25c4b, 0x0) 21:18:02 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) 21:18:02 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = dup2(r0, r0) recvmsg$unix(r1, 0x0, 0x0) 21:18:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4d, 0x4d, 0x2, [@var, @fwd, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'P'}]}}, &(0x7f0000000940)=""/141, 0x6a, 0x8d, 0x1}, 0x20) 21:18:02 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x58}}, 0x0) 21:18:02 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 21:18:02 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 21:18:02 executing program 3: r0 = shmget(0x1, 0x4000, 0x20, &(0x7f0000fec000/0x4000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000580)=""/196) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000180)="b9800000c03500400000665c0f5d0202f513559afff39aff35c5e17de7a54b49064900c42e660f3881b7c700000000f3c7442400ac000000c7442402079e0000ff1c2426660f388077694f4f0f5c19c7442400b4000000c74424020efc0000ff2c24f5f342d8868680000066b82001c6460d91854f4a4a66420fc73326650fae15fbffffffed", 0x86}], 0x40000001, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000004400)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$BLKRAGET(r5, 0x5452, 0xfffffffffffffffd) 21:18:02 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 21:18:02 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000180)) 21:18:02 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000c00)={'wg1\x00'}) 21:18:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) flistxattr(r0, &(0x7f00000013c0)=""/223, 0xdf) 21:18:02 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x1407, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x18}}, 0x0) 21:18:02 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/4091) 21:18:02 executing program 1: socket$tipc(0x1e, 0xd, 0x0) 21:18:02 executing program 0: syz_open_dev$audion(&(0x7f0000000900), 0x0, 0x60c0) 21:18:02 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) 21:18:02 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) 21:18:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="54cd"], 0x54}}, 0x0) 21:18:03 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r0, r0) 21:18:03 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) 21:18:03 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) fsync(r0) 21:18:03 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 21:18:03 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 21:18:03 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, 0x0, 0x0) 21:18:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0xd, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0]}}, &(0x7f0000000940)=""/141, 0x2b, 0x8d, 0x1}, 0x20) 21:18:03 executing program 1: syz_open_dev$audion(&(0x7f00000003c0), 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) 21:18:03 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 21:18:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000940)=""/141, 0x2a, 0x8d, 0x1}, 0x20) 21:18:03 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000100)) 21:18:03 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = dup2(r0, r1) dup2(r0, r2) 21:18:03 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 21:18:03 executing program 1: syz_open_dev$audion(&(0x7f00000003c0), 0x0, 0x440040) 21:18:03 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_RESET(r0, 0xc01064c4, &(0x7f0000000040)={0x0}) 21:18:03 executing program 5: openat$drirender128(0xffffffffffffff9c, 0x0, 0x2040, 0x0) 21:18:03 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x3, 0xffffffffffffffff, 0x0, 0xee01}}) 21:18:03 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000140), 0x4) 21:18:03 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000900)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x1}}, 0x2e) 21:18:03 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/4091) shmat(r0, &(0x7f0000ff9000/0x3000)=nil, 0x6000) 21:18:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001540)={0x1f50b2b1feea9742}, 0x40) 21:18:04 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000680), 0x10) 21:18:04 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0xc2880, 0x0) 21:18:04 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 21:18:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000700)={'wpan3\x00'}) 21:18:04 executing program 5: r0 = fork() sched_setaffinity(r0, 0x8, &(0x7f0000002080)=0xbf6) syz_open_procfs$namespace(r0, &(0x7f0000000740)='ns/pid\x00') syz_open_dev$char_usb(0xc, 0xb4, 0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080), 0x6e, &(0x7f0000000480)=[{&(0x7f0000000100)=""/60, 0x3c}, {&(0x7f0000000140)=""/124, 0x7c}, {&(0x7f00000001c0)=""/225, 0xe1}, {&(0x7f00000002c0)=""/79, 0x4f}, {&(0x7f0000000340)=""/114, 0x72}, {&(0x7f00000003c0)=""/150, 0x96}], 0x6, &(0x7f0000000500)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}, 0x12000) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fork() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 21:18:04 executing program 3: syz_open_dev$audion(&(0x7f0000000000), 0x1f, 0x0) 21:18:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x2c}}, 0x0) 21:18:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_script(r0, 0x0, 0x0) 21:18:04 executing program 4: sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x41f62eaeeb8fdabb) 21:18:04 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x345b}, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 21:18:04 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) 21:18:04 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 21:18:04 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x240182, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, 0x0, 0x0) 21:18:04 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x240182, 0x0) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) 21:18:04 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:18:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, 0x0) 21:18:04 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000004c0)={0x0, 0x0, "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", "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"}) syz_open_dev$audion(&(0x7f0000000000), 0x1f, 0x2002) syz_genetlink_get_family_id$l2tp(&(0x7f0000001500), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000001540)={0x1f50b2b1feea9742, 0x3, 0x20, 0x1, 0x10, r1, 0x1000, '\x00', 0x0, r1, 0x3, 0x4}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) 21:18:04 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) dup3(r1, r0, 0x0) 21:18:04 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000000580)) 21:18:04 executing program 2: syz_open_dev$audion(&(0x7f0000000d80), 0x0, 0x90400) 21:18:05 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001d00)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000003d80)={'wlan0\x00'}) 21:18:05 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) 21:18:05 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000180)=@id, 0x10, &(0x7f00000004c0)=[{&(0x7f00000001c0)='S', 0x1}], 0x1, &(0x7f0000000540)="c4", 0x1}, 0x0) 21:18:05 executing program 3: socket(0x22, 0x0, 0x6) 21:18:05 executing program 2: getresuid(&(0x7f000001fbc0), &(0x7f000001fc00), 0x0) 21:18:05 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000040)) 21:18:05 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x345b}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 21:18:05 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000280), 0x0, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 21:18:05 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000b40), 0xffffffffffffffff) 21:18:05 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 21:18:05 executing program 2: syz_open_dev$audion(&(0x7f0000000000), 0x1f, 0x2002) 21:18:05 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/ipc\x00') 21:18:05 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0), 0x0, 0x200002) syz_genetlink_get_family_id$l2tp(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x8001) pipe2$9p(&(0x7f0000000740), 0x4000) mount$9p_fd(0x0, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000780)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@afid}, {@cache_none}, {@version_L}], [{@euid_gt}, {@pcr}, {@fsname={'fsname', 0x3d, 'l2tp\x00'}}, {@subj_type={'subj_type', 0x3d, '\xa4()'}}]}}) 21:18:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) 21:18:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000c00), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000c00), r1) 21:18:05 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 21:18:05 executing program 0: sysfs$2(0x2, 0x1, &(0x7f0000001180)=""/4096) 21:18:05 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') 21:18:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={0x0, &(0x7f0000000940)=""/141, 0x0, 0x8d}, 0x20) 21:18:05 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X'], 0x58}}, 0x0) 21:18:05 executing program 2: syz_open_dev$vcsa(&(0x7f0000000080), 0xeb68, 0x8640) 21:18:06 executing program 5: syz_open_dev$audion(&(0x7f0000000900), 0x0, 0x0) 21:18:06 executing program 4: syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x186c2) 21:18:06 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) dup2(r1, r0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000058c0)={0x1f}, 0x4) 21:18:06 executing program 0: mount$9p_fd(0x0, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0) 21:18:06 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) 21:18:06 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) 21:18:06 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) flistxattr(r0, 0x0, 0x0) 21:18:06 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 21:18:06 executing program 3: accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:18:06 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f0000001200), 0xffffffffffffffff) 21:18:06 executing program 1: io_uring_setup(0x0, &(0x7f0000000000)) 21:18:06 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, 0x0) 21:18:06 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = dup2(r1, r0) recvmmsg$unix(r2, 0x0, 0x0, 0x40002020, 0x0) 21:18:06 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000740), 0x0) 21:18:06 executing program 3: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000006a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000006c40)) 21:18:06 executing program 0: syz_open_dev$audion(&(0x7f0000000240), 0xffffffffffffffff, 0x200000) 21:18:06 executing program 2: socket$pppl2tp(0x18, 0x1, 0x1) io_uring_setup(0x21e7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) 21:18:06 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xf) 21:18:06 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) 21:18:06 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x2040, 0x0) 21:18:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 21:18:06 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setflags(r0, 0x2, 0x1) dup2(r1, r0) 21:18:06 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000000180)) 21:18:06 executing program 1: syz_open_dev$audion(&(0x7f00000003c0), 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 21:18:07 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001340)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 21:18:07 executing program 3: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x201) 21:18:07 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) fallocate(r0, 0x0, 0x0, 0x2) 21:18:07 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f0000000440)) 21:18:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:18:07 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 21:18:07 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000040)) 21:18:07 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) io_uring_setup(0x21e7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x6d}) write$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1, @remote_oob_data_reply={{0x430, 0x26}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, "b5978e0eda5c6c8fef1a23392d2e71dd", "c4442c0517d8058e2f6ca9f59adf8961"}}}, 0x2a) 21:18:07 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) dup2(r1, r0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000058c0), 0x4) 21:18:07 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x74b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:18:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x55}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) 21:18:07 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000180)=@id, 0x10, 0x0}, 0x0) 21:18:07 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@name, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x0) 21:18:07 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 21:18:07 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 21:18:07 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000040)) 21:18:07 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x240182, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) dup2(r1, r0) 21:18:07 executing program 1: syz_open_dev$audion(&(0x7f0000000000), 0x1f, 0x2002) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 21:18:07 executing program 5: socketpair(0x0, 0x80012, 0x0, 0x0) 21:18:07 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000740)='ns/pid\x00') [ 220.474427][T11863] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:18:08 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) signalfd4(r0, &(0x7f0000000840), 0x8, 0x0) [ 220.637796][T11863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.659410][T11863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:18:08 executing program 2: socketpair(0x22, 0x0, 0x7, &(0x7f0000000040)) [ 220.904600][T11894] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 220.928521][T11894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:18:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x55}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) 21:18:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="fc"], 0x20}}, 0x0) 21:18:08 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 21:18:08 executing program 3: io_uring_setup(0x21e7, &(0x7f0000000000)) 21:18:08 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xc) [ 220.958885][T11894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:18:08 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:18:08 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/4091) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) 21:18:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 21:18:08 executing program 0: socketpair(0xa, 0x2, 0x3f, &(0x7f0000000000)) 21:18:08 executing program 3: pipe2$9p(&(0x7f0000000740), 0x0) 21:18:08 executing program 1: syz_open_dev$audion(&(0x7f0000000100), 0x6, 0x0) 21:18:08 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000840), 0x20101, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) [ 221.495645][T11910] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 221.689154][T11910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.711890][T11910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:18:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x55}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) 21:18:09 executing program 2: syz_open_dev$audion(&(0x7f0000000280), 0x0, 0x0) 21:18:09 executing program 3: syz_open_dev$vcsn(&(0x7f00000002c0), 0x0, 0x200002) 21:18:09 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) socket$nl_audit(0x10, 0x3, 0x9) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x8841, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f0000000980)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000940)={&(0x7f0000000500)={0x420}, 0x420}}, 0x0) 21:18:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) fork() ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000003b40)={'wpan0\x00'}) 21:18:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000140)) 21:18:09 executing program 3: mount$9p_fd(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), 0x0, &(0x7f0000000780)) 21:18:09 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000013c0)={&(0x7f0000001380)=@id, 0x10, 0x0, 0x0, &(0x7f0000000080)="188ef70fe4e0bfccfa78841542891fc991492a5d0788ba82fb34f1bb3e64e8a89f2c907443", 0x25}, 0x40) 21:18:09 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 21:18:09 executing program 2: socketpair(0x2, 0x0, 0x5c1d, &(0x7f0000000000)) 21:18:09 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001180), &(0x7f0000001200)={&(0x7f00000011c0), 0x8}) 21:18:09 executing program 3: clock_gettime(0x3, &(0x7f0000000340)) [ 222.466774][T11950] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 222.587583][T11950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.615578][T11950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:18:10 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000840), 0x8, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/222, 0xde) 21:18:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 21:18:10 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000800)=""/98, 0x62) 21:18:10 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, 0x0, 0x700) 21:18:10 executing program 3: syz_open_dev$vcsa(&(0x7f00000063c0), 0x0, 0x185741) 21:18:10 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) io_uring_setup(0x21e7, &(0x7f0000000000)={0x0, 0x544a}) write$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1, @remote_oob_data_reply={{0x430, 0x26}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, "b5978e0eda5c6c8fef1a23392d2e71dd", "c4442c0517d8058e2f6ca9f59adf8961"}}}, 0x2a) 21:18:10 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x240182, 0x0) 21:18:10 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) fchdir(r0) 21:18:10 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x4040, 0x0) 21:18:10 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x1503a07d66004d8) 21:18:10 executing program 1: getresuid(&(0x7f000001fbc0), &(0x7f000001fc00), &(0x7f000001fc40)) 21:18:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) open_by_handle_at(r0, &(0x7f0000000080)=@ceph_nfs_fh={0x8}, 0x0) 21:18:11 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) fallocate(r0, 0x18, 0x0, 0xea5) 21:18:11 executing program 0: sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x0) 21:18:11 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000500)={0x420}, 0x420}}, 0x0) 21:18:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'P'}]}}, &(0x7f0000000940)=""/141, 0x2a, 0x8d, 0x1}, 0x20) 21:18:11 executing program 1: syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 21:18:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}], 0x20}, 0x0) 21:18:11 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) fallocate(r0, 0x2c, 0x0, 0x3) 21:18:11 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:18:11 executing program 5: syz_open_dev$audion(&(0x7f0000000000), 0x1, 0x800) 21:18:11 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0xc, &(0x7f0000000140)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) 21:18:11 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x2e, &(0x7f0000000180)=@string={0x2e, 0x3, "fb7754c0aebe42318ec7c2b7d69a219a7966374f455f6ec55f981ca1cc43a3c14c617f02fc142f7835e158db"}}]}) 21:18:11 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 21:18:11 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1}}]}}]}}, 0x0) 21:18:11 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xfff}, {0x6}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0xc, &(0x7f0000000140)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) [ 224.402946][ T2952] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 224.572993][ T8528] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 224.583819][ T8444] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 224.663102][ T2952] usb 2-1: Using ep0 maxpacket: 32 [ 224.668360][ T8538] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 224.703827][ T7917] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 224.752993][ T7183] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 224.783198][ T2952] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 224.812931][ T8528] usb 3-1: Using ep0 maxpacket: 8 [ 224.863002][ T8444] usb 5-1: Using ep0 maxpacket: 32 [ 224.913442][ T8538] usb 4-1: Using ep0 maxpacket: 32 [ 224.953453][ T2952] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 224.962512][ T2952] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.973120][ T7917] usb 1-1: Using ep0 maxpacket: 32 [ 224.973591][ T2952] usb 2-1: Product: syz [ 224.982431][ T2952] usb 2-1: Manufacturer: syz [ 224.989036][ T2952] usb 2-1: SerialNumber: syz [ 225.003689][ T8444] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 225.013368][ T8528] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.016671][ T7183] usb 6-1: Using ep0 maxpacket: 8 [ 225.041300][ T8528] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 225.063197][ T8538] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 225.086957][ T8528] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 225.097055][ T8528] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 225.107944][ T8528] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 225.118801][ T8528] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 225.133479][ T7917] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 225.143639][ T7917] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 225.223144][ T8444] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 225.232317][ T8444] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.242300][ T8444] usb 5-1: Product: syz [ 225.243325][ T8538] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 225.249483][ T8444] usb 5-1: Manufacturer: 矻쁔뺮ㅂ잎럂髖騡晹伷彅앮顟ꄜ䏌솣慌ɿᓼ砯 [ 225.264040][ T8538] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.267680][ T7183] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.290925][ T8538] usb 4-1: Product: syz [ 225.297445][ T8528] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 225.302351][ T8444] usb 5-1: SerialNumber: syz [ 225.312043][ T8538] usb 4-1: Manufacturer: syz [ 225.317605][ T8528] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.324424][ T7183] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 225.326297][ T8538] usb 4-1: SerialNumber: syz [ 225.336142][ T7917] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 225.340577][ T8528] usb 3-1: Product: syz [ 225.368977][ T7917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.380478][ T8528] usb 3-1: Manufacturer: syz [ 225.385583][ T7183] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 225.388173][ T8528] usb 3-1: SerialNumber: syz [ 225.407692][ T7917] usb 1-1: Product: syz [ 225.422244][ T8538] usb 2-1: USB disconnect, device number 2 [ 225.426884][ T7917] usb 1-1: Manufacturer: syz [ 225.437887][ T7183] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 225.466838][ T7917] usb 1-1: SerialNumber: syz [ 225.476533][ T7183] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 225.500699][ T7183] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 225.607882][ T7] usb 4-1: USB disconnect, device number 2 [ 225.644658][ T2952] usb 5-1: USB disconnect, device number 2 [ 225.703470][ T7183] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 225.713337][ T7183] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.723097][ T8528] cdc_ncm 3-1:1.0: bind() failure [ 225.742859][ T7183] usb 6-1: Product: syz [ 225.750297][ T7183] usb 6-1: Manufacturer: syz [ 225.756803][ T8528] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 225.770175][ T7183] usb 6-1: SerialNumber: syz [ 225.784331][ T8528] cdc_ncm 3-1:1.1: bind() failure [ 225.816142][ T7917] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 2 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 225.836322][ T8528] usb 3-1: USB disconnect, device number 2 [ 225.880227][ T7917] usb 1-1: USB disconnect, device number 2 [ 225.948239][ T7917] usblp0: removed [ 226.113136][ T7183] cdc_ncm 6-1:1.0: bind() failure [ 226.131382][ T7183] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 226.142989][ T2952] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 226.149798][ T7183] cdc_ncm 6-1:1.1: bind() failure [ 226.179597][ T7183] usb 6-1: USB disconnect, device number 2 [ 226.392979][ T2952] usb 2-1: Using ep0 maxpacket: 32 [ 226.404006][ T8538] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 226.411865][ T7] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 226.463114][ T8528] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 226.513254][ T2952] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 226.533001][ T7917] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 226.643059][ T8538] usb 4-1: Using ep0 maxpacket: 32 [ 226.654452][ T7] usb 5-1: Using ep0 maxpacket: 32 [ 226.683042][ T2952] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 226.692095][ T2952] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.702787][ T8528] usb 3-1: Using ep0 maxpacket: 8 [ 226.714192][ T2952] usb 2-1: Product: syz [ 226.718366][ T2952] usb 2-1: Manufacturer: syz [ 226.728167][ T2952] usb 2-1: SerialNumber: syz [ 226.773411][ T8538] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 226.786681][ T7] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 226.792903][ T7917] usb 1-1: Using ep0 maxpacket: 32 [ 226.882964][ T7183] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 226.923017][ T8528] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 226.935561][ T8528] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 226.948872][ T8528] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 226.953496][ T7917] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 226.961689][ T8528] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 226.978432][ T7917] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 226.988825][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 226.995580][ T8444] usb 2-1: USB disconnect, device number 3 [ 226.998306][ T8538] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 21:18:14 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) [ 227.029953][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.042860][ T8538] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.051658][ T7] usb 5-1: Product: syz [ 227.079949][ T7] usb 5-1: Manufacturer: 矻쁔뺮ㅂ잎럂髖騡晹伷彅앮顟ꄜ䏌솣慌ɿᓼ砯 [ 227.093318][ T8538] usb 4-1: Product: syz [ 227.102096][ T8528] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 227.116270][ T8538] usb 4-1: Manufacturer: syz [ 227.132932][ T7183] usb 6-1: Using ep0 maxpacket: 8 [ 227.134878][ T7] usb 5-1: SerialNumber: syz [ 227.144869][ T8538] usb 4-1: SerialNumber: syz [ 227.153519][ T7917] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 227.166807][ T8528] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 227.177716][ T7917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.217899][ T7917] usb 1-1: Product: syz [ 227.230933][ T7917] usb 1-1: Manufacturer: syz [ 227.245832][ T7917] usb 1-1: SerialNumber: syz 21:18:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa6, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582", 0x1f}], 0x1}, 0x0) 21:18:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa6, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582", 0x1f}], 0x1}, 0x0) [ 227.315900][ T7] usb 5-1: USB disconnect, device number 3 [ 227.373078][ T7183] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 21:18:14 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002200052bd25a802a8c63940d1124fc60100010400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x1100) 21:18:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) [ 227.413834][ T8528] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 227.416152][ T7183] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 227.436932][ T8528] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.495436][ T7917] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 3 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 227.499302][ T8538] usb 4-1: USB disconnect, device number 3 [ 227.515873][ T8528] usb 3-1: can't set config #1, error -71 [ 227.516683][ T8444] usb 2-1: new high-speed USB device number 4 using dummy_hcd 21:18:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x9, 0x3, &(0x7f00000013c0)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000001440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 227.555850][ T8528] usb 3-1: USB disconnect, device number 3 [ 227.580174][ T7917] usb 1-1: USB disconnect, device number 3 [ 227.586937][ T7183] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 227.600023][ T7183] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 227.612486][ T7917] usblp0: removed [ 227.625452][ T7183] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 227.635887][ T7183] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 227.667338][T12196] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 227.726335][T12196] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 227.735820][ T7183] usb 6-1: string descriptor 0 read error: -71 [ 227.754569][ T7183] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 227.794587][T12196] __nla_validate_parse: 17 callbacks suppressed [ 227.794602][T12196] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.3'. [ 227.822941][ T8444] usb 2-1: Using ep0 maxpacket: 8 [ 227.836417][ T7183] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 21:18:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa6, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582", 0x1f}], 0x1}, 0x0) 21:18:15 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40086602, 0x0) [ 227.923796][ T7183] usb 6-1: can't set config #1, error -71 [ 227.973552][ T8444] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 227.995616][ T7183] usb 6-1: USB disconnect, device number 3 [ 228.013132][ T8444] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 228.044969][T12196] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 228.054960][T12196] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 228.079346][ T8444] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 228.089503][T12196] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.3'. 21:18:15 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc020660b, 0x0) [ 228.153909][ T8444] usb 2-1: config 250 has no interface number 0 [ 228.180977][ T8444] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 21:18:15 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002200052bd25a802a8c63940d1124fc60100010400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x1100) 21:18:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa6, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582", 0x1f}], 0x1}, 0x0) [ 228.278287][ T8444] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 21:18:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa6, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582", 0x1f}], 0x1}, 0x0) [ 228.321642][ T8444] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 228.370247][T12256] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 228.395999][ T8444] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 228.427972][T12256] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 228.450683][T12256] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.3'. [ 228.461121][ T8444] usb 2-1: config 250 interface 228 has no altsetting 0 [ 228.563311][ T8444] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 228.571757][ T8444] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 228.622477][ T8444] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 228.656838][ T8444] usb 2-1: config 250 has no interface number 0 [ 228.666095][ T8444] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 228.744744][ T8444] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 228.756296][ T8444] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 228.770103][ T8444] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 228.784916][ T8444] usb 2-1: config 250 interface 228 has no altsetting 0 [ 228.882468][ T8444] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 228.894412][ T8444] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 228.916183][ T8444] usb 2-1: SerialNumber: syz [ 228.963278][T12149] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 228.970762][T12149] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 228.994562][ T8444] hub 2-1:250.228: bad descriptor, ignoring hub [ 229.000837][ T8444] hub: probe of 2-1:250.228 failed with error -5 [ 229.214642][ T8444] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 4 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 229.872541][T12149] usb 2-1: reset high-speed USB device number 4 using dummy_hcd [ 230.132707][T12149] usb 2-1: Using ep0 maxpacket: 8 [ 230.313554][T12311] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 230.320531][T12311] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 230.535300][T12311] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 230.542205][T12311] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 230.592681][ C0] usblp0: nonzero read bulk status received: -71 [ 230.757869][ T8444] usb 2-1: USB disconnect, device number 4 [ 230.770352][ T8444] usblp0: removed [ 231.542669][ T8538] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 231.792783][ T8538] usb 2-1: Using ep0 maxpacket: 8 [ 231.912821][ T8538] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 231.921536][ T8538] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 231.932023][ T8538] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 231.942143][ T8538] usb 2-1: config 250 has no interface number 0 [ 231.949828][ T8538] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 231.963318][ T8538] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 231.974805][ T8538] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 231.985444][ T8538] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 231.999084][ T8538] usb 2-1: config 250 interface 228 has no altsetting 0 21:18:19 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:18:19 executing program 0: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0xf, 0x0, 0x0, &(0x7f0000000100)) 21:18:19 executing program 5: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 21:18:19 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5451, 0x0) 21:18:19 executing program 3: syz_io_uring_setup(0x0, &(0x7f00000009c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000a40), &(0x7f0000000a80)) 21:18:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa6, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582", 0x1f}], 0x1}, 0x0) [ 232.122688][ T8538] usb 2-1: unable to read config index 1 descriptor/all [ 232.129911][ T8538] usb 2-1: can't read configurations, error -71 21:18:19 executing program 3: syz_open_dev$vim2m(&(0x7f0000001200), 0xffffffffffffff7f, 0x2) 21:18:19 executing program 0: socket(0x63b093a5324893cc, 0x0, 0x0) 21:18:19 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x54, 0x0, &(0x7f0000000040)=[@reply_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @decrefs], 0xfffffffffffffeca, 0x0, 0x0}) 21:18:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1200, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000b40)=ANY=[@ANYRES64=r0, @ANYRES64, @ANYRESOCT, @ANYBLOB="c627232a075d6aa5da2caceae2dba05c7c8de741f64c12cea930eb84314a4df238e02d88d0753ed2853232d1a826a00fff0e0207acb46c83981ac64403561c589285d8845b3a655d8ee78c595831b468a4fd7e32968a1bfa", @ANYBLOB="b25595470c9dcd4ac3b0517c1a75a09eecfd7d5ede556a2d73e7037af71dc8398fb98a8c082bfc36482dd5e11b747d2feef4fabaa010f3a1222d84b9a7febd17e0fd3ca04e6bf24bb059383afccc3e1b", @ANYRESDEC, @ANYBLOB="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", @ANYBLOB="6354902d742154b73f4397ed4e89f4daf80330e448371bff6601bb20591c771f37cb1d9c1954dfaa744c22633e918a19c5224ecb718b80dc7d5f72b761655d70b17f2d3f502cce09c555c3b286e0237f316043589b6697474b7ff1297136dfee2af29847b31fa84491fa9aa47fb4609cb767a67c2393a88fd90f42b4b4c2f63a2e308a526e713a5f23c4343cb147ac666fc6070741dce366a42b6edab63c93e6b1b424b325d3c8a0c178efaa9bb6cb5acb50b1760372811dc79ca336ba3317ec06e37aee19730865dd476fe5278985a251d7ab757a9a947a84658dd871adf6f5a049d5bb02eec158497f", @ANYRES32, @ANYRES16]) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000b40), &(0x7f0000000bc0)) 21:18:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003a00)={&(0x7f0000003980)={0x14}, 0x14}}, 0x4040) 21:18:19 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) io_cancel(0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 232.459488][T12358] binder: 12354:12358 ioctl c0306201 200004c0 returned -14 [ 232.542747][ T8538] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 232.822910][ T8538] usb 2-1: Using ep0 maxpacket: 8 [ 232.982788][ T8538] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 232.992112][ T8538] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 233.001683][ T8538] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 233.011125][ T8538] usb 2-1: config 250 has no interface number 0 [ 233.017808][ T8538] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 233.029997][ T8538] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 233.040716][ T8538] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 233.052015][ T8538] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 233.066071][ T8538] usb 2-1: config 250 interface 228 has no altsetting 0 [ 233.153049][ T8538] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 233.161535][ T8538] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 233.171859][ T8538] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 233.182562][ T8538] usb 2-1: config 250 has no interface number 0 [ 233.188836][ T8538] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 233.202791][ T8538] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 233.214352][ T8538] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 233.225801][ T8538] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 233.240286][ T8538] usb 2-1: config 250 interface 228 has no altsetting 0 [ 233.332705][ T8538] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 233.341892][ T8538] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 233.351877][ T8538] usb 2-1: SerialNumber: syz [ 233.373208][T12347] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 233.384256][T12347] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 233.393804][ T8538] hub 2-1:250.228: bad descriptor, ignoring hub [ 233.406269][ T8538] hub: probe of 2-1:250.228 failed with error -5 [ 233.629412][ T8538] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 6 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 234.393435][T12347] usb 2-1: reset high-speed USB device number 6 using dummy_hcd [ 234.642540][T12347] usb 2-1: Using ep0 maxpacket: 8 [ 234.843499][T12391] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 234.850565][T12391] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 235.069898][T12391] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 235.077484][T12391] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 235.162557][ C0] usblp0: nonzero read bulk status received: -71 [ 235.324100][ T8528] usb 2-1: USB disconnect, device number 6 [ 235.351120][ T8528] usblp0: removed 21:18:23 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:18:23 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) 21:18:23 executing program 5: io_cancel(0x0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 21:18:23 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000180), 0x2, 0x0) 21:18:23 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x400c630f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 21:18:23 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:18:23 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5450, 0x0) [ 235.931408][T12416] binder: 12415:12416 ioctl c018620c 200004c0 returned -1 [ 235.947939][T12418] binder: 12411:12418 unknown command 0 [ 235.968059][T12418] binder: 12411:12418 ioctl c0306201 200004c0 returned -22 21:18:23 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x408141, 0x0) 21:18:23 executing program 0: socket(0x0, 0x8000b, 0x0) 21:18:23 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x801c581f, 0x0) 21:18:23 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046210, 0x0) 21:18:23 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, 0x0) [ 236.150464][T12434] binder: 12430:12434 ioctl 801c581f 0 returned -22 [ 236.178175][T12436] binder: 12433:12436 ioctl 40046210 0 returned -14 [ 236.204100][ T8528] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 236.270103][T12439] binder: 12438:12439 ioctl 4018620d 0 returned -22 [ 236.472806][ T8528] usb 2-1: Using ep0 maxpacket: 8 [ 236.602640][ T8528] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 236.612471][ T8528] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 236.621390][ T8528] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 236.631221][ T8528] usb 2-1: config 250 has no interface number 0 [ 236.637649][ T8528] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 236.649262][ T8528] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 236.659814][ T8528] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 236.670394][ T8528] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 236.684561][ T8528] usb 2-1: config 250 interface 228 has no altsetting 0 [ 236.792854][ T8528] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 236.801408][ T8528] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 236.812532][ T8528] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 236.821861][ T8528] usb 2-1: config 250 has no interface number 0 [ 236.831033][ T8528] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 236.844179][ T8528] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 236.855483][ T8528] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 236.867376][ T8528] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 236.881507][ T8528] usb 2-1: config 250 interface 228 has no altsetting 0 [ 236.973003][ T8528] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 236.982567][ T8528] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 236.990558][ T8528] usb 2-1: SerialNumber: syz [ 237.023148][T12417] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 237.030214][T12417] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 237.043599][ T8528] hub 2-1:250.228: bad descriptor, ignoring hub [ 237.050336][ T8528] hub: probe of 2-1:250.228 failed with error -5 [ 237.271694][ T8528] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 7 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 237.882872][T12417] usb 2-1: reset high-speed USB device number 7 using dummy_hcd [ 238.122522][T12417] usb 2-1: Using ep0 maxpacket: 8 [ 238.313318][T12458] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 238.320308][T12458] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 238.547048][T12458] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 238.555309][T12458] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 238.612526][ C0] usblp0: nonzero read bulk status received: -71 [ 238.782760][ T2952] usb 2-1: USB disconnect, device number 7 [ 238.791905][ T2952] usblp0: removed 21:18:26 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001b00), 0x4200, 0x0) 21:18:26 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:18:26 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 21:18:26 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0xfffffffffffffffc, 0x200002, 0x0) 21:18:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000003a40)={&(0x7f0000003940)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000003a00)={0x0}}, 0x4040) 21:18:26 executing program 4: sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x6c80, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f00000005c0)={0x44, 0x0, 0x63c8afb0, 0x4, "aa2c795cfedc8904ffa88ed9d18a525c288c17f85bd77d010459ed3c49c18052944d03c9204db3e279d6cbeb"}) io_cancel(0x0, 0x0, &(0x7f00000006c0)) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000740)={0xfffffc00, 0xf, 0x4, 0x70000, 0xfffffff7, {0x0, 0x2710}, {0x3, 0x0, 0x0, 0x5, 0x4, 0x0, "232c868c"}, 0x6, 0x3, @userptr=0xe62, 0x5}) syz_io_uring_setup(0x10b8, &(0x7f00000009c0)={0x0, 0x7264, 0x8, 0x2, 0x3d0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000a40), &(0x7f0000000a80)) 21:18:26 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000003740), 0xffffffffffffffff) 21:18:26 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:18:26 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x24, 0x0, &(0x7f00000012c0)=[@acquire_done, @increfs={0x40046304, 0x3}, @register_looper, @enter_looper], 0x1, 0x0, &(0x7f0000001340)="81"}) 21:18:26 executing program 3: setitimer(0x2, &(0x7f0000000080)={{}, {0x0, 0x2710}}, 0x0) [ 239.565565][T12498] binder: 12494:12498 ioctl c0306201 0 returned -14 21:18:27 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4020940d, 0x0) 21:18:27 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 21:18:27 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x28, 0x0, &(0x7f0000000000)=[@acquire={0x40046305, 0x3}, @clear_death, @request_death], 0x0, 0x0, 0x0}) [ 239.712453][ T7] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 239.962488][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 240.082646][ T7] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 240.090991][ T7] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 240.100533][ T7] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 240.110229][ T7] usb 2-1: config 250 has no interface number 0 [ 240.116945][ T7] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 240.128526][ T7] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 240.139046][ T7] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 240.150498][ T7] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 240.164560][ T7] usb 2-1: config 250 interface 228 has no altsetting 0 [ 240.242439][ T7] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 240.250875][ T7] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 240.262784][ T7] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 240.271993][ T7] usb 2-1: config 250 has no interface number 0 [ 240.279795][ T7] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 240.292428][ T7] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 240.304257][ T7] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 240.316179][ T7] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 240.331054][ T7] usb 2-1: config 250 interface 228 has no altsetting 0 [ 240.366968][T12498] binder: 12494:12498 ioctl c0306201 0 returned -14 [ 240.412758][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 240.421808][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 240.441456][ T7] usb 2-1: SerialNumber: syz [ 240.463717][T12489] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 240.470923][T12489] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 240.503654][ T7] hub 2-1:250.228: bad descriptor, ignoring hub [ 240.509929][ T7] hub: probe of 2-1:250.228 failed with error -5 [ 240.724816][ T7] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 8 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 241.373138][T12489] usb 2-1: reset high-speed USB device number 8 using dummy_hcd [ 241.612488][T12489] usb 2-1: Using ep0 maxpacket: 8 [ 241.794298][T12533] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 241.801321][T12533] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 242.022124][T12533] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 242.029565][T12533] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 242.082270][ C1] usblp0: nonzero read bulk status received: -71 [ 242.250061][ T1913] usb 2-1: USB disconnect, device number 8 [ 242.259176][ T1913] usblp0: removed 21:18:30 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) 21:18:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0xa4}, {0x2d}, {0x6}]}) socket$inet6_udplite(0xa, 0x2, 0x88) 21:18:30 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x400c620e, 0x0) 21:18:30 executing program 2: socket(0x5, 0x3, 0x0) 21:18:30 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 21:18:30 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc00c620f, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 242.853470][T12561] binder: 12557:12561 ioctl 400c620e 0 returned -14 [ 242.861550][T12562] binder: 12552:12562 ioctl c00c620f 200004c0 returned -22 21:18:30 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x400c620e, 0x0) 21:18:30 executing program 5: timer_create(0x0, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x0) [ 242.992878][ T25] audit: type=1326 audit(1632863910.373:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12553 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc613321709 code=0x0 21:18:30 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x5c, &(0x7f0000000300)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 21:18:30 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 243.088345][T12574] binder: 12572:12574 ioctl 400c620e 0 returned -14 [ 243.112423][ T8444] usb 2-1: new high-speed USB device number 9 using dummy_hcd 21:18:30 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x400c620e, 0x0) 21:18:30 executing program 5: syz_io_uring_setup(0x10b8, &(0x7f00000009c0)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000a40), &(0x7f0000000a80)) [ 243.198459][T12581] binder: 12577:12581 ioctl c0306201 0 returned -14 [ 243.270552][T12584] binder: 12582:12584 ioctl 400c620e 0 returned -14 [ 243.422435][ T8444] usb 2-1: Using ep0 maxpacket: 8 [ 243.602638][ T8444] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 243.611096][ T8444] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 243.622318][ T8444] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 243.631537][ T8444] usb 2-1: config 250 has no interface number 0 [ 243.641429][ T8444] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 243.654080][ T8444] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 243.665763][ T8444] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 243.677211][ T8444] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 243.691561][ T8444] usb 2-1: config 250 interface 228 has no altsetting 0 [ 243.782698][ T8444] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 243.791076][ T8444] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 243.802040][ T8444] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 243.811755][ T8444] usb 2-1: config 250 has no interface number 0 [ 243.818363][ T8444] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 243.830424][ T8444] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 243.841805][ T8444] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 243.853533][ T8444] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 243.868242][ T8444] usb 2-1: config 250 interface 228 has no altsetting 0 [ 243.972408][ T8444] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 243.981460][ T8444] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 243.991599][ T8444] usb 2-1: SerialNumber: syz [ 244.032820][T12558] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 244.039765][T12558] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 244.053395][ T8444] hub 2-1:250.228: bad descriptor, ignoring hub [ 244.059673][ T8444] hub: probe of 2-1:250.228 failed with error -5 [ 244.298365][ T8444] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 9 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 244.923139][T12558] usb 2-1: reset high-speed USB device number 9 using dummy_hcd [ 245.162231][T12558] usb 2-1: Using ep0 maxpacket: 8 [ 245.362754][T12604] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 245.369700][T12604] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 250.472760][T12558] usb 2-1: failed to restore interface 228 altsetting 255 (error=-110) [ 250.490509][ T7183] usb 2-1: USB disconnect, device number 9 21:18:37 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) 21:18:37 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x0) 21:18:37 executing program 3: syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) 21:18:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x1, &(0x7f0000000700)=[{0x9, 0x5}]}) 21:18:37 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x400c620e, 0x0) 21:18:37 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) [ 250.518042][ T7183] usblp0: removed [ 250.617096][T12631] binder: 12620:12631 ioctl 400c620e 0 returned -14 21:18:38 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, 0x0) 21:18:38 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) getsockname$l2tp(r0, 0x0, 0x0) 21:18:38 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x400c620e, 0x0) 21:18:38 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x400c620e, 0x0) 21:18:38 executing program 5: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000c00), 0x111280, 0x0) 21:18:38 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x400c620e, 0x0) [ 250.971707][ T7183] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 251.231867][ T7183] usb 2-1: Using ep0 maxpacket: 8 [ 251.381936][ T7183] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 251.390584][ T7183] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 251.401033][ T7183] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 251.411358][ T7183] usb 2-1: config 250 has no interface number 0 [ 251.419062][ T7183] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 251.432619][ T7183] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 251.446768][ T7183] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 251.458453][ T7183] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 251.473878][ T7183] usb 2-1: config 250 interface 228 has no altsetting 0 [ 251.552116][ T7183] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 251.560658][ T7183] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 251.570689][ T7183] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 251.580505][ T7183] usb 2-1: config 250 has no interface number 0 [ 251.587345][ T7183] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 251.599389][ T7183] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 251.610219][ T7183] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 251.621973][ T7183] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 251.635899][ T7183] usb 2-1: config 250 interface 228 has no altsetting 0 [ 251.721791][ T7183] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 251.731443][ T7183] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 251.740820][ T7183] usb 2-1: SerialNumber: syz [ 251.762131][T12634] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 251.769326][T12634] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 251.782763][ T7183] hub 2-1:250.228: bad descriptor, ignoring hub [ 251.789038][ T7183] hub: probe of 2-1:250.228 failed with error -5 [ 251.997342][ T7183] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 10 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 252.602991][T12634] usb 2-1: reset high-speed USB device number 10 using dummy_hcd [ 252.861554][T12634] usb 2-1: Using ep0 maxpacket: 8 [ 253.042325][T12674] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 253.049419][T12674] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 255.422763][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.429060][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 21:18:45 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) 21:18:45 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 21:18:45 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0189436, 0x0) 21:18:45 executing program 4: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x400c620e, 0x0) 21:18:45 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 21:18:45 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x630b, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 258.161261][T12634] usb 2-1: failed to restore interface 228 altsetting 255 (error=-110) [ 258.179970][ T2952] usb 2-1: USB disconnect, device number 10 [ 258.197579][ T2952] usblp0: removed [ 258.282772][T12698] binder: 12695:12698 unknown command 0 [ 258.313974][T12698] binder: 12695:12698 ioctl c0306201 200004c0 returned -22 21:18:45 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:18:45 executing program 4: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x400c620e, 0x0) 21:18:45 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40049409, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:18:45 executing program 5: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) 21:18:45 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 21:18:45 executing program 2: syz_io_uring_setup(0x1b6b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xf5}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) [ 258.701301][ T2952] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 258.981056][ T2952] usb 2-1: Using ep0 maxpacket: 8 [ 259.111297][ T2952] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 259.119690][ T2952] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 259.131719][ T2952] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 259.142773][ T2952] usb 2-1: config 250 has no interface number 0 [ 259.149584][ T2952] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 259.163094][ T2952] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 259.174759][ T2952] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 259.186627][ T2952] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 259.201075][ T2952] usb 2-1: config 250 interface 228 has no altsetting 0 [ 259.291491][ T2952] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 259.299921][ T2952] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 259.309981][ T2952] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 259.319345][ T2952] usb 2-1: config 250 has no interface number 0 [ 259.325780][ T2952] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 259.337743][ T2952] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 259.348894][ T2952] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 259.359548][ T2952] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 259.373335][ T2952] usb 2-1: config 250 interface 228 has no altsetting 0 [ 259.491518][ T2952] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 259.501164][ T2952] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 259.509917][ T2952] usb 2-1: SerialNumber: syz [ 259.541610][T12704] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 259.548634][T12704] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 259.572983][ T2952] hub 2-1:250.228: bad descriptor, ignoring hub [ 259.579264][ T2952] hub: probe of 2-1:250.228 failed with error -5 [ 259.793720][ T2952] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 11 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 260.441589][T12704] usb 2-1: reset high-speed USB device number 11 using dummy_hcd [ 260.681092][T12704] usb 2-1: Using ep0 maxpacket: 8 [ 260.861946][T12742] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 260.869556][T12742] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 265.940870][T12704] usb 2-1: failed to restore interface 228 altsetting 255 (error=-110) [ 265.966006][ T7183] usb 2-1: USB disconnect, device number 11 [ 265.982891][ T7183] usblp0: removed 21:18:53 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 21:18:53 executing program 4: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x400c620e, 0x0) 21:18:53 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40046306, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 21:18:53 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x21) close(r0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)=[&(0x7f00000001c0)='G\xadM\x92G%\x83\xa3nG<\xc40\"\x05\xfb\xcd\xd8\xa0\\\xba\x7f\x98\x18\xcd(\xa3\xe8\xa2\x9d*\x91\xa0\xc4O\x00\x8b\x80\xd5~\r]\xbd\xb0\b\x00\x00\x00<\x923@\xd40x0) io_destroy(r0) 21:19:08 executing program 2: io_setup(0xffff, &(0x7f0000000280)) 21:19:08 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, 0x0, r0}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000480)=@ipv4_newrule={0x24, 0x20, 0x3ab89fb1bd459143, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 21:19:08 executing program 3: io_setup(0x5, 0x0) io_setup(0xea1e, &(0x7f0000000000)) pipe(&(0x7f00000001c0)) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x100200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) [ 281.540343][ T7917] usb 2-1: new high-speed USB device number 15 using dummy_hcd 21:19:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty}}) 21:19:09 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) semtimedop(r0, &(0x7f0000000100)=[{0x1, 0x81, 0x3800}, {0x0, 0x100, 0x800}, {0x3, 0x0, 0x800}, {0x3, 0x8}, {0x4, 0x4, 0x1000}, {0x3, 0x7, 0x1000}, {0x4, 0x3c3}, {0x2, 0x800}], 0x8, &(0x7f0000000180)={r1, r2+60000000}) r3 = semget$private(0x0, 0x4, 0x200) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000000)=""/157) semctl$SETVAL(r3, 0x0, 0x2, &(0x7f00000000c0)) semget$private(0x0, 0x4, 0x450) [ 281.802995][ T7917] usb 2-1: Using ep0 maxpacket: 8 [ 281.931004][ T7917] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 281.939502][ T7917] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 281.948850][ T7917] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 281.958405][ T7917] usb 2-1: config 250 has no interface number 0 [ 281.967017][ T7917] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 281.986317][ T7917] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 282.001216][ T7917] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 282.025933][ T7917] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 282.041139][ T7917] usb 2-1: config 250 interface 228 has no altsetting 0 [ 282.140671][ T7917] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 282.149246][ T7917] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 282.158542][ T7917] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 282.168177][ T7917] usb 2-1: config 250 has no interface number 0 [ 282.174874][ T7917] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 282.186629][ T7917] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 282.197151][ T7917] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 282.207700][ T7917] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 282.221527][ T7917] usb 2-1: config 250 interface 228 has no altsetting 0 [ 282.310110][ T7917] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 282.319648][ T7917] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 282.328450][ T7917] usb 2-1: SerialNumber: syz [ 282.353653][T12963] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 282.367341][T12963] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 282.381175][ T7917] hub 2-1:250.228: bad descriptor, ignoring hub [ 282.387985][ T7917] hub: probe of 2-1:250.228 failed with error -5 [ 282.606479][ T7917] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 15 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 282.855032][T13012] udc-core: couldn't find an available UDC or it's busy [ 282.862951][T13012] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 282.912304][ T8528] usb 2-1: USB disconnect, device number 15 [ 282.933245][ T8528] usblp0: removed 21:19:10 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:19:10 executing program 0: r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000080)={{0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dh\x00'}, {@broadcast}}, 0x44) 21:19:10 executing program 4: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 21:19:10 executing program 2: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 21:19:10 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 21:19:10 executing program 5: recvmsg$unix(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x2140) fork() 21:19:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x40086602, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 21:19:11 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000005100)='ns/time\x00') 21:19:11 executing program 0: r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:11 executing program 2: syz_open_dev$evdev(&(0x7f0000001040), 0x5, 0x4200) 21:19:11 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 283.810030][ T7183] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 284.060031][ T7183] usb 2-1: Using ep0 maxpacket: 8 [ 284.180067][ T7183] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 284.189745][ T7183] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 284.201075][ T7183] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 284.211536][ T7183] usb 2-1: config 250 has no interface number 0 [ 284.217821][ T7183] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 284.231346][ T7183] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 284.242944][ T7183] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 284.254761][ T7183] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 284.270472][ T7183] usb 2-1: config 250 interface 228 has no altsetting 0 [ 284.370054][ T7183] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 284.378585][ T7183] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 284.390791][ T7183] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 284.400831][ T7183] usb 2-1: config 250 has no interface number 0 [ 284.407185][ T7183] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 284.421250][ T7183] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 284.432607][ T7183] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 284.444170][ T7183] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 284.458858][ T7183] usb 2-1: config 250 interface 228 has no altsetting 0 [ 284.540439][ T7183] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 284.550125][ T7183] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 284.558109][ T7183] usb 2-1: SerialNumber: syz [ 284.582725][T13034] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 284.590884][T13034] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 284.601939][ T7183] hub 2-1:250.228: bad descriptor, ignoring hub [ 284.608237][ T7183] hub: probe of 2-1:250.228 failed with error -5 [ 284.842617][ T7183] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 16 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 285.096868][T13071] udc-core: couldn't find an available UDC or it's busy [ 285.106007][T13071] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 285.156054][ T7] usb 2-1: USB disconnect, device number 16 [ 285.175106][ T7] usblp0: removed 21:19:13 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:19:13 executing program 5: socketpair(0xa, 0x3, 0x3a, &(0x7f0000000c00)) 21:19:13 executing program 0: r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:13 executing program 4: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000740)={0x14, 0x0, &(0x7f0000000680)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) 21:19:13 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000180)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000003c0)) 21:19:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x8000451a, 0x0) 21:19:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 21:19:13 executing program 0: signalfd(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000000c0)={{0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 21:19:13 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 21:19:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:19:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x80108906, 0x0) [ 286.040066][ T7183] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 286.069871][ T7] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 286.279934][ T7183] usb 5-1: Using ep0 maxpacket: 8 [ 286.310069][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 286.399943][ T7183] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 286.408683][ T7183] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 286.419380][ T7183] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 286.450156][ T7] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 286.458913][ T7] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 286.469324][ T7] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 286.479368][ T7] usb 2-1: config 250 has no interface number 0 [ 286.486875][ T7] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 286.499172][ T7] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 286.510624][ T7] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 286.522167][ T7] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 286.536853][ T7] usb 2-1: config 250 interface 228 has no altsetting 0 [ 286.580389][ T7183] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 286.589552][ T7183] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.598123][ T7183] usb 5-1: Product: syz [ 286.602665][ T7183] usb 5-1: Manufacturer: syz [ 286.607408][ T7183] usb 5-1: SerialNumber: syz [ 286.620691][ T7] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 286.629216][ T7] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 286.642182][ T7] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 286.652637][ T7] usb 2-1: config 250 has no interface number 0 [ 286.659009][ T7] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 286.682061][ T7] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 286.694603][ T7] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 286.706012][ T7] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 286.719995][ T7] usb 2-1: config 250 interface 228 has no altsetting 0 [ 286.801107][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 286.810388][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 286.818648][ T7] usb 2-1: SerialNumber: syz [ 286.840349][T13090] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 286.847815][T13090] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 286.870980][ T7] hub 2-1:250.228: bad descriptor, ignoring hub [ 286.877438][ T7] hub: probe of 2-1:250.228 failed with error -5 [ 287.085668][ T7] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 17 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 287.139928][ T7183] usb 5-1: 0:2 : does not exist [ 287.167642][ T7183] usb 5-1: USB disconnect, device number 4 [ 287.336570][T13150] udc-core: couldn't find an available UDC or it's busy [ 287.343845][T13150] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 287.391950][ T7917] usb 2-1: USB disconnect, device number 17 [ 287.419978][ T7917] usblp0: removed 21:19:15 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:19:15 executing program 0: signalfd(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 287.889801][ T7] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 288.129766][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 288.250470][ T7] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 288.259189][ T7] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 288.269875][ T1913] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 288.279736][ T7] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 288.439918][ T7] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 288.448987][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.458355][ T7] usb 5-1: Product: syz [ 288.463601][ T7] usb 5-1: Manufacturer: syz [ 288.468219][ T7] usb 5-1: SerialNumber: syz [ 288.539975][ T1913] usb 2-1: Using ep0 maxpacket: 8 [ 288.670322][ T1913] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 288.678992][ T1913] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 288.689253][ T1913] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 288.699106][ T1913] usb 2-1: config 250 has no interface number 0 [ 288.706090][ T1913] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 21:19:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000005c0)={&(0x7f00000004c0), 0xb, &(0x7f0000000580)={&(0x7f0000000600)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_VLAN_ID={0x6}, @L2TP_ATTR_PW_TYPE, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_UDP_SPORT={0x6}, @L2TP_ATTR_VLAN_ID={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_UDP_CSUM]}, 0x58}}, 0x0) 21:19:16 executing program 5: r0 = syz_usb_connect$uac1(0x5, 0xb8, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa6, 0x3, 0x1, 0x0, 0x0, 0x11, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x11}, [@feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x9, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x4}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0xb9, 0x0, 0x0, 0x0, "ee825a2a4b397f"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x7, 0x2, 0x0, {0x7, 0x25, 0x1, 0x0, 0xfb}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x9b, 0x0, 0x4, 0x9}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x0, 0x0, 0x9, "578a88a3"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x4, 0x0, 0x3}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x7f, 0x0, {0x7, 0x25, 0x1, 0x82, 0x20}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000980)={0x44, &(0x7f0000000780)={0x40, 0x0, 0x36, "00fb1d693460a97a82018bd3876de46a148ac201d9820bbe8e41745b469b0756a3f8f5de68590bdd57842ba6e5a205996b162d8e297d"}, &(0x7f00000007c0)={0x0, 0xa, 0x1}, &(0x7f0000000800)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000840)={0x20, 0x81, 0x1, "f6"}, &(0x7f0000000880)={0x20, 0x82, 0x2, "eed2"}, 0x0, &(0x7f0000000900)={0x20, 0x84, 0x1, "a7"}, &(0x7f0000000940)={0x20, 0x85, 0x3, "156aca"}}) 21:19:16 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) 21:19:16 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffd0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x10, 0xfffffffffffffe8d, &(0x7f0000000500)="b9ff0300600d698cb89e14f043081fffffff00074000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39050108038da1924425181aa5", 0x0, 0x66, 0x60000000, 0xb20c, 0xfffffffffffffe09, &(0x7f0000000040)="3f58266c799726865bf7830e3773dce9aa7e76becc18910b7b50b80dbed5f757c2a04467671d72f716595ff422e71a25d906dcc8c7007c0605a0ffffffff"}, 0x28) 21:19:16 executing program 0: signalfd(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) [ 288.718209][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 288.729165][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 288.740424][ T1913] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 288.794508][ T1913] usb 2-1: config 250 interface 228 has no altsetting 0 [ 288.819890][ T7] usb 5-1: 0:2 : does not exist 21:19:16 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x3, @local, 'macvlan1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @local, 'ip_vti0\x00'}}) 21:19:16 executing program 2: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getrule={0x1c, 0x22, 0x200, 0x70bd26, 0x25dfdbfd, {0x2, 0x20, 0x10, 0x1, 0x9, 0x0, 0x0, 0x1, 0x8}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x240008d0}, 0x4004) clone(0x500c0100, &(0x7f0000000140)="8a893e39da2e84f83e29abf18c11fa829fac73da40e24953a3f4221bb4dace392f45343a30b09365d09ec2fb7bd952918b24d59ed17a820463f7e7a83cb3d619b628424841e275a9ff2976997ef084110bf70e73cae5774f623135748ca7047face1fa4e8c5c230173d2e070f4902f248cf99d503c64c543adb3e6a90719a6a70cc854198f5992d94280258e6b606d43721dec5ccdf71e13912be358a41709435fdcbf6a", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="98cfb8ccab1da4c4cc34") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000001cc0)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x5, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 288.897133][ T7] usb 5-1: USB disconnect, device number 5 [ 288.930725][ T1913] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 288.949396][ T1913] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 21:19:16 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) [ 289.007292][ T1913] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 289.068394][ T1913] usb 2-1: config 250 has no interface number 0 [ 289.121963][ T1913] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 21:19:16 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 289.230700][ T2952] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 289.243011][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 289.329740][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 289.403476][ T1913] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 289.471870][ T2952] usb 6-1: Using ep0 maxpacket: 8 [ 289.527694][ T1913] usb 2-1: config 250 interface 228 has no altsetting 0 [ 289.633117][ T2952] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 289.651635][ T1913] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 289.665650][ T2952] usb 6-1: config 1 has an invalid descriptor of length 251, skipping remainder of the config [ 289.673951][ T1913] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 289.676079][ T2952] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 289.737641][ T1913] usb 2-1: SerialNumber: syz [ 289.780241][T13167] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 289.787240][T13167] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 289.802602][ T1913] hub 2-1:250.228: bad descriptor, ignoring hub [ 289.808879][ T1913] hub: probe of 2-1:250.228 failed with error -5 [ 289.850092][ T2952] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 289.859259][ T2952] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.893278][ T2952] usb 6-1: Product: syz [ 289.919969][ T2952] usb 6-1: Manufacturer: syz [ 289.924684][ T2952] usb 6-1: SerialNumber: syz [ 290.012303][ T1913] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 18 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 290.069932][ T1913] usb 2-1: USB disconnect, device number 18 [ 290.085918][ T1913] usblp0: removed [ 290.269946][ T2952] usb 6-1: 0:2 : does not exist [ 290.286273][ T2952] usb 6-1: USB disconnect, device number 4 [ 290.579937][ T1913] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 290.840233][ T1913] usb 2-1: Using ep0 maxpacket: 8 [ 290.960139][ T1913] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 290.969631][ T8538] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 290.971927][ T1913] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 290.996972][ T1913] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 291.009630][ T1913] usb 2-1: config 250 has no interface number 0 [ 291.016358][ T1913] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 291.031589][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 291.045131][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 291.057725][ T1913] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 291.073246][ T1913] usb 2-1: config 250 interface 228 has no altsetting 0 [ 291.169834][ T1913] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 291.181570][ T1913] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 291.204589][ T1913] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 21:19:18 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:19:18 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8918, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 21:19:18 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)) [ 291.219612][ T8538] usb 6-1: Using ep0 maxpacket: 8 [ 291.220859][ T1913] usb 2-1: config 250 has no interface number 0 [ 291.241095][ T1913] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 291.317546][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 291.339998][ T8538] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 291.356264][ T8538] usb 6-1: config 1 has an invalid descriptor of length 251, skipping remainder of the config [ 291.382246][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 291.410826][ T8538] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 291.449858][ T1913] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 291.507979][ T1913] usb 2-1: config 250 interface 228 has no altsetting 0 [ 291.582823][ T1913] usb 2-1: string descriptor 0 read error: -71 [ 291.589478][ T1913] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 291.617793][ T1913] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 291.620085][ T8538] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 291.647050][ T8538] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.667121][ T8538] usb 6-1: Product: syz [ 291.677291][ T8538] usb 6-1: Manufacturer: syz [ 291.690188][ T8538] usb 6-1: SerialNumber: syz [ 291.709759][ T1913] usb 2-1: can't set config #250, error -71 [ 291.720910][ T1913] usb 2-1: USB disconnect, device number 19 21:19:19 executing program 5: r0 = syz_usb_connect$uac1(0x5, 0xb8, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa6, 0x3, 0x1, 0x0, 0x0, 0x11, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x11}, [@feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x9, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x4}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0xb9, 0x0, 0x0, 0x0, "ee825a2a4b397f"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x7, 0x2, 0x0, {0x7, 0x25, 0x1, 0x0, 0xfb}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x9b, 0x0, 0x4, 0x9}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x0, 0x0, 0x9, "578a88a3"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x4, 0x0, 0x3}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x7f, 0x0, {0x7, 0x25, 0x1, 0x82, 0x20}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000980)={0x44, &(0x7f0000000780)={0x40, 0x0, 0x36, "00fb1d693460a97a82018bd3876de46a148ac201d9820bbe8e41745b469b0756a3f8f5de68590bdd57842ba6e5a205996b162d8e297d"}, &(0x7f00000007c0)={0x0, 0xa, 0x1}, &(0x7f0000000800)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000840)={0x20, 0x81, 0x1, "f6"}, &(0x7f0000000880)={0x20, 0x82, 0x2, "eed2"}, 0x0, &(0x7f0000000900)={0x20, 0x84, 0x1, "a7"}, &(0x7f0000000940)={0x20, 0x85, 0x3, "156aca"}}) 21:19:19 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:19:19 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x541b, 0x0) 21:19:19 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:19 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x806c4120, &(0x7f0000000100)) [ 291.879764][ T8538] usb 6-1: 0:2 : does not exist [ 291.925916][ T8538] usb 6-1: USB disconnect, device number 5 21:19:19 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x6002, 0x0) 21:19:19 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:19:19 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(0x0, &(0x7f0000000440), &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) [ 292.150071][ T1913] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 292.379604][ T8538] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 292.419636][ T1913] usb 2-1: Using ep0 maxpacket: 8 [ 292.569674][ T1913] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 292.582972][ T1913] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 292.592155][ T1913] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 292.601621][ T1913] usb 2-1: config 250 has no interface number 0 [ 292.608157][ T1913] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 292.620109][ T8538] usb 6-1: Using ep0 maxpacket: 8 [ 292.623031][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 292.638240][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 292.659385][ T1913] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 292.699520][ T1913] usb 2-1: config 250 interface 228 has no altsetting 0 [ 292.750316][ T8538] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 292.759096][ T8538] usb 6-1: config 1 has an invalid descriptor of length 251, skipping remainder of the config [ 292.770170][ T8538] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 292.790260][ T1913] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 292.798928][ T1913] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 292.816710][ T1913] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 292.830525][ T1913] usb 2-1: config 250 has no interface number 0 [ 292.837165][ T1913] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 292.859854][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 292.882340][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 292.902337][ T1913] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 292.923258][ T1913] usb 2-1: config 250 interface 228 has no altsetting 0 [ 292.929992][ T8538] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 292.940117][ T8538] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.955852][ T8538] usb 6-1: Product: syz [ 292.964267][ T8538] usb 6-1: Manufacturer: syz [ 292.969061][ T8538] usb 6-1: SerialNumber: syz [ 293.030989][ T1913] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 293.061278][ T1913] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 293.084187][ T1913] usb 2-1: SerialNumber: syz [ 293.130185][T13298] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 293.138159][T13298] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 293.180956][ T1913] hub 2-1:250.228: bad descriptor, ignoring hub [ 293.189592][ T1913] hub: probe of 2-1:250.228 failed with error -5 [ 293.329836][ T8538] usb 6-1: 0:2 : does not exist [ 293.364793][ T8538] usb 6-1: USB disconnect, device number 6 [ 293.415907][ T1913] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 20 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 293.503192][ T1913] usb 2-1: USB disconnect, device number 20 [ 293.512314][ T1913] usblp0: removed [ 294.019608][ T1913] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 294.269555][ T1913] usb 2-1: Using ep0 maxpacket: 8 [ 294.389938][ T1913] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 294.398401][ T1913] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 294.408886][ T1913] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 294.419182][ T1913] usb 2-1: config 250 has no interface number 0 [ 294.427696][ T1913] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 294.440663][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 294.452103][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 294.464016][ T1913] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 294.478774][ T1913] usb 2-1: config 250 interface 228 has no altsetting 0 [ 294.559862][ T1913] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 294.568211][ T1913] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 294.579865][ T1913] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 294.589101][ T1913] usb 2-1: config 250 has no interface number 0 [ 294.596912][ T1913] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 21:19:22 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:19:22 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x64c301, 0x0) 21:19:22 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(0x0, &(0x7f0000000440), &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000003b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe088ca1f74ffff10000000631177fbac14140ce0", 0x0, 0x2f, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) 21:19:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:19:22 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/230, 0xe6}], 0x1, 0xd8, 0x0) [ 294.610236][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 294.621975][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 294.646663][ T1913] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 294.709024][ T1913] usb 2-1: config 250 interface 228 has no altsetting 0 21:19:22 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(0x0, &(0x7f0000000440), &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:22 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) clone(0x500c0100, &(0x7f0000000140)="8a893e39da2e84f83e29abf18c11fa829fac73da40e24953a3f4221bb4dace392f45343a30b09365d09ec2fb7bd952918b24d59ed17a820463f7e7a83cb3d619b628424841e275a9ff2976997ef084110bf70e73cae5774f623135748ca7047face1fa4e8c5c230173d2e070f4902f248cf99d503c64c543adb3e6a90719a6a70cc854198f5992d94280258e6b606d43721dec5ccdf71e13912be358a41709435fdcbf6a", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="98cfb8ccab1da4c4cc34") r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001cc0)={'batadv0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x5, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:19:22 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) [ 294.789533][ T1913] usb 2-1: string descriptor 0 read error: -71 [ 294.824651][ T1913] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 21:19:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e7b126b097ea3813be6d05c41b93074cfdaa4e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b587738cfe889f96ddd6dfebb212ad0a11d083ad9534518ab97ced705ae204accf45270c142a8cffd8117441ccad546deaa16741b21bdb1ce390a8e5400b01", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 294.876566][ T1913] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 21:19:22 executing program 4: r0 = socket(0x28, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0xe8}}, 0x0) [ 294.929595][ T1913] usb 2-1: can't set config #250, error -71 [ 294.959117][ T1913] usb 2-1: USB disconnect, device number 21 21:19:22 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) [ 295.349781][ T1913] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 295.589593][ T1913] usb 2-1: Using ep0 maxpacket: 8 [ 295.710467][ T1913] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 295.718995][ T1913] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 295.731116][ T1913] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 295.741616][ T1913] usb 2-1: config 250 has no interface number 0 [ 295.747940][ T1913] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 295.761468][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 295.781176][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 295.798121][ T1913] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 295.819657][ T1913] usb 2-1: config 250 interface 228 has no altsetting 0 [ 295.909690][ T1913] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 295.918046][ T1913] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 295.927307][ T1913] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 295.945503][ T1913] usb 2-1: config 250 has no interface number 0 [ 295.953302][ T1913] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 295.974974][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 295.988462][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 296.008192][ T1913] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 296.029477][ T1913] usb 2-1: config 250 interface 228 has no altsetting 0 [ 296.109639][ T1913] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 296.118818][ T1913] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 296.128423][ T1913] usb 2-1: SerialNumber: syz [ 296.163636][T13410] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 296.176804][T13410] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 296.200774][ T1913] hub 2-1:250.228: bad descriptor, ignoring hub [ 296.207059][ T1913] hub: probe of 2-1:250.228 failed with error -5 [ 296.421321][ T1913] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 22 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 296.500572][ T1913] usb 2-1: USB disconnect, device number 22 [ 296.515281][ T1913] usblp0: removed [ 296.979507][ T1913] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 297.239575][ T1913] usb 2-1: Using ep0 maxpacket: 8 [ 297.369683][ T1913] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 297.381491][ T1913] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 297.402000][ T1913] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 297.418208][ T1913] usb 2-1: config 250 has no interface number 0 [ 297.436441][ T1913] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 297.457260][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 297.477098][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 297.487774][ T1913] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 297.502378][ T1913] usb 2-1: config 250 interface 228 has no altsetting 0 [ 297.589757][ T1913] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 297.598971][ T1913] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 297.609814][ T1913] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 297.619049][ T1913] usb 2-1: config 250 has no interface number 0 [ 297.626768][ T1913] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 297.639164][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 297.650545][ T1913] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 297.662108][ T1913] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 297.676586][ T1913] usb 2-1: config 250 interface 228 has no altsetting 0 21:19:25 executing program 1: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:19:25 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x1000000) 21:19:25 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x1000000, 0x9}, 0x1c) 21:19:25 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f0000000500)) 21:19:25 executing program 3: socketpair(0xf, 0x3, 0x0, &(0x7f0000000c00)) 21:19:25 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) [ 297.769456][ T1913] usb 2-1: string descriptor 0 read error: -71 [ 297.778221][ T1913] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 297.813883][ T1913] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 21:19:25 executing program 3: socket(0xa, 0x5, 0x9) 21:19:25 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000100)={0x0, [[0x80], [0x2], [0x8]], '\x00', [{}, {}, {}, {}, {0x1, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}], '\x00', 0x1000}) 21:19:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 297.879793][ T1913] usb 2-1: can't set config #250, error -71 [ 297.907778][ T1913] usb 2-1: USB disconnect, device number 23 21:19:25 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x4}, 0x40) 21:19:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) [ 298.459509][ T1913] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 298.659564][ T1913] usb 2-1: device descriptor read/64, error 18 [ 298.929402][ T1913] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 299.119348][ T1913] usb 2-1: device descriptor read/64, error 18 [ 299.250718][ T1913] usb usb2-port1: attempt power cycle [ 299.669394][ T1913] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 299.879550][ T1913] usb 2-1: device descriptor read/8, error -61 [ 300.159343][ T1913] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 300.344999][ T1913] usb 2-1: device descriptor read/8, error -61 [ 300.469512][ T1913] usb usb2-port1: unable to enumerate USB device 21:19:28 executing program 1: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:19:28 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e7b126b097ea3813be6d05c41b93074cfdaa4e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:19:28 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) read(r0, &(0x7f0000000140)=""/237, 0xed) 21:19:28 executing program 3: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 21:19:28 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f0000000c00)) 21:19:28 executing program 3: io_setup(0x0, 0x0) io_setup(0xb48, &(0x7f0000000000)=0x0) io_setup(0x101, &(0x7f0000000280)=0x0) io_destroy(r1) io_destroy(r0) 21:19:28 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x4, 0x2301) 21:19:28 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:28 executing program 2: syz_open_dev$evdev(&(0x7f0000000080), 0x3, 0x4840) 21:19:28 executing program 5: socketpair(0xa, 0x3, 0x87, &(0x7f0000000c00)) 21:19:28 executing program 4: clone3(&(0x7f00000006c0)={0x4800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 301.419492][ T1913] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 301.619322][ T1913] usb 2-1: device descriptor read/64, error 18 [ 301.889274][ T1913] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 302.079464][ T1913] usb 2-1: device descriptor read/64, error 18 [ 302.199429][ T1913] usb usb2-port1: attempt power cycle [ 302.609279][ T1913] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 302.789752][ T1913] usb 2-1: device descriptor read/8, error -61 [ 303.079354][ T1913] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 303.249544][ T1913] usb 2-1: device descriptor read/8, error -61 [ 303.370041][ T1913] usb usb2-port1: unable to enumerate USB device 21:19:31 executing program 1: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:19:31 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e7b126b097ea3813be6d05c41b93074cfdaa4e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b587738cfe889f96ddd6dfebb212ad0a11d083ad9534518ab97ced705ae204accf45270c142a8cffd8117441ccad546deaa16741b21bdb1ce390a8e5400b01e5", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:19:31 executing program 5: socketpair(0x2, 0x3, 0x2, &(0x7f0000000c00)) 21:19:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r1, 0x411, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 21:19:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @dev, @private0}}) 21:19:31 executing program 5: socketpair(0x2, 0x3, 0x0, &(0x7f0000000c00)) 21:19:31 executing program 3: socketpair(0x2b, 0x1, 0x10001, &(0x7f0000000100)) 21:19:31 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @default, @netrom={'nr', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 21:19:31 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) 21:19:31 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:31 executing program 3: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000040)) [ 304.489487][ T1913] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 304.709237][ T1913] usb 2-1: device descriptor read/64, error 18 [ 304.989181][ T1913] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 305.189212][ T1913] usb 2-1: device descriptor read/64, error 18 [ 305.310218][ T1913] usb usb2-port1: attempt power cycle [ 305.719243][ T1913] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 305.889736][ T1913] usb 2-1: device descriptor read/8, error -61 [ 306.159202][ T1913] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 306.329206][ T1913] usb 2-1: device descriptor read/8, error -61 [ 306.449574][ T1913] usb usb2-port1: unable to enumerate USB device 21:19:34 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:19:34 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="1020f5f201000b0009000000030000000c00000009", 0x15, 0x400}], 0x0, &(0x7f0000000040)) 21:19:34 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:34 executing program 2: syz_open_dev$hiddev(&(0x7f0000000000), 0x0, 0x20c141) 21:19:34 executing program 3: socket(0x28, 0x5, 0x0) 21:19:34 executing program 5: socketpair(0x18, 0x0, 0x7ff, &(0x7f0000001080)) 21:19:34 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x800, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x2, 0x0, "d347ea7300c615e65e5f2aa8a1f8c060811fe3d290830b4540407a0bcc89fd35"}) [ 307.011727][T13641] loop4: detected capacity change from 0 to 264192 21:19:34 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 21:19:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e7b126b097ea3813be6d05c41b93074cfdaa4e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b587738cfe889f96ddd6dfebb212ad0a11d083ad9534518ab9", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 307.105725][T13641] F2FS-fs (loop4): Invalid segment count (0) [ 307.132656][T13641] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 307.181745][T13641] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 21:19:34 executing program 2: syz_open_dev$media(&(0x7f0000001080), 0x0, 0x4c282) 21:19:34 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @none}, 0x8) [ 307.235991][T13641] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 307.546546][ T1913] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 307.779320][ T1913] usb 2-1: device descriptor read/64, error 18 [ 308.059221][ T1913] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 308.269266][ T1913] usb 2-1: device descriptor read/64, error 18 [ 308.389345][ T1913] usb usb2-port1: attempt power cycle [ 308.799082][ T1913] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 308.970072][ T1913] usb 2-1: device descriptor read/8, error -61 [ 309.239023][ T1913] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 309.409458][ T1913] usb 2-1: device descriptor read/8, error -61 [ 309.420768][ T8444] Bluetooth: hci5: command 0x0405 tx timeout [ 309.530324][ T1913] usb usb2-port1: unable to enumerate USB device 21:19:37 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)='4', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:37 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:19:37 executing program 5: socketpair(0x25, 0x0, 0x0, &(0x7f0000000140)) 21:19:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x8, &(0x7f0000000240)=@req3, 0x1c) 21:19:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 21:19:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), r0) 21:19:37 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0x7f}) 21:19:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x0, 0x3, &(0x7f0000000400)=@raw=[@jmp, @map, @map, @initr0, @call, @exit, @func], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x9a) 21:19:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:19:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e40)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@ldst={0x0, 0x0, 0x2}], &(0x7f0000000140)='GPL\x00', 0x7, 0xc8, &(0x7f0000000180)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:19:37 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)='4', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:37 executing program 5: futex(0x0, 0x8c, 0x1, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000300), 0x0) 21:19:37 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 310.619755][ T8444] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 310.828906][ T8444] usb 2-1: device descriptor read/64, error 18 [ 311.098934][ T8444] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 311.288848][ T8444] usb 2-1: device descriptor read/64, error 18 [ 311.409071][ T8444] usb usb2-port1: attempt power cycle [ 311.818834][ T8444] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 312.009189][ T8444] usb 2-1: device descriptor read/8, error -61 [ 312.278724][ T8444] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 312.499342][ T8444] usb 2-1: device descriptor read/8, error -61 [ 312.619602][ T8444] usb usb2-port1: unable to enumerate USB device 21:19:40 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:19:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8901, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 21:19:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000000c0)={{0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 21:19:40 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)='4', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:40 executing program 5: socketpair(0xa, 0x3, 0x93, &(0x7f0000000c00)) 21:19:40 executing program 2: socket$inet(0x2, 0xa, 0x6) 21:19:40 executing program 4: pselect6(0x26, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 21:19:40 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, 0x0) 21:19:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x30}}, 0x0) 21:19:40 executing program 2: r0 = socket(0x2, 0x3, 0x1) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x890d, 0x0) 21:19:40 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:40 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) write$binfmt_script(r0, 0x0, 0x0) [ 313.678570][ T7] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 313.878600][ T7] usb 2-1: device descriptor read/64, error 18 [ 314.148520][ T7] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 314.338470][ T7] usb 2-1: device descriptor read/64, error 18 [ 314.458991][ T7] usb usb2-port1: attempt power cycle [ 314.878374][ T7] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 315.048473][ T7] usb 2-1: device descriptor read/8, error -61 [ 315.318509][ T7] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 315.488597][ T7] usb 2-1: device descriptor read/8, error -61 [ 315.608565][ T7] usb usb2-port1: unable to enumerate USB device 21:19:43 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:19:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 21:19:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x40}, 0x40) 21:19:43 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 21:19:43 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 21:19:43 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 21:19:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000000040)) 21:19:43 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000bc0)={'netdevsim0\x00', &(0x7f0000000b80)=@ethtool_cmd={0x3a}}) 21:19:43 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 21:19:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) [ 316.548397][ T7917] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 316.738403][ T7917] usb 2-1: device descriptor read/64, error 18 [ 316.859255][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.865926][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.008302][ T7917] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 317.208215][ T7917] usb 2-1: device descriptor read/64, error 18 [ 317.328666][ T7917] usb usb2-port1: attempt power cycle [ 317.748193][ T7917] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 317.960558][ T7917] usb 2-1: device descriptor read/8, error -61 [ 318.228157][ T7917] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 318.418137][ T7917] usb 2-1: device descriptor read/8, error -61 [ 318.539650][ T7917] usb usb2-port1: unable to enumerate USB device 21:19:46 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:19:46 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_fw={{0x7}, {0xe98, 0x2, [@TCA_FW_CLASSID={0x8}, @TCA_FW_POLICE={0xc38, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE64={0xc}]}, @TCA_FW_CLASSID={0x8}, @TCA_FW_INDEV={0x14, 0x3, 'vxcan1\x00'}, @TCA_FW_POLICE={0x18, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE64={0xc}]}, @TCA_FW_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}, @TCA_FW_ACT={0x1e0, 0x4, [@m_gact={0x128, 0x0, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}]}, {0xa5, 0x6, "c57f350260dd3b01c8686340397e62faa09239602d3f3548f4054b18cc04504cc1d6f05376b991c17633d551fa7c6e65ac928ab433369ca11e981f0cfd75df15b769993e104907ff6f03357dbf6ec10293927d06388640cb30bea4af70175d7124b3367d3953aba2dbb3332401f20dd40f8c9e772100435e113fb8b7cfafdc3d0003d51abe858c5ec435cd216ca71ce913a9910bbb9cfb311b470f51962104b366"}, {0xc}, {0xc}}}, @m_ipt={0xb4, 0x0, 0x0, 0x0, {{0x8}, {0x5c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x55, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "a6d2a56a782b63198538a43fd6db10ea156756a96af279f9996bb050e674591e07bfba25337b7ed52d9cad"}}]}, {0x31, 0x6, "a5931e824969785eb5a8b8f93b1e2e20921cd73c3669c3868ab72ad52c7b05f7e991410c8973f80b57ba966bfe"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 21:19:46 executing program 2: r0 = getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 21:19:46 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x40049409, &(0x7f0000000bc0)={'netdevsim0\x00', 0x0}) 21:19:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 21:19:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f0000001a00)={'ip_vti0\x00', 0x0}) 21:19:46 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:46 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 21:19:46 executing program 5: socket$unix(0x1, 0x3, 0x0) 21:19:46 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 21:19:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000001a00)={'ip_vti0\x00', &(0x7f00000006c0)=ANY=[]}) [ 319.677994][ T7917] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 319.898091][ T7917] usb 2-1: device descriptor read/64, error 18 [ 320.177965][ T7917] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 320.387973][ T7917] usb 2-1: device descriptor read/64, error 18 [ 320.508673][ T7917] usb usb2-port1: attempt power cycle [ 320.917920][ T7917] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 321.098263][ T7917] usb 2-1: device descriptor read/8, error -61 [ 321.367824][ T7917] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 321.568126][ T7917] usb 2-1: device descriptor read/8, error -61 [ 321.691073][ T7917] usb usb2-port1: unable to enumerate USB device 21:19:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x61, 0x0) 21:19:49 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000005280)={'sit0\x00', &(0x7f0000005400)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2}}) 21:19:49 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 21:19:49 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5452, 0x0) 21:19:49 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:19:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}) 21:19:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000006f80)={0x0, 0x0, &(0x7f0000006f40)={0x0, 0xfffffffffffffc75}}, 0x0) 21:19:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 21:19:49 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 21:19:49 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000900)={'tunl0\x00', &(0x7f0000000800)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) [ 322.757834][ T31] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 322.987691][ T31] usb 2-1: device descriptor read/64, error 18 [ 323.267681][ T31] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 323.477560][ T31] usb 2-1: device descriptor read/64, error 18 [ 323.598490][ T31] usb usb2-port1: attempt power cycle [ 324.017595][ T31] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 324.187689][ T31] usb 2-1: device descriptor read/8, error -61 [ 324.467506][ T31] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 324.637771][ T31] usb 2-1: device descriptor read/8, error -61 [ 324.757931][ T31] usb usb2-port1: unable to enumerate USB device 21:19:52 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:19:52 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000cc40)={0x0, 0x0, 0x0, 0x0, &(0x7f000000cb40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) 21:19:52 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 21:19:52 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)="e3", 0x1}], 0x1}, 0x0) 21:19:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc020660b, 0x0) 21:19:52 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:19:52 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8971, &(0x7f0000000bc0)={'netdevsim0\x00', 0x0}) 21:19:53 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 21:19:53 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), r0) 21:19:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) [ 325.897557][ T8528] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 326.107412][ T8528] usb 2-1: device descriptor read/64, error 18 [ 326.377572][ T8528] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 326.577359][ T8528] usb 2-1: device descriptor read/64, error 18 [ 326.698781][ T8528] usb usb2-port1: attempt power cycle [ 327.137314][ T8528] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 327.307406][ T8528] usb 2-1: device descriptor read/8, error -61 [ 327.577369][ T8528] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 327.797404][ T8528] usb 2-1: device descriptor read/8, error -61 [ 327.928183][ T8528] usb usb2-port1: unable to enumerate USB device 21:19:55 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:19:55 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 21:19:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f0000001180)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 21:19:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000300)="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", 0x3d8}], 0x1}}], 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001a00)={'gre0\x00', &(0x7f00000006c0)=ANY=[]}) 21:19:55 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000fc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xeb0, 0x5, 0x0, 0x1, [{0x588, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x3fc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x17c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x2a4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x230, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x1e4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x1d4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x468, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x33c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x164, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xcd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7490}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xd7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xf4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x25}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2d}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}]}]}]}, 0xec4}}, 0x0) 21:19:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:19:56 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:56 executing program 4: r0 = socket(0x2a, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000007780)) 21:19:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8930, &(0x7f0000000bc0)={'netdevsim0\x00', 0x0}) 21:19:56 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000bc0)={'netdevsim0\x00', &(0x7f0000000b80)=@ethtool_cmd={0x45}}) 21:19:56 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) [ 328.947489][ T7917] usb 2-1: new high-speed USB device number 64 using dummy_hcd [ 329.177249][ T7917] usb 2-1: device descriptor read/64, error 18 [ 329.447142][ T7917] usb 2-1: new high-speed USB device number 65 using dummy_hcd [ 329.646972][ T7917] usb 2-1: device descriptor read/64, error 18 [ 329.767685][ T7917] usb usb2-port1: attempt power cycle [ 330.176941][ T7917] usb 2-1: new high-speed USB device number 66 using dummy_hcd [ 330.347021][ T7917] usb 2-1: device descriptor read/8, error -61 [ 330.627151][ T7917] usb 2-1: new high-speed USB device number 67 using dummy_hcd [ 330.807070][ T7917] usb 2-1: device descriptor read/8, error -61 [ 330.937979][ T7917] usb usb2-port1: unable to enumerate USB device 21:19:59 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:19:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}, @struct]}}, &(0x7f0000000340)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 21:19:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:19:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x3, 0x5, 0xd0c}, 0x40) 21:19:59 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, 0x0) 21:19:59 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, 0x0, r0}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:19:59 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, 0x0, r0}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:19:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000006f80)={0x0, 0x0, &(0x7f0000006f40)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc) 21:19:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0x4, &(0x7f0000000880)=@framed={{}, [@func]}, &(0x7f00000008c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000001780)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:19:59 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0xc4200, 0x0) 21:19:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 332.076803][ T8538] usb 2-1: new high-speed USB device number 68 using dummy_hcd [ 332.266835][ T8538] usb 2-1: device descriptor read/64, error 18 [ 332.537333][ T8538] usb 2-1: new high-speed USB device number 69 using dummy_hcd [ 332.736802][ T8538] usb 2-1: device descriptor read/64, error 18 [ 332.858274][ T8538] usb usb2-port1: attempt power cycle [ 333.276819][ T8538] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 333.456854][ T8538] usb 2-1: device descriptor read/8, error -61 [ 333.726678][ T8538] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 333.956830][ T8538] usb 2-1: device descriptor read/8, error -61 [ 334.087414][ T8538] usb usb2-port1: unable to enumerate USB device 21:20:02 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa00"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:20:02 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, 0x0, r0}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:20:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 21:20:02 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000bc0)={'netdevsim0\x00', &(0x7f0000000b80)=@ethtool_cmd={0xf}}) 21:20:02 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x1c) 21:20:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:20:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:20:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000006e80)) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000006f80)={0x0, 0x0, &(0x7f0000006f40)={0x0}}, 0x0) 21:20:02 executing program 2: socket(0x35, 0x0, 0x0) 21:20:02 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 21:20:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x4020940d, &(0x7f0000001a00)={'ip_vti0\x00', 0x0}) 21:20:02 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) [ 335.136612][ T8538] usb 2-1: new high-speed USB device number 72 using dummy_hcd [ 335.376629][ T8538] usb 2-1: Using ep0 maxpacket: 8 [ 335.496658][ T8538] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 335.505104][ T8538] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 335.516144][ T8538] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 335.527676][ T8538] usb 2-1: config 250 has 0 interfaces, different from the descriptor's value: 255 [ 335.616624][ T8538] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 335.625455][ T8538] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 335.634966][ T8538] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 335.645385][ T8538] usb 2-1: config 250 has 0 interfaces, different from the descriptor's value: 255 [ 335.726675][ T8538] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 335.735922][ T8538] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 335.745140][ T8538] usb 2-1: SerialNumber: syz [ 336.544736][T14027] udc-core: couldn't find an available UDC or it's busy [ 336.552076][T14027] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 21:20:05 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa00"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:20:05 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xc, 0x0, &(0x7f0000000040)) 21:20:05 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 21:20:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 21:20:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003940)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000003980)={'veth1_to_team\x00', @ifru_names}) 21:20:05 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) [ 337.722619][ T8538] usb 2-1: USB disconnect, device number 72 21:20:05 executing program 4: syz_io_uring_setup(0x3730, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 21:20:05 executing program 2: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:20:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 21:20:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000200)) 21:20:05 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, 0x0) 21:20:05 executing program 5: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x13) [ 338.236332][ T8538] usb 2-1: new high-speed USB device number 73 using dummy_hcd [ 338.496327][ T8538] usb 2-1: Using ep0 maxpacket: 8 [ 338.616735][ T8538] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 338.616766][ T8538] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 338.616785][ T8538] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 338.616803][ T8538] usb 2-1: config 250 has 0 interfaces, different from the descriptor's value: 255 [ 338.726408][ T8538] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 338.735347][ T8538] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 338.744376][ T8538] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 338.754996][ T8538] usb 2-1: config 250 has 0 interfaces, different from the descriptor's value: 255 [ 338.836568][ T8538] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 338.850084][ T8538] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 338.859069][ T8538] usb 2-1: SerialNumber: syz [ 339.653357][T14071] udc-core: couldn't find an available UDC or it's busy [ 339.660369][T14071] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 21:20:08 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa00"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:20:08 executing program 2: sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 21:20:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 21:20:08 executing program 4: prctl$PR_SET_THP_DISABLE(0x29, 0x11) 21:20:08 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, 0x0) 21:20:08 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x8, 0x0, &(0x7f0000000040)) [ 340.814698][ T7] usb 2-1: USB disconnect, device number 73 21:20:08 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x10, &(0x7f0000000240)={0x80000001}, 0x8) 21:20:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x0, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 21:20:08 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RREADLINK(r0, &(0x7f0000000180)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0xfffffef2) 21:20:08 executing program 2: prctl$PR_GET_TSC(0x35, &(0x7f0000000000)) 21:20:08 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, 0x0) 21:20:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ac0000001d7291"], 0xac}}, 0x0) [ 341.354608][ T7] usb 2-1: new high-speed USB device number 74 using dummy_hcd [ 341.606247][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 341.756392][ T7] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 341.764767][ T7] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 341.775392][ T7] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 341.786094][ T7] usb 2-1: config 250 has 0 interfaces, different from the descriptor's value: 255 [ 341.876193][ T7] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 341.885221][ T7] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 341.894514][ T7] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 341.905198][ T7] usb 2-1: config 250 has 0 interfaces, different from the descriptor's value: 255 [ 341.986249][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 341.995434][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 342.003824][ T7] usb 2-1: SerialNumber: syz [ 342.803170][T14118] udc-core: couldn't find an available UDC or it's busy [ 342.810201][T14118] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 21:20:11 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:20:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) 21:20:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x0, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 21:20:11 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={0x0}) 21:20:11 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x3, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x2}, @exp_fastopen={0xfe, 0x4}]}}}}}}}, 0x0) 21:20:11 executing program 5: process_vm_writev(0x0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/150, 0x96}], 0x1, 0x0, 0x0, 0x0) [ 343.913234][ T8444] usb 2-1: USB disconnect, device number 74 21:20:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x0, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 21:20:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}]}, 0x2c}}, 0x0) 21:20:11 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={0x0}) 21:20:11 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 21:20:11 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 21:20:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) [ 344.536165][ T8444] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 344.776077][ T8444] usb 2-1: Using ep0 maxpacket: 8 [ 344.895947][ T8444] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 344.905179][ T8444] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 344.914441][ T8444] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 344.925215][ T8444] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 344.934882][ T8444] usb 2-1: config 250 has no interface number 0 [ 344.941715][ T8444] usb 2-1: config 250 interface 228 altsetting 255 has an invalid endpoint with address 0x0, skipping [ 344.953285][ T8444] usb 2-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 344.967272][ T8444] usb 2-1: config 250 interface 228 has no altsetting 0 [ 345.046146][ T8444] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 345.054739][ T8444] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 345.071930][ T8444] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 345.082778][ T8444] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 345.092386][ T8444] usb 2-1: config 250 has no interface number 0 [ 345.098994][ T8444] usb 2-1: config 250 interface 228 altsetting 255 has an invalid endpoint with address 0x0, skipping [ 345.111716][ T8444] usb 2-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 345.125550][ T8444] usb 2-1: config 250 interface 228 has no altsetting 0 [ 345.206160][ T8444] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 345.215943][ T8444] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 345.223939][ T8444] usb 2-1: SerialNumber: syz [ 345.277144][ T8444] hub 2-1:250.228: bad descriptor, ignoring hub [ 345.283434][ T8444] hub: probe of 2-1:250.228 failed with error -5 [ 346.035279][T14167] udc-core: couldn't find an available UDC or it's busy [ 346.043922][T14167] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 21:20:14 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:20:14 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x100]}, 0x55) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={0x0}) 21:20:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 21:20:14 executing program 2: clone3(&(0x7f0000000400)={0x22100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:20:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003940)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000003980)={'veth1_to_team\x00', @ifru_names}) 21:20:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) 21:20:14 executing program 2: io_uring_setup(0x848, &(0x7f0000000080)={0x0, 0xec87, 0x8}) [ 347.186100][ T8444] usb 2-1: USB disconnect, device number 75 21:20:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) 21:20:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003940)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000003980)={'veth1_to_team\x00', @ifru_names}) 21:20:14 executing program 0: r0 = socket(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:20:14 executing program 5: r0 = socket(0x2c, 0x3, 0x0) getsockname(r0, 0x0, 0x0) 21:20:14 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1400}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)) [ 347.495938][ T8528] usb 2-1: new high-speed USB device number 76 using dummy_hcd [ 347.755952][ T8528] usb 2-1: Using ep0 maxpacket: 8 [ 347.906152][ T8528] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 347.914531][ T8528] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 347.925021][ T8528] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 347.936014][ T8528] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 347.945250][ T8528] usb 2-1: config 250 has no interface number 0 [ 347.952039][ T8528] usb 2-1: config 250 interface 228 altsetting 255 has an invalid endpoint with address 0x0, skipping [ 347.963601][ T8528] usb 2-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 347.978621][ T8528] usb 2-1: config 250 interface 228 has no altsetting 0 [ 348.066985][ T8528] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 348.076485][ T8528] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 348.085363][ T8528] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 348.098883][ T8528] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 348.109140][ T8528] usb 2-1: config 250 has no interface number 0 [ 348.116010][ T8528] usb 2-1: config 250 interface 228 altsetting 255 has an invalid endpoint with address 0x0, skipping [ 348.127462][ T8528] usb 2-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 348.141454][ T8528] usb 2-1: config 250 interface 228 has no altsetting 0 [ 348.235793][ T8528] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 348.244934][ T8528] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 348.253581][ T8528] usb 2-1: SerialNumber: syz [ 348.296997][ T8528] hub 2-1:250.228: bad descriptor, ignoring hub [ 348.303635][ T8528] hub: probe of 2-1:250.228 failed with error -5 [ 349.053825][T14220] udc-core: couldn't find an available UDC or it's busy [ 349.060974][T14220] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 21:20:17 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:20:17 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000005200)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r1, &(0x7f0000000100)={0x2020}, 0x2020) read$FUSE(r1, &(0x7f0000002500)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000004540)={0x10, 0x0, r2}, 0x10) 21:20:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'netpci0\x00', @ifru_names}) 21:20:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 21:20:17 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xaa88}], 0x1, &(0x7f00000001c0)={0x0, 0x3938700}) 21:20:17 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xf, &(0x7f0000000240)={0x80000001}, 0x8) 21:20:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 21:20:17 executing program 5: r0 = clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 21:20:17 executing program 0: prctl$PR_GET_TSC(0x1e, 0x0) 21:20:17 executing program 2: init_module(&(0x7f0000000200)='\xd6j\x94\f\f\xd9\xe6\x9a\xd2\x19r\xd2\x1aMTV\v\xf44\x97\x9d\xbe \xcc\x8c\x88\x05\x00\x00\xf2\x06\x96P\xd6\x11F\xb5}\x02\x00\x00\x00\x00\x00\x00\x00,\xfbZ\b\x9f\x042;\v\x1f\xbb\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\xc8\xee<\xb04\x88\xe6\xe8\xc0 @\xe0e\xe2\xe2\xcdl\xa7w\x98[\x1c\x82\x8f\xbc\xc5XE\xda\x81L\xd49^SAf\xdb\x9fZ\xbbl\xb1\x1d\xde\xd9,\x17\xf0\x13\x15\xb5^\xa5<^\bb/\x81\xa7\xc8B>4\xbf\xd9-d,\xb1n\x87\x1f\x17\x14&\x84Q,\x12\xcb\x86!nB8\xb0\xa5\xf8\xbc\xa9\xa4\xb8/\x9c\x9f/\xc0\xad\x1e\xc2DC\xe2\xd0\xfe\x11\xdb%\x82\xce\xbe\xc0G \a\x1aAN\xbe\xfeg\x16\xfaVVR\x9ayc\xf9\x9f\x9ag\x94\\\x93\xff9\xb8\xdfYl\xdd\x94\x01@>4\x81', 0xdb, 0x0) 21:20:17 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast}, @sco, @vsock={0x28, 0x0, 0x0, @hyper}}) 21:20:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) [ 350.488781][ T31] usb 2-1: reset high-speed USB device number 76 using dummy_hcd [ 350.584827][T14257] Module has invalid ELF structures [ 350.607343][T14257] Module has invalid ELF structures [ 350.814853][ T31] usb 2-1: Using ep0 maxpacket: 8 [ 351.626655][ T8528] usb 2-1: USB disconnect, device number 76 [ 351.965583][ T8528] usb 2-1: new high-speed USB device number 77 using dummy_hcd [ 352.215561][ T8528] usb 2-1: Using ep0 maxpacket: 8 [ 352.335513][ T8528] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 352.344216][ T8528] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 352.354065][ T8528] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 352.364626][ T8528] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 352.374053][ T8528] usb 2-1: config 250 has no interface number 0 [ 352.381658][ T8528] usb 2-1: config 250 interface 228 altsetting 255 has an invalid endpoint with address 0x0, skipping [ 352.392842][ T8528] usb 2-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 352.406571][ T8528] usb 2-1: config 250 interface 228 has no altsetting 0 [ 352.486282][ T8528] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 352.494950][ T8528] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 352.510819][ T8528] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 352.522839][ T8528] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 352.538553][ T8528] usb 2-1: config 250 has no interface number 0 [ 352.545097][ T8528] usb 2-1: config 250 interface 228 altsetting 255 has an invalid endpoint with address 0x0, skipping [ 352.562363][ T8528] usb 2-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 352.582652][ T8528] usb 2-1: config 250 interface 228 has no altsetting 0 [ 352.665698][ T8528] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 352.675001][ T8528] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 352.685404][ T8528] usb 2-1: SerialNumber: syz [ 352.736560][ T8528] hub 2-1:250.228: bad descriptor, ignoring hub [ 352.742861][ T8528] hub: probe of 2-1:250.228 failed with error -5 21:20:21 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe000"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:20:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 21:20:21 executing program 5: openat$udambuf(0xffffff9c, &(0x7f00000006c0), 0x2) 21:20:21 executing program 2: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "9b1a463c3edac13a8a39268815b9b19e5bce5be282a8b9902fa4764024055e436035dc1a9d584af8a13955bb90f86537f867ab2770bf76fec56e9f0eaf6751f2"}, 0x48, 0x0) 21:20:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x0, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 21:20:21 executing program 4: mount$9p_fd(0x0, &(0x7f0000001900)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000001c80), &(0x7f0000001cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [{@subj_type={'subj_type', 0x3d, '$'}}, {@fsname={'fsname', 0x3d, '$'}}]}}) 21:20:21 executing program 0: rt_sigaction(0x2f, &(0x7f0000000100)={&(0x7f0000000080)="0f01dcc4e23d2c7cd863c4e1e5d090660000000fc7f38326c2660fe3178fe878c0e646c4e2a102a9a3f70000c4c165e09107000000de6c44e3", 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 21:20:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x0, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) [ 354.085943][ T7917] usb 2-1: USB disconnect, device number 77 [ 354.092934][T14293] fuse: Bad value for 'fd' 21:20:21 executing program 2: r0 = syz_io_uring_setup(0x6e54, &(0x7f0000000200), &(0x7f0000dfe000/0x2000)=nil, &(0x7f0000f0d000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 21:20:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc01}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 21:20:21 executing program 4: sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x1, 0x5, &(0x7f00000013c0)=[{&(0x7f0000000080)='`', 0x1}, {&(0x7f0000000140)="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", 0xffd, 0x4}, {&(0x7f0000001140), 0x0, 0x81}, {0x0}, {&(0x7f0000001380)}], 0x0, 0x0) 21:20:21 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) [ 354.373538][T14316] loop4: detected capacity change from 0 to 8 [ 354.485607][ T7917] usb 2-1: new high-speed USB device number 78 using dummy_hcd [ 354.745493][ T7917] usb 2-1: Using ep0 maxpacket: 8 [ 354.865509][ T7917] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 354.873981][ T7917] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 354.884949][ T7917] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 354.896765][ T7917] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 354.906946][ T7917] usb 2-1: config 250 has no interface number 0 [ 354.913808][ T7917] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 354.927392][ T7917] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 354.940077][ T7917] usb 2-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 354.955361][ T7917] usb 2-1: config 250 interface 228 has no altsetting 0 [ 355.055578][ T7917] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 355.064130][ T7917] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 355.074683][ T7917] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 355.085596][ T7917] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 355.094816][ T7917] usb 2-1: config 250 has no interface number 0 [ 355.101598][ T7917] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 355.113515][ T7917] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 355.124361][ T7917] usb 2-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 355.138250][ T7917] usb 2-1: config 250 interface 228 has no altsetting 0 [ 355.245613][ T7917] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 355.254792][ T7917] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 355.264530][ T7917] usb 2-1: SerialNumber: syz [ 355.296428][T14295] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 355.316304][ T7917] hub 2-1:250.228: bad descriptor, ignoring hub [ 355.322567][ T7917] hub: probe of 2-1:250.228 failed with error -5 [ 356.097438][T14336] udc-core: couldn't find an available UDC or it's busy [ 356.104417][T14336] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 21:20:24 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe000"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:20:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x0, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 21:20:24 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x1c, 0x0, 0x0) 21:20:24 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)) 21:20:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 21:20:24 executing program 4: bpf$OBJ_GET_PROG(0x12, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x10) [ 357.245650][ T31] usb 2-1: USB disconnect, device number 78 21:20:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 21:20:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000005400)={0x0, 0x0, &(0x7f00000053c0)={0x0}}, 0x0) 21:20:24 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0x0) 21:20:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x84, &(0x7f0000000540)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:20:24 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:20:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) [ 357.625101][ T8538] usb 2-1: new high-speed USB device number 79 using dummy_hcd [ 357.875165][ T8538] usb 2-1: Using ep0 maxpacket: 8 [ 357.995121][ T8538] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 358.003572][ T8538] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 358.014839][ T8538] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 358.026096][ T8538] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 358.036546][ T8538] usb 2-1: config 250 has no interface number 0 [ 358.042843][ T8538] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 358.056998][ T8538] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 358.068324][ T8538] usb 2-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 358.082869][ T8538] usb 2-1: config 250 interface 228 has no altsetting 0 [ 358.165224][ T8538] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 358.173658][ T8538] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 358.184833][ T8538] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 358.196244][ T8538] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 358.206616][ T8538] usb 2-1: config 250 has no interface number 0 [ 358.214523][ T8538] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 358.227574][ T8538] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 358.239103][ T8538] usb 2-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 358.253715][ T8538] usb 2-1: config 250 interface 228 has no altsetting 0 [ 358.335128][ T8538] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 358.344556][ T8538] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 358.354498][ T8538] usb 2-1: SerialNumber: syz [ 358.385687][T14350] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 358.406874][ T8538] hub 2-1:250.228: bad descriptor, ignoring hub [ 358.419181][ T8538] hub: probe of 2-1:250.228 failed with error -5 [ 359.169357][T14394] udc-core: couldn't find an available UDC or it's busy [ 359.176536][T14394] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 21:20:27 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe000"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 21:20:27 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000080)) 21:20:27 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) dup2(r0, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:20:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYRES16, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:20:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 21:20:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYRES16, @ANYBLOB="05000000000000000600000008000300", @ANYRES32, @ANYBLOB], 0x24}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 360.305247][ T7] usb 2-1: USB disconnect, device number 79 21:20:27 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 21:20:27 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000640)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x0]}}], [{@measure}, {@func={'func', 0x3d, 'MMAP_CHECK'}}]}) 21:20:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 21:20:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r3], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:20:28 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000bc0)={'netdevsim0\x00', &(0x7f0000000b80)=@ethtool_cmd={0x48}}) [ 360.795022][ T7] usb 2-1: new high-speed USB device number 80 using dummy_hcd [ 361.086872][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 361.224818][ T7] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 361.233645][ T7] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 361.254360][ T7] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 361.265313][ T7] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 361.274969][ T7] usb 2-1: config 250 has no interface number 0 [ 361.281602][ T7] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 361.294613][ T7] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 361.305836][ T7] usb 2-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 361.319845][ T7] usb 2-1: config 250 interface 228 has no altsetting 0 [ 361.415230][ T7] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 361.428259][ T7] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 361.450579][ T7] usb 2-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 361.469054][ T7] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 361.486953][ T7] usb 2-1: config 250 has no interface number 0 [ 361.494300][ T7] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 361.508936][ T7] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 361.521770][ T7] usb 2-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 361.537558][ T7] usb 2-1: config 250 interface 228 has no altsetting 0 [ 361.635865][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 361.649588][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 361.674364][ T7] usb 2-1: SerialNumber: syz [ 361.721032][T14409] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 361.756407][ T7] hub 2-1:250.228: bad descriptor, ignoring hub [ 361.762689][ T7] hub: probe of 2-1:250.228 failed with error -5 [ 362.531111][T14463] udc-core: couldn't find an available UDC or it's busy [ 362.549016][T14463] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 21:20:30 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe000000905"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) [ 366.576669][ T7917] usb 2-1: reset high-speed USB device number 80 using dummy_hcd 21:20:34 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe000000905"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) [ 367.034616][ T7917] usb 2-1: device descriptor read/64, error -71 [ 367.304600][ T7917] usb 2-1: reset high-speed USB device number 80 using dummy_hcd [ 367.554609][ T7917] usb 2-1: Using ep0 maxpacket: 8 [ 367.737433][T14477] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 367.979646][T14477] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 368.283461][ T8538] usb 2-1: USB disconnect, device number 80 [ 368.874497][ T8538] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 369.149444][ T8538] usb 2-1: Using ep0 maxpacket: 8 [ 369.274857][ T8538] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 369.283401][ T8538] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 369.302212][ T8538] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 369.312209][ T8538] usb 2-1: config 250 has no interface number 0 [ 369.328197][ T8538] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 369.350294][ T8538] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 369.365981][ T8538] usb 2-1: config 250 interface 228 altsetting 255 has an invalid endpoint with address 0x0, skipping [ 369.387491][ T8538] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 369.407655][ T8538] usb 2-1: config 250 interface 228 has no altsetting 0 [ 369.514830][ T8538] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 369.526649][ T8538] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 369.542321][ T8538] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 369.555256][ T8538] usb 2-1: config 250 has no interface number 0 [ 369.561648][ T8538] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 369.582452][ T8538] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 369.594858][ T8538] usb 2-1: config 250 interface 228 altsetting 255 has an invalid endpoint with address 0x0, skipping [ 369.613834][ T8538] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 369.634605][ T8538] usb 2-1: config 250 interface 228 has no altsetting 0 21:20:37 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe000000905"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) [ 369.754771][ T8538] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 369.772972][ T8538] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 369.834475][ T8538] usb 2-1: can't set config #250, error -71 [ 369.846158][ T8538] usb 2-1: USB disconnect, device number 81 [ 370.224505][ T8538] usb 2-1: new high-speed USB device number 82 using dummy_hcd [ 370.501980][ T8538] usb 2-1: Using ep0 maxpacket: 8 [ 370.644703][ T8538] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 370.653082][ T8538] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 370.684353][ T8538] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 370.693627][ T8538] usb 2-1: config 250 has no interface number 0 [ 370.702251][ T8538] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 370.734376][ T8538] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 370.754361][ T8538] usb 2-1: config 250 interface 228 altsetting 255 has an invalid endpoint with address 0x0, skipping [ 370.774372][ T8538] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 370.804344][ T8538] usb 2-1: config 250 interface 228 has no altsetting 0 [ 370.904638][ T8538] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 370.928671][ T8538] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 370.964344][ T8538] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 370.973589][ T8538] usb 2-1: config 250 has no interface number 0 [ 370.994473][ T8538] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 371.024405][ T8538] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 371.044320][ T8538] usb 2-1: config 250 interface 228 altsetting 255 has an invalid endpoint with address 0x0, skipping [ 371.064288][ T8538] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 371.094341][ T8538] usb 2-1: config 250 interface 228 has no altsetting 0 [ 371.174715][ T8538] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 371.194274][ T8538] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 371.202273][ T8538] usb 2-1: SerialNumber: syz [ 371.244791][T14494] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 371.265457][ T8538] hub 2-1:250.228: bad descriptor, ignoring hub [ 371.271740][ T8538] hub: probe of 2-1:250.228 failed with error -5 [ 372.024571][T14509] udc-core: couldn't find an available UDC or it's busy [ 372.031538][T14509] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 21:20:40 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000102090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) [ 373.404979][ T8538] usb 2-1: reset high-speed USB device number 82 using dummy_hcd [ 373.644236][ T8538] usb 2-1: Using ep0 maxpacket: 8 [ 373.756091][ T8538] usb 2-1: device firmware changed [ 373.768155][ T8538] usb 2-1: USB disconnect, device number 82 [ 374.184160][ T8538] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 374.454303][ T8538] usb 2-1: Using ep0 maxpacket: 8 [ 374.614313][ T8538] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 374.622683][ T8538] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 374.644102][ T8538] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 374.653338][ T8538] usb 2-1: config 250 has no interface number 0 [ 374.684142][ T8538] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 374.704094][ T8538] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 374.724120][ T8538] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid wMaxPacketSize 0 [ 374.744111][ T8538] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 0 [ 374.764116][ T8538] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 374.794125][ T8538] usb 2-1: config 250 interface 228 has no altsetting 0 [ 374.894192][ T8538] usb 2-1: config index 1 descriptor too short (expected 65316, got 36) [ 374.902680][ T8538] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 374.934104][ T8538] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 374.943418][ T8538] usb 2-1: config 250 has no interface number 0 [ 374.964117][ T8538] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 374.977154][ T8538] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 374.987791][ T8538] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid wMaxPacketSize 0 [ 374.998214][ T8538] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 0 [ 375.009421][ T8538] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 375.023462][ T8538] usb 2-1: config 250 interface 228 has no altsetting 0 [ 375.124261][ T8538] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 375.133407][ T8538] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 375.154075][ T8538] usb 2-1: SerialNumber: syz [ 375.194816][T14513] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 375.215933][ T8538] hub 2-1:250.228: bad descriptor, ignoring hub [ 375.222214][ T8538] hub: probe of 2-1:250.228 failed with error -5 [ 375.439959][ T8538] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 83 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 376.074707][T14513] usb 2-1: reset high-speed USB device number 83 using dummy_hcd [ 376.314205][T14513] usb 2-1: Using ep0 maxpacket: 8 [ 376.494859][T14534] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 376.716903][T14534] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 376.943123][ T1913] usb 2-1: USB disconnect, device number 83 [ 376.968412][ T1913] usblp0: removed [ 378.305297][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.311699][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 380.640842][T14411] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.649157][T14411] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.371786][T14411] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 401.164489][T14411] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 417.655643][T14411] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.664836][T14411] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.681788][T14411] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.695405][T14411] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.255733][T14415] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.263036][T14415] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.733385][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.739732][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 457.799998][T14415] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 459.498044][T14415] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 475.033480][T14415] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.042591][T14415] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.052590][T14415] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.062001][T14415] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.660115][T14444] bridge0: port 2(bridge_slave_1) entered disabled state [ 495.667379][T14444] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.177235][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.183547][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 513.938303][T14444] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 516.402151][T14444] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 522.294533][ T26] INFO: task syz-executor.2:14447 blocked for more than 143 seconds. [ 522.302795][ T26] Not tainted 5.15.0-rc3-syzkaller #0 [ 522.324410][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 522.333193][ T26] task:syz-executor.2 state:D stack:26096 pid:14447 ppid: 6554 flags:0x00004004 [ 522.364406][ T26] Call Trace: [ 522.367810][ T26] __schedule+0xc8d/0x1270 [ 522.372394][ T26] ? release_firmware_map_entry+0x182/0x182 [ 522.394418][ T26] ? __mutex_trylock_common+0xb3/0x300 [ 522.400043][ T26] ? do_raw_spin_unlock+0x134/0x8a0 [ 522.414421][ T26] schedule+0x14b/0x210 [ 522.418607][ T26] schedule_preempt_disabled+0xf/0x20 [ 522.423982][ T26] __mutex_lock_common+0xdff/0x2550 [ 522.444424][ T26] ? nl80211_pre_doit+0x28/0x5b0 [ 522.449686][ T26] ? mutex_lock_io_nested+0x60/0x60 [ 522.474423][ T26] ? __nla_parse+0x3c/0x50 [ 522.478979][ T26] mutex_lock_nested+0x1a/0x20 [ 522.483750][ T26] nl80211_pre_doit+0x28/0x5b0 [ 522.504422][ T26] genl_rcv_msg+0xfd8/0x1480 [ 522.509184][ T26] ? genl_bind+0x360/0x360 [ 522.513609][ T26] ? __local_bh_enable_ip+0x163/0x1f0 [ 522.534411][ T26] ? local_bh_enable+0x5/0x20 [ 522.539190][ T26] ? __lock_acquire+0x1382/0x2b00 [ 522.544334][ T26] ? rcu_read_lock_sched_held+0x89/0x130 [ 522.560177][ T26] ? nl80211_dump_interface+0x6b0/0x6b0 [ 522.584410][ T26] netlink_rcv_skb+0x200/0x470 [ 522.589212][ T26] ? genl_bind+0x360/0x360 [ 522.593636][ T26] ? netlink_ack+0xb70/0xb70 [ 522.614514][ T26] ? __down_read_common+0x1b0/0x450 [ 522.619766][ T26] ? up_read_non_owner+0x1c0/0x1c0 [ 522.634400][ T26] ? netlink_deliver_tap+0x130/0x880 [ 522.639746][ T26] genl_rcv+0x24/0x40 [ 522.643824][ T26] netlink_unicast+0x814/0x9f0 [ 522.664487][ T26] ? netlink_detachskb+0xa0/0xa0 [ 522.669458][ T26] ? __virt_addr_valid+0x21b/0x2d0 [ 522.684390][ T26] ? __phys_addr_symbol+0x2b/0x70 [ 522.689453][ T26] ? __check_object_size+0x2f3/0x3f0 [ 522.714398][ T26] ? bpf_lsm_netlink_send+0x5/0x10 [ 522.719629][ T26] netlink_sendmsg+0xa29/0xe50 [ 522.734404][ T26] ? netlink_getsockopt+0xa60/0xa60 [ 522.739641][ T26] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 522.754380][ T26] ? security_socket_sendmsg+0x9d/0xb0 [ 522.760259][ T26] ? netlink_getsockopt+0xa60/0xa60 [ 522.784409][ T26] __sys_sendto+0x560/0x720 [ 522.789031][ T26] ? __ia32_sys_getpeername+0x80/0x80 [ 522.804410][ T26] ? print_irqtrace_events+0x220/0x220 [ 522.809904][ T26] ? vtime_user_exit+0x2b2/0x3e0 [ 522.824389][ T26] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 522.830459][ T26] __x64_sys_sendto+0xda/0xf0 [ 522.843308][ T26] do_syscall_64+0x44/0xd0 [ 522.854585][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 522.860572][ T26] RIP: 0033:0x7fd68317569c [ 522.875308][ T26] RSP: 002b:00007fd6806d4f80 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 522.883752][ T26] RAX: ffffffffffffffda RBX: 00007fd6806d50f0 RCX: 00007fd68317569c [ 522.900573][ T26] RDX: 0000000000000024 RSI: 00007fd6806d5140 RDI: 0000000000000004 [ 522.910159][ T26] RBP: 0000000000000000 R08: 00007fd6806d4fd4 R09: 000000000000000c [ 522.927210][ T26] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 522.936218][ T26] R13: 00007fd6806d5140 R14: 0000000000000004 R15: 0000000000000000 [ 522.945076][ T26] INFO: task syz-executor.0:14452 blocked for more than 144 seconds. [ 522.953483][ T26] Not tainted 5.15.0-rc3-syzkaller #0 [ 522.960732][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 522.970539][ T26] task:syz-executor.0 state:D stack:26096 pid:14452 ppid: 6550 flags:0x00004004 [ 522.979853][ T26] Call Trace: [ 522.983134][ T26] __schedule+0xc8d/0x1270 [ 522.987936][ T26] ? release_firmware_map_entry+0x182/0x182 [ 522.993918][ T26] ? __mutex_trylock_common+0xb3/0x300 [ 522.999563][ T26] ? do_raw_spin_unlock+0x134/0x8a0 [ 523.004966][ T26] schedule+0x14b/0x210 [ 523.009143][ T26] schedule_preempt_disabled+0xf/0x20 [ 523.014599][ T26] __mutex_lock_common+0xdff/0x2550 [ 523.019867][ T26] ? nl80211_pre_doit+0x28/0x5b0 [ 523.025483][ T26] ? mutex_lock_io_nested+0x60/0x60 [ 523.030726][ T26] ? __nla_parse+0x3c/0x50 [ 523.038368][ T26] mutex_lock_nested+0x1a/0x20 [ 523.043342][ T26] nl80211_pre_doit+0x28/0x5b0 [ 523.052693][ T26] genl_rcv_msg+0xfd8/0x1480 [ 523.059679][ T26] ? genl_bind+0x360/0x360 [ 523.064094][ T26] ? __local_bh_enable_ip+0x163/0x1f0 [ 523.071353][ T26] ? local_bh_enable+0x5/0x20 [ 523.077298][ T26] ? __lock_acquire+0x1382/0x2b00 [ 523.082357][ T26] ? rcu_read_lock_sched_held+0x89/0x130 [ 523.089606][ T26] ? nl80211_dump_interface+0x6b0/0x6b0 [ 523.096192][ T26] netlink_rcv_skb+0x200/0x470 [ 523.100969][ T26] ? genl_bind+0x360/0x360 [ 523.106951][ T26] ? netlink_ack+0xb70/0xb70 [ 523.111553][ T26] ? __down_read_common+0x1b0/0x450 [ 523.118324][ T26] ? up_read_non_owner+0x1c0/0x1c0 [ 523.123452][ T26] ? netlink_deliver_tap+0x130/0x880 [ 523.129686][ T26] genl_rcv+0x24/0x40 [ 523.133666][ T26] netlink_unicast+0x814/0x9f0 [ 523.139572][ T26] ? netlink_detachskb+0xa0/0xa0 [ 523.145737][ T26] ? __virt_addr_valid+0x21b/0x2d0 [ 523.150902][ T26] ? __phys_addr_symbol+0x2b/0x70 [ 523.157653][ T26] ? __check_object_size+0x2f3/0x3f0 [ 523.163288][ T26] ? bpf_lsm_netlink_send+0x5/0x10 [ 523.170387][ T26] netlink_sendmsg+0xa29/0xe50 [ 523.176325][ T26] ? netlink_getsockopt+0xa60/0xa60 [ 523.181643][ T26] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 523.188171][ T26] ? security_socket_sendmsg+0x9d/0xb0 [ 523.193799][ T26] ? netlink_getsockopt+0xa60/0xa60 [ 523.200754][ T26] __sys_sendto+0x560/0x720 [ 523.207482][ T26] ? __ia32_sys_getpeername+0x80/0x80 [ 523.212877][ T26] ? print_irqtrace_events+0x220/0x220 [ 523.220046][ T26] ? vtime_user_exit+0x2b2/0x3e0 [ 523.225785][ T26] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 523.231774][ T26] __x64_sys_sendto+0xda/0xf0 [ 523.238254][ T26] do_syscall_64+0x44/0xd0 [ 523.242794][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 523.250241][ T26] RIP: 0033:0x7f126ed5269c [ 523.255800][ T26] RSP: 002b:00007f126c2b1f80 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 523.265759][ T26] RAX: ffffffffffffffda RBX: 00007f126c2b20f0 RCX: 00007f126ed5269c [ 523.274287][ T26] RDX: 0000000000000024 RSI: 00007f126c2b2140 RDI: 0000000000000004 [ 523.282881][ T26] RBP: 0000000000000000 R08: 00007f126c2b1fd4 R09: 000000000000000c [ 523.291020][ T26] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 523.299541][ T26] R13: 00007f126c2b2140 R14: 0000000000000004 R15: 0000000000000000 [ 523.308448][ T26] INFO: task syz-executor.0:14455 blocked for more than 144 seconds. [ 523.317895][ T26] Not tainted 5.15.0-rc3-syzkaller #0 [ 523.323799][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 523.333996][ T26] task:syz-executor.0 state:D stack:26096 pid:14455 ppid: 6550 flags:0x00004004 [ 523.343820][ T26] Call Trace: [ 523.347544][ T26] __schedule+0xc8d/0x1270 [ 523.351998][ T26] ? release_firmware_map_entry+0x182/0x182 [ 523.358905][ T26] ? __mutex_trylock_common+0xb3/0x300 [ 523.366164][ T26] ? do_raw_spin_unlock+0x134/0x8a0 [ 523.371388][ T26] schedule+0x14b/0x210 [ 523.379203][ T26] schedule_preempt_disabled+0xf/0x20 [ 523.385870][ T26] __mutex_lock_common+0xdff/0x2550 [ 523.391282][ T26] ? nl80211_pre_doit+0x28/0x5b0 [ 523.397202][ T26] ? mutex_lock_io_nested+0x60/0x60 [ 523.402750][ T26] ? __nla_parse+0x3c/0x50 [ 523.409152][ T26] mutex_lock_nested+0x1a/0x20 [ 523.413936][ T26] nl80211_pre_doit+0x28/0x5b0 [ 523.419746][ T26] genl_rcv_msg+0xfd8/0x1480 [ 523.425267][ T26] ? genl_bind+0x360/0x360 [ 523.429704][ T26] ? __local_bh_enable_ip+0x163/0x1f0 [ 523.435501][ T26] ? local_bh_enable+0x5/0x20 [ 523.440217][ T26] ? __lock_acquire+0x1382/0x2b00 [ 523.446002][ T26] ? rcu_read_lock_sched_held+0x89/0x130 [ 523.451655][ T26] ? nl80211_update_mesh_config+0x3d0/0x3d0 [ 523.458090][ T26] netlink_rcv_skb+0x200/0x470 [ 523.462881][ T26] ? genl_bind+0x360/0x360 [ 523.468065][ T26] ? netlink_ack+0xb70/0xb70 [ 523.472674][ T26] ? __down_read_common+0x1b0/0x450 [ 523.479779][ T26] ? up_read_non_owner+0x1c0/0x1c0 [ 523.486508][ T26] ? netlink_deliver_tap+0x130/0x880 [ 523.491812][ T26] genl_rcv+0x24/0x40 [ 523.495935][ T26] netlink_unicast+0x814/0x9f0 [ 523.500702][ T26] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 523.507072][ T26] ? netlink_detachskb+0xa0/0xa0 [ 523.512220][ T26] ? netlink_sendmsg+0x893/0xe50 [ 523.517241][ T26] ? netlink_sendmsg+0x9f1/0xe50 [ 523.522183][ T26] netlink_sendmsg+0xa29/0xe50 [ 523.527129][ T26] ? netlink_getsockopt+0xa60/0xa60 [ 523.532347][ T26] ? iovec_from_user+0x359/0x390 [ 523.537476][ T26] ? __import_iovec+0x35f/0x500 [ 523.542331][ T26] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 523.547774][ T26] ? security_socket_sendmsg+0x9d/0xb0 [ 523.553250][ T26] ? netlink_getsockopt+0xa60/0xa60 [ 523.558591][ T26] ____sys_sendmsg+0x5b9/0x910 [ 523.563466][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 523.568758][ T26] __sys_sendmsg+0x36f/0x450 [ 523.573368][ T26] ? ____sys_sendmsg+0x910/0x910 [ 523.578778][ T26] ? rcu_read_lock_sched_held+0x89/0x130 [ 523.584916][ T26] ? __context_tracking_exit+0x7a/0xd0 [ 523.590418][ T26] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 523.596525][ T26] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 523.602520][ T26] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 523.608915][ T26] ? lockdep_hardirqs_on+0x95/0x140 [ 523.614144][ T26] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 523.620587][ T26] do_syscall_64+0x44/0xd0 [ 523.625414][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 523.631317][ T26] RIP: 0033:0x7f126ed9f709 [ 523.636156][ T26] RSP: 002b:00007f126c271188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 523.645044][ T26] RAX: ffffffffffffffda RBX: 00007f126eea4320 RCX: 00007f126ed9f709 [ 523.653026][ T26] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000006 [ 523.661437][ T26] RBP: 00007f126edf9cb4 R08: 0000000000000000 R09: 0000000000000000 [ 523.669623][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 523.677832][ T26] R13: 00007ffdff10456f R14: 00007f126c271300 R15: 0000000000022000 [ 523.686539][ T26] [ 523.686539][ T26] Showing all locks held in the system: [ 523.694258][ T26] 5 locks held by kworker/u4:0/8: [ 523.701118][ T26] 1 lock held by khungtaskd/26: [ 523.708680][ T26] #0: ffffffff8c91c1c0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 523.718506][ T26] 3 locks held by kworker/1:1/31: [ 523.723533][ T26] #0: ffff888011064d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x7ca/0x1140 [ 523.734695][ T26] #1: ffffc90000e6fd20 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x808/0x1140 [ 523.745525][ T26] #2: ffffffff8d95bc48 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xa/0x20 [ 523.756475][ T26] 3 locks held by kworker/u4:5/1395: [ 523.761766][ T26] #0: ffff8881409b2138 ((wq_completion)cfg80211){+.+.}-{0:0}, at: process_one_work+0x7ca/0x1140 [ 523.772848][ T26] #1: ffffc90005fd7d20 ((work_completion)(&(&rdev->dfs_update_channels_wk)->work)){+.+.}-{0:0}, at: process_one_work+0x808/0x1140 [ 523.787577][ T26] #2: ffffffff8d95bc48 (rtnl_mutex){+.+.}-{3:3}, at: cfg80211_dfs_channels_update_work+0xbc/0x660 [ 523.799070][ T26] 3 locks held by kworker/1:2/1913: [ 523.806386][ T26] #0: ffff888011064d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x7ca/0x1140 [ 523.818626][ T26] #1: ffffc90006aefd20 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x808/0x1140 [ 523.829453][ T26] #2: ffffffff8d95bc48 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xa/0x50 [ 523.839408][ T26] 3 locks held by kworker/0:4/2952: [ 523.845814][ T26] #0: ffff8881480e0538 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x7ca/0x1140 [ 523.857950][ T26] #1: ffffc90002b2fd20 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x808/0x1140 [ 523.869646][ T26] #2: ffffffff8d95bc48 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 523.880518][ T26] 1 lock held by in:imklog/6220: [ 523.911795][ T26] #0: ffff8880797b3270 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0x24e/0x2f0 [ 523.923862][ T26] 2 locks held by syz-executor.2/14447: [ 523.940691][ T26] #0: ffffffff8d9bacd0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 523.953155][ T26] #1: ffffffff8d95bc48 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x28/0x5b0 [ 523.973191][ T26] 1 lock held by syz-executor.5/14415: [ 523.979806][ T26] #0: ffffffff8d95bc48 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3c/0x130 [ 523.991203][ T26] 1 lock held by syz-executor.3/14426: [ 523.998096][ T26] #0: ffffffff8d95bc48 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3c/0x130 [ 524.008125][ T26] 1 lock held by syz-executor.0/14444: [ 524.013595][ T26] 2 locks held by syz-executor.0/14452: [ 524.021039][ T26] #0: ffffffff8d9bacd0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 524.031651][ T26] #1: ffffffff8d95bc48 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x28/0x5b0 [ 524.042260][ T26] 2 locks held by syz-executor.0/14455: [ 524.050387][ T26] #0: ffffffff8d9bacd0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 524.059695][ T26] #1: ffffffff8d95bc48 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x28/0x5b0 [ 524.070127][ T26] 1 lock held by syz-executor.4/14442: [ 524.076680][ T26] #0: ffffffff8d95bc48 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3c/0x130 [ 524.086805][ T26] [ 524.089138][ T26] ============================================= [ 524.089138][ T26] [ 524.099872][ T26] NMI backtrace for cpu 1 [ 524.104216][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc3-syzkaller #0 [ 524.112370][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 524.122516][ T26] Call Trace: [ 524.125795][ T26] dump_stack_lvl+0x1dc/0x2d8 [ 524.130540][ T26] ? show_regs_print_info+0x12/0x12 [ 524.135738][ T26] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 524.141524][ T26] nmi_cpu_backtrace+0x45f/0x490 [ 524.146480][ T26] ? nmi_trigger_cpumask_backtrace+0x280/0x280 [ 524.152647][ T26] ? wake_up_klogd+0xb2/0xf0 [ 524.157246][ T26] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 524.162979][ T26] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 524.169199][ T26] nmi_trigger_cpumask_backtrace+0x16a/0x280 [ 524.175192][ T26] watchdog+0xc54/0xca0 [ 524.179413][ T26] kthread+0x453/0x480 [ 524.183595][ T26] ? hungtask_pm_notify+0x50/0x50 [ 524.188616][ T26] ? kthread_blkcg+0xd0/0xd0 [ 524.193213][ T26] ret_from_fork+0x1f/0x30 [ 524.198437][ T26] Sending NMI from CPU 1 to CPUs 0: [ 524.203648][ C0] NMI backtrace for cpu 0 [ 524.203658][ C0] CPU: 0 PID: 14444 Comm: syz-executor.0 Not tainted 5.15.0-rc3-syzkaller #0 [ 524.203673][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 524.203680][ C0] RIP: 0010:kasan_check_range+0x222/0x2f0 [ 524.203758][ C0] Code: 03 4d 89 cf 49 8d 5e 07 4d 85 f6 49 0f 49 de 48 83 e3 f8 49 29 de 74 11 45 0f b6 1f 45 84 db 75 64 49 ff c7 49 ff ce 75 ef 5b <41> 5c 41 5d 41 5e 41 5f c3 45 84 db 75 50 45 8a 59 01 45 84 db 0f [ 524.203770][ C0] RSP: 0018:ffffc90016c46318 EFLAGS: 00000056 [ 524.203783][ C0] RAX: 0000000000000001 RBX: 0000000000000106 RCX: ffffffff816483c1 [ 524.203793][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff8fd18e20 [ 524.203802][ C0] RBP: ffffc90016c46530 R08: dffffc0000000000 R09: fffffbfff1fa31c5 [ 524.203812][ C0] R10: fffffbfff1fa31c5 R11: 0000000000000000 R12: 1ffffffff1fa31c4 [ 524.203821][ C0] R13: dffffc0000000001 R14: 0000000000000001 R15: dffffc0000000000 [ 524.203831][ C0] FS: 00007f126c2d4700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 524.203843][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 524.203853][ C0] CR2: 00007fd66d749000 CR3: 000000001c4af000 CR4: 00000000003506f0 [ 524.203865][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 524.203873][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 524.203881][ C0] Call Trace: [ 524.203887][ C0] mark_lock+0x191/0x1e00 [ 524.203901][ C0] ? finish_lock_switch+0xee/0x1c0 [ 524.203918][ C0] ? __print_lock_name+0x1d0/0x1d0 [ 524.203931][ C0] ? __lock_acquire+0x1382/0x2b00 [ 524.203944][ C0] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 524.203964][ C0] ? rcu_read_lock_sched_held+0x89/0x130 [ 524.203976][ C0] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 524.203992][ C0] lockdep_hardirqs_on_prepare+0x37e/0x780 [ 524.204006][ C0] ? print_irqtrace_events+0x220/0x220 [ 524.204018][ C0] ? lockdep_hardirqs_on_prepare+0x780/0x780 [ 524.204033][ C0] ? __local_bh_enable_ip+0x163/0x1f0 [ 524.204049][ C0] trace_hardirqs_on+0x6f/0x80 [ 524.204101][ C0] __local_bh_enable_ip+0x163/0x1f0 [ 524.204116][ C0] ? local_bh_enable+0x5/0x20 [ 524.204156][ C0] ? _local_bh_enable+0xa0/0xa0 [ 524.204170][ C0] ? do_raw_spin_unlock+0x134/0x8a0 [ 524.204184][ C0] ? do_raw_spin_lock+0xa/0x8e0 [ 524.204199][ C0] nf_ct_iterate_cleanup+0x357/0x3f0 [ 524.204213][ C0] ? nf_ct_iterate_cleanup+0x3f0/0x3f0 [ 524.204227][ C0] nf_ct_iterate_cleanup_net+0x172/0x1e0 [ 524.204244][ C0] ? masq_device_event+0xd0/0xd0 [ 524.204294][ C0] ? __nf_ct_unconfirmed_destroy+0x290/0x290 [ 524.204308][ C0] ? masq_device_event+0xd0/0xd0 [ 524.204327][ C0] masq_device_event+0x9b/0xd0 [ 524.204343][ C0] raw_notifier_call_chain+0xe7/0x170 [ 524.204360][ C0] __dev_notify_flags+0x306/0x5e0 [ 524.204379][ C0] ? __dev_change_flags+0x7b0/0x7b0 [ 524.204395][ C0] ? dev_get_flags+0x1c0/0x1c0 [ 524.204408][ C0] ? netdev_state_change+0xa1/0x270 [ 524.204431][ C0] ? netdev_features_change+0x1a0/0x1a0 [ 524.204448][ C0] ? is_bpf_text_address+0x253/0x270 [ 524.204484][ C0] dev_change_flags+0xe3/0x190 [ 524.204500][ C0] do_setlink+0xe12/0x4300 [ 524.204520][ C0] ? stack_trace_save+0x11b/0x1e0 [ 524.204572][ C0] ? stack_trace_snprint+0xe0/0xe0 [ 524.204586][ C0] ? rtnetlink_event+0x1b0/0x1b0 [ 524.204602][ C0] ? rtnl_newlink+0x10d/0x1d10 [ 524.204616][ C0] ? ____kasan_kmalloc+0xf3/0x110 [ 524.204648][ C0] ? ____kasan_kmalloc+0xdc/0x110 [ 524.204661][ C0] ? kmem_cache_alloc_trace+0x9f/0x310 [ 524.204674][ C0] ? rtnl_newlink+0x10d/0x1d10 [ 524.204687][ C0] ? rtnetlink_rcv_msg+0x934/0xe60 [ 524.204699][ C0] ? netlink_rcv_skb+0x200/0x470 [ 524.204712][ C0] ? netlink_unicast+0x814/0x9f0 [ 524.204724][ C0] ? netlink_sendmsg+0xa29/0xe50 [ 524.204736][ C0] ? ____sys_sendmsg+0x5b9/0x910 [ 524.204752][ C0] ? __nla_validate_parse+0x1c0e/0x25c0 [ 524.204775][ C0] ? __nla_validate+0x50/0x50 [ 524.204795][ C0] ? __nla_parse+0x3c/0x50 [ 524.204810][ C0] rtnl_newlink+0x1155/0x1d10 [ 524.204832][ C0] ? rtnl_setlink+0x530/0x530 [ 524.204856][ C0] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 524.204891][ C0] ? rtnetlink_rcv_msg+0x8ed/0xe60 [ 524.204912][ C0] ? rtnl_setlink+0x530/0x530 [ 524.204926][ C0] rtnetlink_rcv_msg+0x934/0xe60 [ 524.204943][ C0] ? rtnetlink_bind+0x80/0x80 [ 524.204958][ C0] ? __local_bh_enable_ip+0x163/0x1f0 [ 524.204973][ C0] ? lockdep_hardirqs_on+0x95/0x140 [ 524.204989][ C0] ? __local_bh_enable_ip+0x163/0x1f0 [ 524.205003][ C0] ? local_bh_enable+0x5/0x20 [ 524.205015][ C0] ? _local_bh_enable+0xa0/0xa0 [ 524.205033][ C0] ? __dev_queue_xmit+0x1e41/0x34c0 [ 524.205050][ C0] ? rcu_read_lock_sched_held+0x89/0x130 [ 524.205062][ C0] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 524.205076][ C0] ? dev_queue_xmit+0x20/0x20 [ 524.205092][ C0] netlink_rcv_skb+0x200/0x470 [ 524.205105][ C0] ? rtnetlink_bind+0x80/0x80 [ 524.205119][ C0] ? netlink_ack+0xb70/0xb70 [ 524.205138][ C0] netlink_unicast+0x814/0x9f0 [ 524.205154][ C0] ? netlink_detachskb+0xa0/0xa0 [ 524.205166][ C0] ? __virt_addr_valid+0x21b/0x2d0 [ 524.205180][ C0] ? __phys_addr_symbol+0x2b/0x70 [ 524.205192][ C0] ? __check_object_size+0x2f3/0x3f0 [ 524.205208][ C0] ? bpf_lsm_netlink_send+0x5/0x10 [ 524.205223][ C0] netlink_sendmsg+0xa29/0xe50 [ 524.205242][ C0] ? netlink_getsockopt+0xa60/0xa60 [ 524.205256][ C0] ? iovec_from_user+0x359/0x390 [ 524.205270][ C0] ? __import_iovec+0x35f/0x500 [ 524.205285][ C0] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 524.205298][ C0] ? security_socket_sendmsg+0x9d/0xb0 [ 524.205312][ C0] ? netlink_getsockopt+0xa60/0xa60 [ 524.205325][ C0] ____sys_sendmsg+0x5b9/0x910 [ 524.205341][ C0] ? __sys_sendmsg_sock+0x30/0x30 [ 524.205361][ C0] __sys_sendmsg+0x36f/0x450 [ 524.205375][ C0] ? ____sys_sendmsg+0x910/0x910 [ 524.205387][ C0] ? rcu_read_lock_sched_held+0x89/0x130 [ 524.205408][ C0] ? __context_tracking_exit+0x7a/0xd0 [ 524.205431][ C0] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 524.205444][ C0] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 524.205460][ C0] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 524.205474][ C0] ? lockdep_hardirqs_on+0x95/0x140 [ 524.205487][ C0] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 524.205502][ C0] do_syscall_64+0x44/0xd0 [ 524.205515][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 524.205531][ C0] RIP: 0033:0x7f126ed9f709 [ 524.205544][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 524.205556][ C0] RSP: 002b:00007f126c2d4188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 524.205570][ C0] RAX: ffffffffffffffda RBX: 00007f126eea40e0 RCX: 00007f126ed9f709 [ 524.205580][ C0] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000006 [ 524.205588][ C0] RBP: 00007f126edf9cb4 R08: 0000000000000000 R09: 0000000000000000 [ 524.205597][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 524.205605][ C0] R13: 00007ffdff10456f R14: 00007f126c2d4300 R15: 0000000000022000 [ 524.224384][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 524.906890][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc3-syzkaller #0 [ 524.915036][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 524.925076][ T26] Call Trace: [ 524.928346][ T26] dump_stack_lvl+0x1dc/0x2d8 [ 524.933016][ T26] ? show_regs_print_info+0x12/0x12 [ 524.938558][ T26] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 524.944276][ T26] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 524.950266][ T26] panic+0x2d6/0x810 [ 524.954160][ T26] ? schedule_preempt_disabled+0x20/0x20 [ 524.959798][ T26] ? nmi_trigger_cpumask_backtrace+0x201/0x280 [ 524.965945][ T26] ? nmi_panic+0x90/0x90 [ 524.970178][ T26] ? preempt_schedule_thunk+0x16/0x18 [ 524.975538][ T26] ? nmi_trigger_cpumask_backtrace+0x201/0x280 [ 524.981677][ T26] ? nmi_trigger_cpumask_backtrace+0x261/0x280 [ 524.987824][ T26] watchdog+0xc95/0xca0 [ 524.991975][ T26] kthread+0x453/0x480 [ 524.996029][ T26] ? hungtask_pm_notify+0x50/0x50 [ 525.001038][ T26] ? kthread_blkcg+0xd0/0xd0 [ 525.005614][ T26] ret_from_fork+0x1f/0x30 [ 525.010268][ T26] Kernel Offset: disabled [ 525.014584][ T26] Rebooting in 86400 seconds..