[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.42' (ECDSA) to the list of known hosts. 2021/03/31 15:16:13 fuzzer started 2021/03/31 15:16:14 dialing manager at 10.128.0.169:39603 2021/03/31 15:16:14 syscalls: 3556 2021/03/31 15:16:14 code coverage: enabled 2021/03/31 15:16:14 comparison tracing: enabled 2021/03/31 15:16:14 extra coverage: enabled 2021/03/31 15:16:14 setuid sandbox: enabled 2021/03/31 15:16:14 namespace sandbox: enabled 2021/03/31 15:16:14 Android sandbox: enabled 2021/03/31 15:16:14 fault injection: enabled 2021/03/31 15:16:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/31 15:16:14 net packet injection: enabled 2021/03/31 15:16:14 net device setup: enabled 2021/03/31 15:16:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/31 15:16:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/31 15:16:14 USB emulation: enabled 2021/03/31 15:16:14 hci packet injection: enabled 2021/03/31 15:16:14 wifi device emulation: enabled 2021/03/31 15:16:14 802.15.4 emulation: enabled 2021/03/31 15:16:14 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/31 15:16:14 fetching corpus: 50, signal 50723/54549 (executing program) 2021/03/31 15:16:14 fetching corpus: 100, signal 81608/87178 (executing program) 2021/03/31 15:16:14 fetching corpus: 150, signal 99725/107022 (executing program) 2021/03/31 15:16:15 fetching corpus: 200, signal 117237/126208 (executing program) 2021/03/31 15:16:15 fetching corpus: 250, signal 136486/147059 (executing program) 2021/03/31 15:16:15 fetching corpus: 300, signal 148341/160542 (executing program) 2021/03/31 15:16:15 fetching corpus: 350, signal 163131/176871 (executing program) 2021/03/31 15:16:15 fetching corpus: 400, signal 174117/189366 (executing program) 2021/03/31 15:16:15 fetching corpus: 450, signal 192977/209542 (executing program) 2021/03/31 15:16:15 fetching corpus: 500, signal 206701/224661 (executing program) 2021/03/31 15:16:16 fetching corpus: 550, signal 213479/232903 (executing program) 2021/03/31 15:16:16 fetching corpus: 600, signal 225805/246561 (executing program) 2021/03/31 15:16:16 fetching corpus: 650, signal 231326/253586 (executing program) 2021/03/31 15:16:16 fetching corpus: 700, signal 241046/264659 (executing program) 2021/03/31 15:16:16 fetching corpus: 750, signal 249695/274658 (executing program) 2021/03/31 15:16:16 fetching corpus: 800, signal 253617/280011 (executing program) 2021/03/31 15:16:16 fetching corpus: 850, signal 262381/290076 (executing program) 2021/03/31 15:16:16 fetching corpus: 900, signal 270463/299421 (executing program) 2021/03/31 15:16:17 fetching corpus: 950, signal 281492/311569 (executing program) 2021/03/31 15:16:17 fetching corpus: 1000, signal 286438/317834 (executing program) 2021/03/31 15:16:17 fetching corpus: 1050, signal 294967/327528 (executing program) 2021/03/31 15:16:17 fetching corpus: 1100, signal 300694/334478 (executing program) 2021/03/31 15:16:17 fetching corpus: 1150, signal 307216/342224 (executing program) 2021/03/31 15:16:17 fetching corpus: 1200, signal 313967/350175 (executing program) 2021/03/31 15:16:17 fetching corpus: 1250, signal 319681/357143 (executing program) 2021/03/31 15:16:18 fetching corpus: 1300, signal 326156/364789 (executing program) 2021/03/31 15:16:18 fetching corpus: 1350, signal 329542/369414 (executing program) 2021/03/31 15:16:18 fetching corpus: 1400, signal 334541/375575 (executing program) 2021/03/31 15:16:18 fetching corpus: 1450, signal 342247/384286 (executing program) 2021/03/31 15:16:18 fetching corpus: 1500, signal 345339/388617 (executing program) 2021/03/31 15:16:18 fetching corpus: 1550, signal 349633/394038 (executing program) 2021/03/31 15:16:18 fetching corpus: 1600, signal 355538/400981 (executing program) 2021/03/31 15:16:19 fetching corpus: 1650, signal 360830/407360 (executing program) 2021/03/31 15:16:19 fetching corpus: 1700, signal 365750/413344 (executing program) 2021/03/31 15:16:19 fetching corpus: 1750, signal 369642/418329 (executing program) 2021/03/31 15:16:19 fetching corpus: 1800, signal 373069/422874 (executing program) 2021/03/31 15:16:19 fetching corpus: 1849, signal 376354/427278 (executing program) 2021/03/31 15:16:19 fetching corpus: 1899, signal 379951/431983 (executing program) 2021/03/31 15:16:20 fetching corpus: 1949, signal 384320/437365 (executing program) 2021/03/31 15:16:20 fetching corpus: 1999, signal 391707/445600 (executing program) 2021/03/31 15:16:20 fetching corpus: 2049, signal 395373/450312 (executing program) 2021/03/31 15:16:20 fetching corpus: 2099, signal 398338/454324 (executing program) 2021/03/31 15:16:21 fetching corpus: 2149, signal 401787/458817 (executing program) 2021/03/31 15:16:21 fetching corpus: 2199, signal 404191/462323 (executing program) 2021/03/31 15:16:21 fetching corpus: 2249, signal 407650/466762 (executing program) 2021/03/31 15:16:22 fetching corpus: 2299, signal 411315/471407 (executing program) 2021/03/31 15:16:22 fetching corpus: 2349, signal 414006/475089 (executing program) 2021/03/31 15:16:22 fetching corpus: 2399, signal 417497/479540 (executing program) 2021/03/31 15:16:22 fetching corpus: 2449, signal 420113/483166 (executing program) 2021/03/31 15:16:22 fetching corpus: 2499, signal 423382/487428 (executing program) 2021/03/31 15:16:22 fetching corpus: 2549, signal 426749/491684 (executing program) 2021/03/31 15:16:23 fetching corpus: 2599, signal 431020/496837 (executing program) 2021/03/31 15:16:23 fetching corpus: 2649, signal 434232/501036 (executing program) 2021/03/31 15:16:23 fetching corpus: 2699, signal 438222/505852 (executing program) 2021/03/31 15:16:23 fetching corpus: 2749, signal 441616/510120 (executing program) 2021/03/31 15:16:23 fetching corpus: 2799, signal 445396/514734 (executing program) 2021/03/31 15:16:23 fetching corpus: 2849, signal 449071/519227 (executing program) 2021/03/31 15:16:24 fetching corpus: 2899, signal 451258/522410 (executing program) 2021/03/31 15:16:24 fetching corpus: 2948, signal 454422/526478 (executing program) 2021/03/31 15:16:24 fetching corpus: 2998, signal 456663/529660 (executing program) 2021/03/31 15:16:24 fetching corpus: 3048, signal 459144/533033 (executing program) 2021/03/31 15:16:24 fetching corpus: 3098, signal 464077/538609 (executing program) 2021/03/31 15:16:24 fetching corpus: 3147, signal 466605/542048 (executing program) 2021/03/31 15:16:25 fetching corpus: 3197, signal 469005/545329 (executing program) 2021/03/31 15:16:25 fetching corpus: 3247, signal 472247/549340 (executing program) 2021/03/31 15:16:25 fetching corpus: 3297, signal 474941/552860 (executing program) 2021/03/31 15:16:25 fetching corpus: 3347, signal 477307/556084 (executing program) 2021/03/31 15:16:25 fetching corpus: 3396, signal 479130/558807 (executing program) 2021/03/31 15:16:25 fetching corpus: 3446, signal 481143/561721 (executing program) 2021/03/31 15:16:25 fetching corpus: 3496, signal 483527/564903 (executing program) 2021/03/31 15:16:25 fetching corpus: 3546, signal 486718/568875 (executing program) 2021/03/31 15:16:26 fetching corpus: 3595, signal 489198/572155 (executing program) 2021/03/31 15:16:26 fetching corpus: 3645, signal 491431/575260 (executing program) 2021/03/31 15:16:26 fetching corpus: 3695, signal 493711/578373 (executing program) 2021/03/31 15:16:26 fetching corpus: 3745, signal 496989/582313 (executing program) 2021/03/31 15:16:26 fetching corpus: 3795, signal 498581/584795 (executing program) 2021/03/31 15:16:26 fetching corpus: 3845, signal 501140/588120 (executing program) 2021/03/31 15:16:26 fetching corpus: 3895, signal 503878/591577 (executing program) 2021/03/31 15:16:26 fetching corpus: 3945, signal 505307/593937 (executing program) 2021/03/31 15:16:27 fetching corpus: 3993, signal 508373/597671 (executing program) 2021/03/31 15:16:27 fetching corpus: 4043, signal 510604/600687 (executing program) 2021/03/31 15:16:27 fetching corpus: 4093, signal 513176/603992 (executing program) 2021/03/31 15:16:27 fetching corpus: 4143, signal 514653/606307 (executing program) 2021/03/31 15:16:27 fetching corpus: 4193, signal 517967/610176 (executing program) 2021/03/31 15:16:27 fetching corpus: 4243, signal 520450/613358 (executing program) 2021/03/31 15:16:27 fetching corpus: 4293, signal 522034/615752 (executing program) 2021/03/31 15:16:28 fetching corpus: 4343, signal 523930/618421 (executing program) 2021/03/31 15:16:28 fetching corpus: 4393, signal 526098/621309 (executing program) 2021/03/31 15:16:28 fetching corpus: 4443, signal 528032/624026 (executing program) 2021/03/31 15:16:28 fetching corpus: 4493, signal 530114/626871 (executing program) 2021/03/31 15:16:28 fetching corpus: 4543, signal 532212/629720 (executing program) 2021/03/31 15:16:28 fetching corpus: 4593, signal 534246/632478 (executing program) 2021/03/31 15:16:28 fetching corpus: 4643, signal 536416/635394 (executing program) 2021/03/31 15:16:29 fetching corpus: 4693, signal 537333/637196 (executing program) 2021/03/31 15:16:29 fetching corpus: 4743, signal 540070/640489 (executing program) 2021/03/31 15:16:29 fetching corpus: 4793, signal 542313/643393 (executing program) 2021/03/31 15:16:29 fetching corpus: 4843, signal 544342/646119 (executing program) 2021/03/31 15:16:29 fetching corpus: 4893, signal 547704/649919 (executing program) 2021/03/31 15:16:29 fetching corpus: 4943, signal 549333/652313 (executing program) 2021/03/31 15:16:30 fetching corpus: 4993, signal 551601/655168 (executing program) 2021/03/31 15:16:30 fetching corpus: 5043, signal 553671/657880 (executing program) 2021/03/31 15:16:31 fetching corpus: 5093, signal 558078/662489 (executing program) 2021/03/31 15:16:31 fetching corpus: 5143, signal 560031/665083 (executing program) 2021/03/31 15:16:31 fetching corpus: 5192, signal 561786/667511 (executing program) 2021/03/31 15:16:31 fetching corpus: 5242, signal 565080/671191 (executing program) 2021/03/31 15:16:31 fetching corpus: 5292, signal 568620/675081 (executing program) 2021/03/31 15:16:32 fetching corpus: 5342, signal 570765/677818 (executing program) 2021/03/31 15:16:32 fetching corpus: 5391, signal 572530/680201 (executing program) 2021/03/31 15:16:32 fetching corpus: 5441, signal 573862/682250 (executing program) 2021/03/31 15:16:32 fetching corpus: 5491, signal 575614/684634 (executing program) 2021/03/31 15:16:32 fetching corpus: 5541, signal 577592/687154 (executing program) 2021/03/31 15:16:32 fetching corpus: 5591, signal 579384/689579 (executing program) 2021/03/31 15:16:32 fetching corpus: 5641, signal 581082/691884 (executing program) 2021/03/31 15:16:33 fetching corpus: 5691, signal 586655/697284 (executing program) 2021/03/31 15:16:33 fetching corpus: 5740, signal 588079/699375 (executing program) 2021/03/31 15:16:33 fetching corpus: 5790, signal 590523/702307 (executing program) 2021/03/31 15:16:33 fetching corpus: 5840, signal 592477/704833 (executing program) 2021/03/31 15:16:33 fetching corpus: 5890, signal 594094/707065 (executing program) 2021/03/31 15:16:33 fetching corpus: 5940, signal 596481/709916 (executing program) 2021/03/31 15:16:33 fetching corpus: 5990, signal 598480/712444 (executing program) 2021/03/31 15:16:33 fetching corpus: 6040, signal 600271/714831 (executing program) 2021/03/31 15:16:34 fetching corpus: 6090, signal 601945/717131 (executing program) 2021/03/31 15:16:34 fetching corpus: 6140, signal 603604/719355 (executing program) 2021/03/31 15:16:34 fetching corpus: 6190, signal 605732/721950 (executing program) 2021/03/31 15:16:34 fetching corpus: 6239, signal 606870/723781 (executing program) 2021/03/31 15:16:34 fetching corpus: 6288, signal 608505/725987 (executing program) 2021/03/31 15:16:34 fetching corpus: 6338, signal 611105/728889 (executing program) 2021/03/31 15:16:34 fetching corpus: 6387, signal 612460/730880 (executing program) 2021/03/31 15:16:34 fetching corpus: 6436, signal 614351/733320 (executing program) 2021/03/31 15:16:35 fetching corpus: 6486, signal 616434/735794 (executing program) 2021/03/31 15:16:35 fetching corpus: 6536, signal 622150/741120 (executing program) 2021/03/31 15:16:35 fetching corpus: 6586, signal 624232/743622 (executing program) 2021/03/31 15:16:35 fetching corpus: 6636, signal 625280/745321 (executing program) 2021/03/31 15:16:35 fetching corpus: 6686, signal 627340/747797 (executing program) 2021/03/31 15:16:35 fetching corpus: 6733, signal 629033/749957 (executing program) 2021/03/31 15:16:35 fetching corpus: 6783, signal 630627/752075 (executing program) 2021/03/31 15:16:35 fetching corpus: 6831, signal 632013/754003 (executing program) 2021/03/31 15:16:36 fetching corpus: 6881, signal 633694/756138 (executing program) 2021/03/31 15:16:36 fetching corpus: 6931, signal 636609/759143 (executing program) 2021/03/31 15:16:36 fetching corpus: 6981, signal 638191/761256 (executing program) 2021/03/31 15:16:36 fetching corpus: 7031, signal 639345/762960 (executing program) 2021/03/31 15:16:36 fetching corpus: 7079, signal 640902/765024 (executing program) 2021/03/31 15:16:36 fetching corpus: 7128, signal 642436/767017 (executing program) 2021/03/31 15:16:36 fetching corpus: 7177, signal 643797/768892 (executing program) 2021/03/31 15:16:36 fetching corpus: 7227, signal 645841/771307 (executing program) 2021/03/31 15:16:37 fetching corpus: 7277, signal 647292/773210 (executing program) 2021/03/31 15:16:37 fetching corpus: 7327, signal 648711/775121 (executing program) 2021/03/31 15:16:37 fetching corpus: 7377, signal 649914/776915 (executing program) 2021/03/31 15:16:37 fetching corpus: 7427, signal 651935/779220 (executing program) 2021/03/31 15:16:37 fetching corpus: 7477, signal 653923/781535 (executing program) 2021/03/31 15:16:37 fetching corpus: 7527, signal 655459/783531 (executing program) 2021/03/31 15:16:38 fetching corpus: 7577, signal 656307/784999 (executing program) 2021/03/31 15:16:38 fetching corpus: 7627, signal 657475/786690 (executing program) 2021/03/31 15:16:38 fetching corpus: 7676, signal 658847/788587 (executing program) 2021/03/31 15:16:38 fetching corpus: 7726, signal 660319/790521 (executing program) 2021/03/31 15:16:38 fetching corpus: 7776, signal 661775/792425 (executing program) 2021/03/31 15:16:38 fetching corpus: 7826, signal 663614/794608 (executing program) 2021/03/31 15:16:38 fetching corpus: 7876, signal 664862/796315 (executing program) 2021/03/31 15:16:38 fetching corpus: 7926, signal 666485/798297 (executing program) 2021/03/31 15:16:38 fetching corpus: 7976, signal 667627/799871 (executing program) 2021/03/31 15:16:39 fetching corpus: 8026, signal 668838/801518 (executing program) 2021/03/31 15:16:39 fetching corpus: 8076, signal 670089/803177 (executing program) 2021/03/31 15:16:39 fetching corpus: 8126, signal 670946/804627 (executing program) 2021/03/31 15:16:39 fetching corpus: 8176, signal 672090/806287 (executing program) 2021/03/31 15:16:39 fetching corpus: 8226, signal 673240/807909 (executing program) 2021/03/31 15:16:39 fetching corpus: 8276, signal 674230/809405 (executing program) 2021/03/31 15:16:39 fetching corpus: 8326, signal 676456/811778 (executing program) 2021/03/31 15:16:40 fetching corpus: 8376, signal 678497/814007 (executing program) 2021/03/31 15:16:40 fetching corpus: 8426, signal 680388/816152 (executing program) 2021/03/31 15:16:40 fetching corpus: 8476, signal 681066/817447 (executing program) 2021/03/31 15:16:40 fetching corpus: 8526, signal 682605/819353 (executing program) 2021/03/31 15:16:40 fetching corpus: 8576, signal 683959/821129 (executing program) 2021/03/31 15:16:40 fetching corpus: 8626, signal 685296/822779 (executing program) 2021/03/31 15:16:40 fetching corpus: 8676, signal 687286/824921 (executing program) 2021/03/31 15:16:41 fetching corpus: 8725, signal 688231/826364 (executing program) 2021/03/31 15:16:41 fetching corpus: 8775, signal 690035/828407 (executing program) 2021/03/31 15:16:41 fetching corpus: 8825, signal 691129/829916 (executing program) 2021/03/31 15:16:41 fetching corpus: 8875, signal 692287/831520 (executing program) 2021/03/31 15:16:41 fetching corpus: 8925, signal 693296/833006 (executing program) 2021/03/31 15:16:41 fetching corpus: 8975, signal 694574/834663 (executing program) 2021/03/31 15:16:41 fetching corpus: 9025, signal 696234/836590 (executing program) 2021/03/31 15:16:42 fetching corpus: 9074, signal 697318/838059 (executing program) 2021/03/31 15:16:42 fetching corpus: 9124, signal 699761/840570 (executing program) 2021/03/31 15:16:42 fetching corpus: 9174, signal 700907/842130 (executing program) 2021/03/31 15:16:42 fetching corpus: 9223, signal 702177/843733 (executing program) 2021/03/31 15:16:42 fetching corpus: 9273, signal 703199/845232 (executing program) 2021/03/31 15:16:42 fetching corpus: 9322, signal 704566/846912 (executing program) 2021/03/31 15:16:42 fetching corpus: 9372, signal 705838/848537 (executing program) 2021/03/31 15:16:43 fetching corpus: 9422, signal 707621/850471 (executing program) 2021/03/31 15:16:43 fetching corpus: 9472, signal 708430/851768 (executing program) 2021/03/31 15:16:43 fetching corpus: 9522, signal 709258/853093 (executing program) 2021/03/31 15:16:43 fetching corpus: 9572, signal 710632/854744 (executing program) 2021/03/31 15:16:44 fetching corpus: 9622, signal 711991/856406 (executing program) 2021/03/31 15:16:44 fetching corpus: 9672, signal 713037/857807 (executing program) 2021/03/31 15:16:44 fetching corpus: 9721, signal 714146/859266 (executing program) 2021/03/31 15:16:45 fetching corpus: 9771, signal 715829/861100 (executing program) 2021/03/31 15:16:45 fetching corpus: 9821, signal 717389/862862 (executing program) 2021/03/31 15:16:45 fetching corpus: 9871, signal 718439/864250 (executing program) 2021/03/31 15:16:45 fetching corpus: 9921, signal 719343/865573 (executing program) 2021/03/31 15:16:45 fetching corpus: 9971, signal 720400/866975 (executing program) 2021/03/31 15:16:45 fetching corpus: 10021, signal 721614/868525 (executing program) 2021/03/31 15:16:46 fetching corpus: 10071, signal 722904/870079 (executing program) 2021/03/31 15:16:46 fetching corpus: 10121, signal 723862/871475 (executing program) 2021/03/31 15:16:46 fetching corpus: 10171, signal 725143/873019 (executing program) 2021/03/31 15:16:46 fetching corpus: 10221, signal 725889/874200 (executing program) 2021/03/31 15:16:46 fetching corpus: 10271, signal 727290/875766 (executing program) 2021/03/31 15:16:46 fetching corpus: 10321, signal 728977/877555 (executing program) 2021/03/31 15:16:46 fetching corpus: 10371, signal 730172/879038 (executing program) 2021/03/31 15:16:47 fetching corpus: 10420, signal 730956/880265 (executing program) 2021/03/31 15:16:47 fetching corpus: 10470, signal 732337/881856 (executing program) 2021/03/31 15:16:47 fetching corpus: 10520, signal 733297/883130 (executing program) 2021/03/31 15:16:47 fetching corpus: 10570, signal 734517/884617 (executing program) 2021/03/31 15:16:47 fetching corpus: 10619, signal 735846/886117 (executing program) 2021/03/31 15:16:47 fetching corpus: 10669, signal 736570/887289 (executing program) 2021/03/31 15:16:47 fetching corpus: 10719, signal 737316/888410 (executing program) 2021/03/31 15:16:47 fetching corpus: 10768, signal 738266/889683 (executing program) 2021/03/31 15:16:48 fetching corpus: 10818, signal 739576/891165 (executing program) 2021/03/31 15:16:48 fetching corpus: 10868, signal 741033/892754 (executing program) 2021/03/31 15:16:48 fetching corpus: 10918, signal 741602/893835 (executing program) 2021/03/31 15:16:48 fetching corpus: 10968, signal 743024/895443 (executing program) 2021/03/31 15:16:48 fetching corpus: 11018, signal 744230/896837 (executing program) 2021/03/31 15:16:48 fetching corpus: 11068, signal 745316/898181 (executing program) 2021/03/31 15:16:48 fetching corpus: 11118, signal 746754/899749 (executing program) 2021/03/31 15:16:48 fetching corpus: 11168, signal 747556/900892 (executing program) 2021/03/31 15:16:49 fetching corpus: 11218, signal 749025/902473 (executing program) 2021/03/31 15:16:49 fetching corpus: 11268, signal 750204/903827 (executing program) 2021/03/31 15:16:49 fetching corpus: 11318, signal 751086/905097 (executing program) 2021/03/31 15:16:49 fetching corpus: 11368, signal 751956/906256 (executing program) 2021/03/31 15:16:49 fetching corpus: 11418, signal 753341/907782 (executing program) 2021/03/31 15:16:49 fetching corpus: 11468, signal 755197/909582 (executing program) 2021/03/31 15:16:49 fetching corpus: 11518, signal 756570/911053 (executing program) 2021/03/31 15:16:50 fetching corpus: 11568, signal 757370/912176 (executing program) 2021/03/31 15:16:50 fetching corpus: 11618, signal 758135/913270 (executing program) 2021/03/31 15:16:50 fetching corpus: 11668, signal 759256/914565 (executing program) 2021/03/31 15:16:50 fetching corpus: 11718, signal 760527/915945 (executing program) 2021/03/31 15:16:50 fetching corpus: 11768, signal 761601/917220 (executing program) 2021/03/31 15:16:50 fetching corpus: 11818, signal 762434/918377 (executing program) 2021/03/31 15:16:50 fetching corpus: 11868, signal 763592/919756 (executing program) 2021/03/31 15:16:50 fetching corpus: 11918, signal 764374/920851 (executing program) 2021/03/31 15:16:50 fetching corpus: 11966, signal 765313/922097 (executing program) 2021/03/31 15:16:51 fetching corpus: 12016, signal 766070/923187 (executing program) 2021/03/31 15:16:51 fetching corpus: 12065, signal 767500/924667 (executing program) 2021/03/31 15:16:51 fetching corpus: 12114, signal 768682/926014 (executing program) 2021/03/31 15:16:51 fetching corpus: 12164, signal 770088/927455 (executing program) 2021/03/31 15:16:51 fetching corpus: 12213, signal 771974/929191 (executing program) 2021/03/31 15:16:52 fetching corpus: 12262, signal 772599/930194 (executing program) 2021/03/31 15:16:52 fetching corpus: 12312, signal 773650/931401 (executing program) 2021/03/31 15:16:52 fetching corpus: 12362, signal 774625/932592 (executing program) 2021/03/31 15:16:52 fetching corpus: 12412, signal 775449/933623 (executing program) 2021/03/31 15:16:52 fetching corpus: 12461, signal 776221/934687 (executing program) 2021/03/31 15:16:52 fetching corpus: 12511, signal 776900/935663 (executing program) 2021/03/31 15:16:52 fetching corpus: 12561, signal 777972/936865 (executing program) 2021/03/31 15:16:52 fetching corpus: 12611, signal 778495/937786 (executing program) 2021/03/31 15:16:52 fetching corpus: 12661, signal 779004/938710 (executing program) 2021/03/31 15:16:53 fetching corpus: 12711, signal 779694/939735 (executing program) 2021/03/31 15:16:53 fetching corpus: 12760, signal 780653/940852 (executing program) 2021/03/31 15:16:53 fetching corpus: 12810, signal 781383/941869 (executing program) 2021/03/31 15:16:53 fetching corpus: 12860, signal 782267/943026 (executing program) 2021/03/31 15:16:53 fetching corpus: 12910, signal 783372/944207 (executing program) 2021/03/31 15:16:54 fetching corpus: 12960, signal 784262/945275 (executing program) 2021/03/31 15:16:54 fetching corpus: 13010, signal 785044/946315 (executing program) 2021/03/31 15:16:54 fetching corpus: 13060, signal 785925/947410 (executing program) 2021/03/31 15:16:54 fetching corpus: 13110, signal 786713/948408 (executing program) 2021/03/31 15:16:54 fetching corpus: 13160, signal 787921/949638 (executing program) 2021/03/31 15:16:54 fetching corpus: 13210, signal 789308/950998 (executing program) 2021/03/31 15:16:55 fetching corpus: 13258, signal 790668/952288 (executing program) 2021/03/31 15:16:55 fetching corpus: 13308, signal 791619/953410 (executing program) 2021/03/31 15:16:55 fetching corpus: 13358, signal 792426/954448 (executing program) 2021/03/31 15:16:55 fetching corpus: 13408, signal 793502/955623 (executing program) 2021/03/31 15:16:55 fetching corpus: 13458, signal 794895/956997 (executing program) 2021/03/31 15:16:55 fetching corpus: 13508, signal 795666/958014 (executing program) 2021/03/31 15:16:55 fetching corpus: 13557, signal 796755/959209 (executing program) 2021/03/31 15:16:55 fetching corpus: 13607, signal 797660/960289 (executing program) 2021/03/31 15:16:56 fetching corpus: 13657, signal 798429/961253 (executing program) 2021/03/31 15:16:56 fetching corpus: 13707, signal 799588/962470 (executing program) 2021/03/31 15:16:56 fetching corpus: 13756, signal 800753/963675 (executing program) 2021/03/31 15:16:56 fetching corpus: 13806, signal 801418/964585 (executing program) 2021/03/31 15:16:56 fetching corpus: 13856, signal 802657/965791 (executing program) 2021/03/31 15:16:56 fetching corpus: 13906, signal 803347/966745 (executing program) 2021/03/31 15:16:56 fetching corpus: 13956, signal 804385/967867 (executing program) 2021/03/31 15:16:56 fetching corpus: 14006, signal 805155/968830 (executing program) 2021/03/31 15:16:57 fetching corpus: 14056, signal 806100/969892 (executing program) 2021/03/31 15:16:57 fetching corpus: 14104, signal 807812/971379 (executing program) 2021/03/31 15:16:57 fetching corpus: 14154, signal 808573/972325 (executing program) 2021/03/31 15:16:57 fetching corpus: 14204, signal 809453/973369 (executing program) 2021/03/31 15:16:57 fetching corpus: 14253, signal 810130/974264 (executing program) 2021/03/31 15:16:57 fetching corpus: 14303, signal 811067/975314 (executing program) 2021/03/31 15:16:57 fetching corpus: 14353, signal 811891/976312 (executing program) 2021/03/31 15:16:57 fetching corpus: 14403, signal 812451/977177 (executing program) 2021/03/31 15:16:58 fetching corpus: 14453, signal 813090/978062 (executing program) 2021/03/31 15:16:58 fetching corpus: 14503, signal 814220/979198 (executing program) 2021/03/31 15:16:58 fetching corpus: 14553, signal 815409/980346 (executing program) 2021/03/31 15:16:58 fetching corpus: 14603, signal 816256/981334 (executing program) 2021/03/31 15:16:58 fetching corpus: 14653, signal 817223/982339 (executing program) 2021/03/31 15:16:58 fetching corpus: 14703, signal 818290/983428 (executing program) 2021/03/31 15:16:58 fetching corpus: 14753, signal 819427/984530 (executing program) 2021/03/31 15:16:58 fetching corpus: 14803, signal 820337/985487 (executing program) 2021/03/31 15:16:59 fetching corpus: 14853, signal 821066/986382 (executing program) 2021/03/31 15:16:59 fetching corpus: 14903, signal 821583/987153 (executing program) 2021/03/31 15:16:59 fetching corpus: 14953, signal 822268/988017 (executing program) 2021/03/31 15:16:59 fetching corpus: 15003, signal 822907/988880 (executing program) 2021/03/31 15:16:59 fetching corpus: 15053, signal 824011/989934 (executing program) 2021/03/31 15:16:59 fetching corpus: 15103, signal 824702/990795 (executing program) 2021/03/31 15:16:59 fetching corpus: 15153, signal 825547/991721 (executing program) 2021/03/31 15:16:59 fetching corpus: 15203, signal 826385/992682 (executing program) 2021/03/31 15:16:59 fetching corpus: 15253, signal 827016/993519 (executing program) 2021/03/31 15:17:00 fetching corpus: 15303, signal 828075/994550 (executing program) 2021/03/31 15:17:00 fetching corpus: 15352, signal 828795/995437 (executing program) 2021/03/31 15:17:00 fetching corpus: 15402, signal 830725/996823 (executing program) 2021/03/31 15:17:00 fetching corpus: 15451, signal 831890/997888 (executing program) 2021/03/31 15:17:00 fetching corpus: 15501, signal 832519/998695 (executing program) 2021/03/31 15:17:00 fetching corpus: 15550, signal 833553/999677 (executing program) 2021/03/31 15:17:00 fetching corpus: 15600, signal 834268/1000516 (executing program) 2021/03/31 15:17:01 fetching corpus: 15650, signal 835197/1001459 (executing program) syzkaller login: [ 132.630893][ T3221] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.637701][ T3221] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/31 15:17:01 fetching corpus: 15699, signal 835854/1002237 (executing program) 2021/03/31 15:17:01 fetching corpus: 15749, signal 836412/1002980 (executing program) 2021/03/31 15:17:01 fetching corpus: 15799, signal 837084/1003838 (executing program) 2021/03/31 15:17:01 fetching corpus: 15848, signal 837616/1004575 (executing program) 2021/03/31 15:17:01 fetching corpus: 15897, signal 838139/1005350 (executing program) 2021/03/31 15:17:01 fetching corpus: 15947, signal 838629/1006091 (executing program) 2021/03/31 15:17:01 fetching corpus: 15996, signal 839029/1006786 (executing program) 2021/03/31 15:17:01 fetching corpus: 16045, signal 839518/1007542 (executing program) 2021/03/31 15:17:02 fetching corpus: 16095, signal 840047/1008287 (executing program) 2021/03/31 15:17:02 fetching corpus: 16144, signal 840704/1009115 (executing program) 2021/03/31 15:17:02 fetching corpus: 16194, signal 841350/1009924 (executing program) 2021/03/31 15:17:02 fetching corpus: 16244, signal 841947/1010712 (executing program) 2021/03/31 15:17:02 fetching corpus: 16294, signal 842577/1011522 (executing program) 2021/03/31 15:17:02 fetching corpus: 16344, signal 843318/1012344 (executing program) 2021/03/31 15:17:02 fetching corpus: 16393, signal 843838/1013081 (executing program) 2021/03/31 15:17:02 fetching corpus: 16441, signal 844453/1013850 (executing program) 2021/03/31 15:17:02 fetching corpus: 16490, signal 844900/1014627 (executing program) 2021/03/31 15:17:03 fetching corpus: 16540, signal 845614/1015438 (executing program) 2021/03/31 15:17:03 fetching corpus: 16590, signal 846111/1016169 (executing program) 2021/03/31 15:17:03 fetching corpus: 16640, signal 846673/1016946 (executing program) 2021/03/31 15:17:03 fetching corpus: 16689, signal 847160/1017664 (executing program) 2021/03/31 15:17:03 fetching corpus: 16739, signal 847729/1018416 (executing program) 2021/03/31 15:17:03 fetching corpus: 16789, signal 848251/1019139 (executing program) 2021/03/31 15:17:03 fetching corpus: 16838, signal 848903/1019966 (executing program) 2021/03/31 15:17:04 fetching corpus: 16887, signal 849836/1020855 (executing program) 2021/03/31 15:17:04 fetching corpus: 16937, signal 850523/1021625 (executing program) 2021/03/31 15:17:04 fetching corpus: 16987, signal 851365/1022474 (executing program) 2021/03/31 15:17:04 fetching corpus: 17037, signal 852148/1023268 (executing program) 2021/03/31 15:17:04 fetching corpus: 17087, signal 853178/1024145 (executing program) 2021/03/31 15:17:04 fetching corpus: 17135, signal 853706/1024816 (executing program) 2021/03/31 15:17:04 fetching corpus: 17184, signal 854139/1025477 (executing program) 2021/03/31 15:17:04 fetching corpus: 17234, signal 854645/1026171 (executing program) 2021/03/31 15:17:05 fetching corpus: 17284, signal 855249/1026938 (executing program) 2021/03/31 15:17:05 fetching corpus: 17334, signal 856216/1027789 (executing program) 2021/03/31 15:17:05 fetching corpus: 17384, signal 856795/1028496 (executing program) 2021/03/31 15:17:05 fetching corpus: 17434, signal 857474/1029275 (executing program) 2021/03/31 15:17:05 fetching corpus: 17484, signal 858119/1029979 (executing program) 2021/03/31 15:17:05 fetching corpus: 17534, signal 858824/1030738 (executing program) 2021/03/31 15:17:06 fetching corpus: 17584, signal 860147/1031714 (executing program) 2021/03/31 15:17:06 fetching corpus: 17631, signal 860888/1032510 (executing program) 2021/03/31 15:17:06 fetching corpus: 17681, signal 861441/1033151 (executing program) 2021/03/31 15:17:06 fetching corpus: 17730, signal 861952/1033812 (executing program) 2021/03/31 15:17:06 fetching corpus: 17780, signal 862611/1034559 (executing program) 2021/03/31 15:17:07 fetching corpus: 17828, signal 863096/1035204 (executing program) 2021/03/31 15:17:07 fetching corpus: 17878, signal 863689/1035961 (executing program) 2021/03/31 15:17:07 fetching corpus: 17928, signal 864395/1036686 (executing program) 2021/03/31 15:17:07 fetching corpus: 17978, signal 865002/1037406 (executing program) 2021/03/31 15:17:07 fetching corpus: 18028, signal 865627/1038103 (executing program) 2021/03/31 15:17:07 fetching corpus: 18078, signal 866228/1038784 (executing program) 2021/03/31 15:17:07 fetching corpus: 18128, signal 866685/1039457 (executing program) 2021/03/31 15:17:08 fetching corpus: 18178, signal 867491/1040265 (executing program) 2021/03/31 15:17:08 fetching corpus: 18228, signal 867985/1040882 (executing program) 2021/03/31 15:17:08 fetching corpus: 18278, signal 868623/1041583 (executing program) 2021/03/31 15:17:08 fetching corpus: 18328, signal 869281/1042278 (executing program) 2021/03/31 15:17:08 fetching corpus: 18378, signal 870166/1043056 (executing program) 2021/03/31 15:17:08 fetching corpus: 18428, signal 870826/1043737 (executing program) 2021/03/31 15:17:08 fetching corpus: 18478, signal 871921/1044591 (executing program) 2021/03/31 15:17:09 fetching corpus: 18527, signal 872583/1045281 (executing program) 2021/03/31 15:17:09 fetching corpus: 18577, signal 873105/1045912 (executing program) 2021/03/31 15:17:09 fetching corpus: 18627, signal 873656/1046567 (executing program) 2021/03/31 15:17:09 fetching corpus: 18676, signal 874183/1047225 (executing program) 2021/03/31 15:17:09 fetching corpus: 18725, signal 874797/1047896 (executing program) 2021/03/31 15:17:09 fetching corpus: 18775, signal 876006/1048782 (executing program) 2021/03/31 15:17:09 fetching corpus: 18825, signal 876449/1049388 (executing program) 2021/03/31 15:17:10 fetching corpus: 18875, signal 877242/1050114 (executing program) 2021/03/31 15:17:10 fetching corpus: 18924, signal 877690/1050707 (executing program) 2021/03/31 15:17:10 fetching corpus: 18974, signal 878269/1051347 (executing program) 2021/03/31 15:17:10 fetching corpus: 19022, signal 878938/1052014 (executing program) 2021/03/31 15:17:10 fetching corpus: 19072, signal 879668/1052704 (executing program) 2021/03/31 15:17:10 fetching corpus: 19122, signal 880463/1053367 (executing program) 2021/03/31 15:17:10 fetching corpus: 19172, signal 881285/1054094 (executing program) 2021/03/31 15:17:10 fetching corpus: 19222, signal 882143/1054769 (executing program) 2021/03/31 15:17:11 fetching corpus: 19272, signal 882893/1055463 (executing program) 2021/03/31 15:17:11 fetching corpus: 19322, signal 883586/1056153 (executing program) 2021/03/31 15:17:11 fetching corpus: 19371, signal 884261/1056846 (executing program) 2021/03/31 15:17:11 fetching corpus: 19421, signal 885301/1057639 (executing program) 2021/03/31 15:17:11 fetching corpus: 19471, signal 886181/1058364 (executing program) 2021/03/31 15:17:11 fetching corpus: 19519, signal 886660/1058940 (executing program) 2021/03/31 15:17:11 fetching corpus: 19569, signal 887641/1059675 (executing program) 2021/03/31 15:17:12 fetching corpus: 19619, signal 888337/1060313 (executing program) 2021/03/31 15:17:12 fetching corpus: 19668, signal 888917/1060913 (executing program) 2021/03/31 15:17:12 fetching corpus: 19718, signal 889905/1061635 (executing program) 2021/03/31 15:17:12 fetching corpus: 19768, signal 890383/1062206 (executing program) 2021/03/31 15:17:12 fetching corpus: 19817, signal 891105/1062841 (executing program) 2021/03/31 15:17:12 fetching corpus: 19867, signal 891783/1063482 (executing program) 2021/03/31 15:17:12 fetching corpus: 19917, signal 892144/1063958 (executing program) 2021/03/31 15:17:13 fetching corpus: 19967, signal 892618/1064532 (executing program) 2021/03/31 15:17:13 fetching corpus: 20015, signal 893245/1065134 (executing program) 2021/03/31 15:17:13 fetching corpus: 20065, signal 893896/1065730 (executing program) 2021/03/31 15:17:13 fetching corpus: 20114, signal 894309/1066274 (executing program) 2021/03/31 15:17:13 fetching corpus: 20163, signal 894981/1066923 (executing program) 2021/03/31 15:17:13 fetching corpus: 20213, signal 895750/1067581 (executing program) 2021/03/31 15:17:14 fetching corpus: 20261, signal 896574/1068217 (executing program) 2021/03/31 15:17:14 fetching corpus: 20310, signal 897585/1068903 (executing program) 2021/03/31 15:17:14 fetching corpus: 20360, signal 898107/1069444 (executing program) 2021/03/31 15:17:14 fetching corpus: 20409, signal 898519/1069982 (executing program) 2021/03/31 15:17:14 fetching corpus: 20459, signal 898924/1070496 (executing program) 2021/03/31 15:17:14 fetching corpus: 20507, signal 899285/1071000 (executing program) 2021/03/31 15:17:14 fetching corpus: 20557, signal 899735/1071551 (executing program) 2021/03/31 15:17:14 fetching corpus: 20607, signal 900467/1072142 (executing program) 2021/03/31 15:17:14 fetching corpus: 20657, signal 900852/1072663 (executing program) 2021/03/31 15:17:15 fetching corpus: 20707, signal 901668/1073304 (executing program) 2021/03/31 15:17:15 fetching corpus: 20756, signal 902147/1073858 (executing program) 2021/03/31 15:17:15 fetching corpus: 20806, signal 902605/1074388 (executing program) 2021/03/31 15:17:15 fetching corpus: 20856, signal 903060/1074932 (executing program) 2021/03/31 15:17:15 fetching corpus: 20905, signal 903710/1075500 (executing program) 2021/03/31 15:17:15 fetching corpus: 20954, signal 904345/1076059 (executing program) 2021/03/31 15:17:15 fetching corpus: 21004, signal 905223/1076701 (executing program) 2021/03/31 15:17:15 fetching corpus: 21053, signal 905924/1077292 (executing program) 2021/03/31 15:17:16 fetching corpus: 21103, signal 906623/1077858 (executing program) 2021/03/31 15:17:16 fetching corpus: 21153, signal 907317/1078411 (executing program) 2021/03/31 15:17:16 fetching corpus: 21203, signal 907826/1078957 (executing program) 2021/03/31 15:17:16 fetching corpus: 21253, signal 908365/1079475 (executing program) 2021/03/31 15:17:16 fetching corpus: 21302, signal 909020/1079988 (executing program) 2021/03/31 15:17:16 fetching corpus: 21351, signal 909473/1080529 (executing program) 2021/03/31 15:17:16 fetching corpus: 21401, signal 910047/1081053 (executing program) 2021/03/31 15:17:16 fetching corpus: 21451, signal 910453/1081526 (executing program) 2021/03/31 15:17:17 fetching corpus: 21501, signal 911353/1082164 (executing program) 2021/03/31 15:17:17 fetching corpus: 21551, signal 912300/1082761 (executing program) 2021/03/31 15:17:17 fetching corpus: 21599, signal 912936/1083337 (executing program) 2021/03/31 15:17:17 fetching corpus: 21649, signal 913480/1083880 (executing program) 2021/03/31 15:17:17 fetching corpus: 21698, signal 913980/1084374 (executing program) 2021/03/31 15:17:17 fetching corpus: 21745, signal 914408/1084835 (executing program) 2021/03/31 15:17:18 fetching corpus: 21795, signal 914755/1085276 (executing program) 2021/03/31 15:17:18 fetching corpus: 21845, signal 915125/1085741 (executing program) 2021/03/31 15:17:18 fetching corpus: 21895, signal 915637/1086255 (executing program) 2021/03/31 15:17:18 fetching corpus: 21943, signal 916155/1086756 (executing program) 2021/03/31 15:17:18 fetching corpus: 21993, signal 916608/1087255 (executing program) 2021/03/31 15:17:18 fetching corpus: 22041, signal 917333/1087809 (executing program) 2021/03/31 15:17:18 fetching corpus: 22090, signal 918510/1088465 (executing program) 2021/03/31 15:17:19 fetching corpus: 22139, signal 919028/1088972 (executing program) 2021/03/31 15:17:19 fetching corpus: 22187, signal 919715/1089518 (executing program) 2021/03/31 15:17:19 fetching corpus: 22236, signal 920049/1089996 (executing program) 2021/03/31 15:17:19 fetching corpus: 22285, signal 920597/1090497 (executing program) 2021/03/31 15:17:19 fetching corpus: 22335, signal 921235/1091052 (executing program) 2021/03/31 15:17:19 fetching corpus: 22385, signal 921757/1091518 (executing program) 2021/03/31 15:17:20 fetching corpus: 22435, signal 922754/1092111 (executing program) 2021/03/31 15:17:20 fetching corpus: 22484, signal 923344/1092600 (executing program) 2021/03/31 15:17:20 fetching corpus: 22533, signal 924151/1093135 (executing program) 2021/03/31 15:17:20 fetching corpus: 22583, signal 925668/1093791 (executing program) 2021/03/31 15:17:20 fetching corpus: 22632, signal 926328/1094310 (executing program) 2021/03/31 15:17:20 fetching corpus: 22682, signal 926731/1094794 (executing program) 2021/03/31 15:17:20 fetching corpus: 22732, signal 927196/1095247 (executing program) 2021/03/31 15:17:20 fetching corpus: 22782, signal 927679/1095722 (executing program) 2021/03/31 15:17:20 fetching corpus: 22832, signal 928459/1096257 (executing program) 2021/03/31 15:17:21 fetching corpus: 22882, signal 929011/1096671 (executing program) 2021/03/31 15:17:21 fetching corpus: 22932, signal 929487/1097120 (executing program) 2021/03/31 15:17:21 fetching corpus: 22980, signal 930089/1097603 (executing program) 2021/03/31 15:17:21 fetching corpus: 23030, signal 930800/1098097 (executing program) 2021/03/31 15:17:21 fetching corpus: 23080, signal 931226/1098540 (executing program) 2021/03/31 15:17:21 fetching corpus: 23129, signal 931696/1098961 (executing program) 2021/03/31 15:17:22 fetching corpus: 23179, signal 932262/1099403 (executing program) 2021/03/31 15:17:22 fetching corpus: 23229, signal 932909/1099906 (executing program) 2021/03/31 15:17:22 fetching corpus: 23279, signal 933674/1100419 (executing program) 2021/03/31 15:17:22 fetching corpus: 23329, signal 934415/1100911 (executing program) 2021/03/31 15:17:22 fetching corpus: 23379, signal 934909/1101338 (executing program) 2021/03/31 15:17:22 fetching corpus: 23429, signal 935453/1101767 (executing program) 2021/03/31 15:17:22 fetching corpus: 23479, signal 935928/1102171 (executing program) 2021/03/31 15:17:22 fetching corpus: 23529, signal 936478/1102577 (executing program) 2021/03/31 15:17:22 fetching corpus: 23578, signal 937060/1103030 (executing program) 2021/03/31 15:17:22 fetching corpus: 23627, signal 938265/1103551 (executing program) 2021/03/31 15:17:23 fetching corpus: 23677, signal 938749/1103984 (executing program) 2021/03/31 15:17:23 fetching corpus: 23727, signal 939132/1104419 (executing program) 2021/03/31 15:17:23 fetching corpus: 23777, signal 939765/1104902 (executing program) 2021/03/31 15:17:23 fetching corpus: 23827, signal 940089/1105289 (executing program) 2021/03/31 15:17:23 fetching corpus: 23877, signal 940509/1105733 (executing program) 2021/03/31 15:17:23 fetching corpus: 23926, signal 940972/1106116 (executing program) 2021/03/31 15:17:23 fetching corpus: 23976, signal 941572/1106537 (executing program) 2021/03/31 15:17:23 fetching corpus: 24026, signal 942178/1106973 (executing program) 2021/03/31 15:17:24 fetching corpus: 24076, signal 942891/1107422 (executing program) 2021/03/31 15:17:24 fetching corpus: 24126, signal 943293/1107812 (executing program) 2021/03/31 15:17:24 fetching corpus: 24176, signal 943916/1108214 (executing program) 2021/03/31 15:17:24 fetching corpus: 24226, signal 945728/1108771 (executing program) 2021/03/31 15:17:24 fetching corpus: 24275, signal 946380/1109201 (executing program) 2021/03/31 15:17:24 fetching corpus: 24325, signal 947075/1109603 (executing program) 2021/03/31 15:17:24 fetching corpus: 24374, signal 947662/1110006 (executing program) 2021/03/31 15:17:24 fetching corpus: 24424, signal 948349/1110445 (executing program) 2021/03/31 15:17:24 fetching corpus: 24474, signal 948943/1110866 (executing program) 2021/03/31 15:17:25 fetching corpus: 24524, signal 949542/1111238 (executing program) 2021/03/31 15:17:25 fetching corpus: 24574, signal 950654/1111719 (executing program) 2021/03/31 15:17:25 fetching corpus: 24624, signal 951101/1112088 (executing program) 2021/03/31 15:17:25 fetching corpus: 24674, signal 951692/1112494 (executing program) 2021/03/31 15:17:25 fetching corpus: 24724, signal 952272/1112908 (executing program) 2021/03/31 15:17:25 fetching corpus: 24774, signal 952669/1113246 (executing program) 2021/03/31 15:17:25 fetching corpus: 24824, signal 953268/1113639 (executing program) 2021/03/31 15:17:26 fetching corpus: 24874, signal 953833/1114036 (executing program) 2021/03/31 15:17:26 fetching corpus: 24924, signal 954351/1114415 (executing program) 2021/03/31 15:17:26 fetching corpus: 24974, signal 954959/1114782 (executing program) 2021/03/31 15:17:26 fetching corpus: 25024, signal 955293/1115148 (executing program) 2021/03/31 15:17:26 fetching corpus: 25074, signal 955661/1115507 (executing program) 2021/03/31 15:17:26 fetching corpus: 25123, signal 956100/1115880 (executing program) 2021/03/31 15:17:26 fetching corpus: 25173, signal 956639/1116247 (executing program) 2021/03/31 15:17:26 fetching corpus: 25222, signal 957385/1116648 (executing program) 2021/03/31 15:17:26 fetching corpus: 25272, signal 957902/1116995 (executing program) 2021/03/31 15:17:26 fetching corpus: 25322, signal 958443/1117354 (executing program) 2021/03/31 15:17:27 fetching corpus: 25372, signal 958765/1117672 (executing program) 2021/03/31 15:17:27 fetching corpus: 25422, signal 959328/1118052 (executing program) 2021/03/31 15:17:27 fetching corpus: 25471, signal 959938/1118449 (executing program) 2021/03/31 15:17:27 fetching corpus: 25520, signal 960441/1118765 (executing program) 2021/03/31 15:17:27 fetching corpus: 25570, signal 960961/1119107 (executing program) 2021/03/31 15:17:27 fetching corpus: 25619, signal 961459/1119464 (executing program) 2021/03/31 15:17:27 fetching corpus: 25668, signal 961962/1119823 (executing program) 2021/03/31 15:17:27 fetching corpus: 25718, signal 962344/1120124 (executing program) 2021/03/31 15:17:27 fetching corpus: 25768, signal 962747/1120449 (executing program) 2021/03/31 15:17:28 fetching corpus: 25816, signal 963049/1120796 (executing program) 2021/03/31 15:17:28 fetching corpus: 25865, signal 963775/1121136 (executing program) 2021/03/31 15:17:28 fetching corpus: 25914, signal 964078/1121476 (executing program) 2021/03/31 15:17:28 fetching corpus: 25964, signal 964632/1121795 (executing program) 2021/03/31 15:17:28 fetching corpus: 26013, signal 964928/1122113 (executing program) 2021/03/31 15:17:28 fetching corpus: 26063, signal 965267/1122422 (executing program) 2021/03/31 15:17:28 fetching corpus: 26113, signal 965705/1122762 (executing program) 2021/03/31 15:17:28 fetching corpus: 26163, signal 966148/1123109 (executing program) 2021/03/31 15:17:29 fetching corpus: 26213, signal 966691/1123441 (executing program) 2021/03/31 15:17:29 fetching corpus: 26263, signal 967803/1123771 (executing program) 2021/03/31 15:17:29 fetching corpus: 26313, signal 968199/1124103 (executing program) 2021/03/31 15:17:29 fetching corpus: 26362, signal 969249/1124497 (executing program) 2021/03/31 15:17:29 fetching corpus: 26412, signal 969700/1124804 (executing program) 2021/03/31 15:17:29 fetching corpus: 26462, signal 970481/1125159 (executing program) 2021/03/31 15:17:29 fetching corpus: 26511, signal 970967/1125446 (executing program) 2021/03/31 15:17:30 fetching corpus: 26560, signal 971342/1125764 (executing program) 2021/03/31 15:17:30 fetching corpus: 26610, signal 971699/1126085 (executing program) 2021/03/31 15:17:30 fetching corpus: 26659, signal 972095/1126379 (executing program) 2021/03/31 15:17:30 fetching corpus: 26709, signal 972864/1126671 (executing program) 2021/03/31 15:17:30 fetching corpus: 26759, signal 973174/1126983 (executing program) 2021/03/31 15:17:30 fetching corpus: 26808, signal 973783/1127314 (executing program) 2021/03/31 15:17:30 fetching corpus: 26858, signal 974390/1127636 (executing program) 2021/03/31 15:17:31 fetching corpus: 26908, signal 974983/1127963 (executing program) 2021/03/31 15:17:31 fetching corpus: 26956, signal 975542/1128248 (executing program) 2021/03/31 15:17:31 fetching corpus: 27004, signal 975903/1128532 (executing program) 2021/03/31 15:17:31 fetching corpus: 27054, signal 976581/1128836 (executing program) 2021/03/31 15:17:31 fetching corpus: 27104, signal 977403/1129179 (executing program) 2021/03/31 15:17:31 fetching corpus: 27153, signal 977748/1129463 (executing program) 2021/03/31 15:17:31 fetching corpus: 27202, signal 978170/1129750 (executing program) 2021/03/31 15:17:32 fetching corpus: 27252, signal 978920/1130030 (executing program) 2021/03/31 15:17:32 fetching corpus: 27301, signal 979492/1130321 (executing program) 2021/03/31 15:17:32 fetching corpus: 27351, signal 979932/1130604 (executing program) 2021/03/31 15:17:32 fetching corpus: 27401, signal 980296/1130895 (executing program) 2021/03/31 15:17:32 fetching corpus: 27451, signal 980707/1131175 (executing program) 2021/03/31 15:17:32 fetching corpus: 27500, signal 981290/1131450 (executing program) 2021/03/31 15:17:32 fetching corpus: 27549, signal 981664/1131750 (executing program) 2021/03/31 15:17:32 fetching corpus: 27599, signal 982477/1132122 (executing program) 2021/03/31 15:17:33 fetching corpus: 27649, signal 982922/1132359 (executing program) 2021/03/31 15:17:33 fetching corpus: 27699, signal 983736/1132636 (executing program) 2021/03/31 15:17:33 fetching corpus: 27747, signal 984317/1132933 (executing program) 2021/03/31 15:17:33 fetching corpus: 27797, signal 984677/1133215 (executing program) 2021/03/31 15:17:33 fetching corpus: 27847, signal 985023/1133475 (executing program) 2021/03/31 15:17:33 fetching corpus: 27896, signal 985504/1133753 (executing program) 2021/03/31 15:17:33 fetching corpus: 27945, signal 986026/1134024 (executing program) 2021/03/31 15:17:34 fetching corpus: 27995, signal 986746/1134283 (executing program) 2021/03/31 15:17:34 fetching corpus: 28045, signal 987216/1134560 (executing program) 2021/03/31 15:17:34 fetching corpus: 28095, signal 987691/1134827 (executing program) 2021/03/31 15:17:34 fetching corpus: 28145, signal 988048/1135082 (executing program) 2021/03/31 15:17:34 fetching corpus: 28195, signal 989049/1135241 (executing program) 2021/03/31 15:17:34 fetching corpus: 28244, signal 989755/1135241 (executing program) 2021/03/31 15:17:34 fetching corpus: 28292, signal 990260/1135247 (executing program) 2021/03/31 15:17:34 fetching corpus: 28342, signal 990593/1135247 (executing program) 2021/03/31 15:17:34 fetching corpus: 28392, signal 990932/1135247 (executing program) 2021/03/31 15:17:35 fetching corpus: 28441, signal 991401/1135247 (executing program) 2021/03/31 15:17:35 fetching corpus: 28491, signal 991895/1135249 (executing program) 2021/03/31 15:17:35 fetching corpus: 28541, signal 992491/1135249 (executing program) 2021/03/31 15:17:35 fetching corpus: 28591, signal 993110/1135249 (executing program) 2021/03/31 15:17:35 fetching corpus: 28641, signal 993528/1135249 (executing program) 2021/03/31 15:17:35 fetching corpus: 28690, signal 993973/1135249 (executing program) 2021/03/31 15:17:35 fetching corpus: 28740, signal 994655/1135249 (executing program) 2021/03/31 15:17:35 fetching corpus: 28789, signal 995002/1135249 (executing program) 2021/03/31 15:17:35 fetching corpus: 28838, signal 995397/1135258 (executing program) 2021/03/31 15:17:36 fetching corpus: 28888, signal 995815/1135258 (executing program) 2021/03/31 15:17:36 fetching corpus: 28938, signal 996742/1135258 (executing program) 2021/03/31 15:17:36 fetching corpus: 28988, signal 997227/1135258 (executing program) 2021/03/31 15:17:36 fetching corpus: 29038, signal 997732/1135258 (executing program) 2021/03/31 15:17:36 fetching corpus: 29088, signal 997998/1135258 (executing program) 2021/03/31 15:17:36 fetching corpus: 29137, signal 998369/1135260 (executing program) 2021/03/31 15:17:36 fetching corpus: 29187, signal 998758/1135264 (executing program) 2021/03/31 15:17:36 fetching corpus: 29236, signal 999119/1135272 (executing program) 2021/03/31 15:17:36 fetching corpus: 29285, signal 999524/1135273 (executing program) 2021/03/31 15:17:37 fetching corpus: 29334, signal 1000427/1135273 (executing program) 2021/03/31 15:17:37 fetching corpus: 29383, signal 1000829/1135273 (executing program) 2021/03/31 15:17:37 fetching corpus: 29433, signal 1001119/1135273 (executing program) 2021/03/31 15:17:37 fetching corpus: 29483, signal 1001570/1135273 (executing program) 2021/03/31 15:17:37 fetching corpus: 29533, signal 1001900/1135279 (executing program) 2021/03/31 15:17:37 fetching corpus: 29582, signal 1002268/1135284 (executing program) 2021/03/31 15:17:37 fetching corpus: 29631, signal 1002740/1135284 (executing program) 2021/03/31 15:17:38 fetching corpus: 29680, signal 1003303/1135288 (executing program) 2021/03/31 15:17:38 fetching corpus: 29730, signal 1003697/1135289 (executing program) 2021/03/31 15:17:38 fetching corpus: 29779, signal 1004178/1135292 (executing program) 2021/03/31 15:17:38 fetching corpus: 29828, signal 1004583/1135378 (executing program) 2021/03/31 15:17:38 fetching corpus: 29878, signal 1004992/1135379 (executing program) 2021/03/31 15:17:38 fetching corpus: 29928, signal 1005451/1135379 (executing program) 2021/03/31 15:17:38 fetching corpus: 29977, signal 1005800/1135379 (executing program) 2021/03/31 15:17:38 fetching corpus: 30027, signal 1006187/1135379 (executing program) 2021/03/31 15:17:39 fetching corpus: 30077, signal 1007368/1135379 (executing program) 2021/03/31 15:17:39 fetching corpus: 30127, signal 1007771/1135379 (executing program) 2021/03/31 15:17:39 fetching corpus: 30175, signal 1008204/1135379 (executing program) 2021/03/31 15:17:39 fetching corpus: 30225, signal 1008615/1135379 (executing program) 2021/03/31 15:17:39 fetching corpus: 30274, signal 1008868/1135379 (executing program) 2021/03/31 15:17:39 fetching corpus: 30322, signal 1009319/1135382 (executing program) 2021/03/31 15:17:39 fetching corpus: 30372, signal 1009891/1135382 (executing program) 2021/03/31 15:17:39 fetching corpus: 30421, signal 1010829/1135399 (executing program) 2021/03/31 15:17:40 fetching corpus: 30471, signal 1011249/1135399 (executing program) 2021/03/31 15:17:40 fetching corpus: 30520, signal 1011686/1135399 (executing program) 2021/03/31 15:17:40 fetching corpus: 30568, signal 1012589/1135399 (executing program) 2021/03/31 15:17:40 fetching corpus: 30618, signal 1012924/1135405 (executing program) 2021/03/31 15:17:40 fetching corpus: 30668, signal 1013284/1135405 (executing program) 2021/03/31 15:17:40 fetching corpus: 30718, signal 1013684/1135425 (executing program) 2021/03/31 15:17:40 fetching corpus: 30768, signal 1014047/1135425 (executing program) 2021/03/31 15:17:41 fetching corpus: 30818, signal 1014516/1135425 (executing program) 2021/03/31 15:17:41 fetching corpus: 30868, signal 1014785/1135433 (executing program) 2021/03/31 15:17:41 fetching corpus: 30918, signal 1015193/1135433 (executing program) 2021/03/31 15:17:41 fetching corpus: 30967, signal 1015529/1135433 (executing program) 2021/03/31 15:17:41 fetching corpus: 31017, signal 1016087/1135433 (executing program) 2021/03/31 15:17:41 fetching corpus: 31067, signal 1016456/1135433 (executing program) 2021/03/31 15:17:41 fetching corpus: 31116, signal 1016837/1135433 (executing program) 2021/03/31 15:17:42 fetching corpus: 31164, signal 1017179/1135456 (executing program) 2021/03/31 15:17:42 fetching corpus: 31214, signal 1017502/1135456 (executing program) 2021/03/31 15:17:42 fetching corpus: 31262, signal 1017822/1135460 (executing program) 2021/03/31 15:17:42 fetching corpus: 31312, signal 1018666/1135460 (executing program) 2021/03/31 15:17:42 fetching corpus: 31362, signal 1019030/1135460 (executing program) 2021/03/31 15:17:42 fetching corpus: 31412, signal 1019500/1135460 (executing program) 2021/03/31 15:17:42 fetching corpus: 31461, signal 1020006/1135474 (executing program) 2021/03/31 15:17:42 fetching corpus: 31510, signal 1020413/1135474 (executing program) 2021/03/31 15:17:43 fetching corpus: 31560, signal 1020765/1135474 (executing program) 2021/03/31 15:17:43 fetching corpus: 31609, signal 1021079/1135474 (executing program) 2021/03/31 15:17:43 fetching corpus: 31659, signal 1021499/1135474 (executing program) 2021/03/31 15:17:43 fetching corpus: 31709, signal 1021888/1135476 (executing program) 2021/03/31 15:17:43 fetching corpus: 31759, signal 1022173/1135476 (executing program) 2021/03/31 15:17:43 fetching corpus: 31809, signal 1023107/1135476 (executing program) 2021/03/31 15:17:43 fetching corpus: 31859, signal 1024192/1135476 (executing program) 2021/03/31 15:17:43 fetching corpus: 31909, signal 1024652/1135501 (executing program) 2021/03/31 15:17:43 fetching corpus: 31959, signal 1025111/1135501 (executing program) 2021/03/31 15:17:44 fetching corpus: 32009, signal 1025405/1135502 (executing program) 2021/03/31 15:17:44 fetching corpus: 32059, signal 1025874/1135502 (executing program) 2021/03/31 15:17:44 fetching corpus: 32109, signal 1026219/1135502 (executing program) 2021/03/31 15:17:44 fetching corpus: 32159, signal 1026808/1135503 (executing program) 2021/03/31 15:17:44 fetching corpus: 32208, signal 1027077/1135503 (executing program) 2021/03/31 15:17:44 fetching corpus: 32258, signal 1027421/1135503 (executing program) 2021/03/31 15:17:44 fetching corpus: 32308, signal 1027869/1135503 (executing program) 2021/03/31 15:17:44 fetching corpus: 32357, signal 1028158/1135503 (executing program) 2021/03/31 15:17:44 fetching corpus: 32406, signal 1028492/1135503 (executing program) 2021/03/31 15:17:45 fetching corpus: 32456, signal 1028845/1135503 (executing program) 2021/03/31 15:17:45 fetching corpus: 32506, signal 1029178/1135503 (executing program) 2021/03/31 15:17:45 fetching corpus: 32556, signal 1029652/1135503 (executing program) 2021/03/31 15:17:45 fetching corpus: 32605, signal 1029901/1135505 (executing program) 2021/03/31 15:17:45 fetching corpus: 32654, signal 1030135/1135513 (executing program) 2021/03/31 15:17:45 fetching corpus: 32704, signal 1030639/1135513 (executing program) 2021/03/31 15:17:45 fetching corpus: 32754, signal 1030996/1135513 (executing program) 2021/03/31 15:17:45 fetching corpus: 32804, signal 1031381/1135513 (executing program) 2021/03/31 15:17:45 fetching corpus: 32854, signal 1032002/1135513 (executing program) 2021/03/31 15:17:45 fetching corpus: 32904, signal 1032442/1135513 (executing program) 2021/03/31 15:17:46 fetching corpus: 32954, signal 1033270/1135513 (executing program) 2021/03/31 15:17:46 fetching corpus: 33003, signal 1033610/1135513 (executing program) 2021/03/31 15:17:46 fetching corpus: 33053, signal 1034041/1135513 (executing program) 2021/03/31 15:17:46 fetching corpus: 33103, signal 1034437/1135513 (executing program) 2021/03/31 15:17:46 fetching corpus: 33153, signal 1034786/1135519 (executing program) 2021/03/31 15:17:46 fetching corpus: 33203, signal 1035141/1135520 (executing program) 2021/03/31 15:17:46 fetching corpus: 33253, signal 1035491/1135520 (executing program) 2021/03/31 15:17:46 fetching corpus: 33303, signal 1035880/1135520 (executing program) 2021/03/31 15:17:46 fetching corpus: 33353, signal 1036596/1135520 (executing program) 2021/03/31 15:17:47 fetching corpus: 33402, signal 1036958/1135520 (executing program) 2021/03/31 15:17:47 fetching corpus: 33451, signal 1037333/1135520 (executing program) 2021/03/31 15:17:47 fetching corpus: 33501, signal 1037722/1135520 (executing program) 2021/03/31 15:17:47 fetching corpus: 33549, signal 1038079/1135543 (executing program) 2021/03/31 15:17:47 fetching corpus: 33599, signal 1038443/1135543 (executing program) 2021/03/31 15:17:47 fetching corpus: 33649, signal 1038869/1135543 (executing program) 2021/03/31 15:17:47 fetching corpus: 33699, signal 1039301/1135543 (executing program) 2021/03/31 15:17:48 fetching corpus: 33749, signal 1039571/1135543 (executing program) 2021/03/31 15:17:48 fetching corpus: 33799, signal 1040174/1135543 (executing program) 2021/03/31 15:17:48 fetching corpus: 33849, signal 1040742/1135543 (executing program) 2021/03/31 15:17:48 fetching corpus: 33899, signal 1041041/1135543 (executing program) 2021/03/31 15:17:48 fetching corpus: 33949, signal 1041499/1135543 (executing program) 2021/03/31 15:17:48 fetching corpus: 33999, signal 1041790/1135543 (executing program) 2021/03/31 15:17:48 fetching corpus: 34048, signal 1042020/1135547 (executing program) 2021/03/31 15:17:48 fetching corpus: 34098, signal 1042495/1135547 (executing program) 2021/03/31 15:17:48 fetching corpus: 34148, signal 1042976/1135547 (executing program) 2021/03/31 15:17:49 fetching corpus: 34196, signal 1043320/1135549 (executing program) 2021/03/31 15:17:49 fetching corpus: 34246, signal 1043893/1135549 (executing program) 2021/03/31 15:17:49 fetching corpus: 34296, signal 1044231/1135549 (executing program) 2021/03/31 15:17:49 fetching corpus: 34346, signal 1044622/1135554 (executing program) 2021/03/31 15:17:49 fetching corpus: 34395, signal 1044985/1135581 (executing program) 2021/03/31 15:17:49 fetching corpus: 34445, signal 1045345/1135581 (executing program) 2021/03/31 15:17:49 fetching corpus: 34494, signal 1046120/1135581 (executing program) 2021/03/31 15:17:50 fetching corpus: 34544, signal 1046627/1135581 (executing program) 2021/03/31 15:17:50 fetching corpus: 34594, signal 1046992/1135581 (executing program) 2021/03/31 15:17:50 fetching corpus: 34643, signal 1047298/1135583 (executing program) 2021/03/31 15:17:50 fetching corpus: 34692, signal 1047742/1135583 (executing program) 2021/03/31 15:17:50 fetching corpus: 34742, signal 1048147/1135583 (executing program) 2021/03/31 15:17:50 fetching corpus: 34792, signal 1048771/1135583 (executing program) 2021/03/31 15:17:51 fetching corpus: 34842, signal 1049346/1135583 (executing program) 2021/03/31 15:17:51 fetching corpus: 34891, signal 1050499/1135583 (executing program) 2021/03/31 15:17:51 fetching corpus: 34939, signal 1050930/1135583 (executing program) 2021/03/31 15:17:51 fetching corpus: 34988, signal 1051335/1135583 (executing program) 2021/03/31 15:17:51 fetching corpus: 35038, signal 1051718/1135583 (executing program) 2021/03/31 15:17:51 fetching corpus: 35088, signal 1060223/1135583 (executing program) 2021/03/31 15:17:51 fetching corpus: 35138, signal 1060528/1135583 (executing program) 2021/03/31 15:17:52 fetching corpus: 35187, signal 1060817/1135583 (executing program) 2021/03/31 15:17:52 fetching corpus: 35237, signal 1061204/1135583 (executing program) 2021/03/31 15:17:52 fetching corpus: 35286, signal 1061640/1135591 (executing program) 2021/03/31 15:17:52 fetching corpus: 35336, signal 1062268/1135591 (executing program) 2021/03/31 15:17:52 fetching corpus: 35386, signal 1062606/1135595 (executing program) 2021/03/31 15:17:52 fetching corpus: 35436, signal 1064400/1135595 (executing program) 2021/03/31 15:17:52 fetching corpus: 35483, signal 1064652/1135595 (executing program) 2021/03/31 15:17:52 fetching corpus: 35533, signal 1065216/1135595 (executing program) 2021/03/31 15:17:53 fetching corpus: 35583, signal 1065899/1135595 (executing program) 2021/03/31 15:17:53 fetching corpus: 35632, signal 1066415/1135595 (executing program) 2021/03/31 15:17:53 fetching corpus: 35682, signal 1066843/1135595 (executing program) 2021/03/31 15:17:53 fetching corpus: 35732, signal 1067085/1135595 (executing program) 2021/03/31 15:17:53 fetching corpus: 35781, signal 1067363/1135595 (executing program) 2021/03/31 15:17:53 fetching corpus: 35831, signal 1067917/1135595 (executing program) 2021/03/31 15:17:54 fetching corpus: 35881, signal 1068227/1135595 (executing program) 2021/03/31 15:17:54 fetching corpus: 35931, signal 1068525/1135595 (executing program) 2021/03/31 15:17:54 fetching corpus: 35981, signal 1069121/1135595 (executing program) 2021/03/31 15:17:54 fetching corpus: 36031, signal 1069482/1135595 (executing program) 2021/03/31 15:17:54 fetching corpus: 36081, signal 1069708/1135595 (executing program) 2021/03/31 15:17:54 fetching corpus: 36131, signal 1070025/1135598 (executing program) 2021/03/31 15:17:54 fetching corpus: 36180, signal 1070405/1135607 (executing program) 2021/03/31 15:17:54 fetching corpus: 36229, signal 1070703/1135607 (executing program) 2021/03/31 15:17:54 fetching corpus: 36279, signal 1071021/1135607 (executing program) 2021/03/31 15:17:54 fetching corpus: 36329, signal 1071344/1135627 (executing program) 2021/03/31 15:17:55 fetching corpus: 36379, signal 1071738/1135627 (executing program) 2021/03/31 15:17:55 fetching corpus: 36429, signal 1072029/1135631 (executing program) 2021/03/31 15:17:55 fetching corpus: 36479, signal 1072350/1135631 (executing program) 2021/03/31 15:17:55 fetching corpus: 36529, signal 1072641/1135631 (executing program) 2021/03/31 15:17:55 fetching corpus: 36578, signal 1073003/1135631 (executing program) 2021/03/31 15:17:55 fetching corpus: 36627, signal 1073259/1135639 (executing program) 2021/03/31 15:17:55 fetching corpus: 36677, signal 1073574/1135639 (executing program) 2021/03/31 15:17:55 fetching corpus: 36727, signal 1074039/1135639 (executing program) 2021/03/31 15:17:56 fetching corpus: 36777, signal 1074338/1135639 (executing program) 2021/03/31 15:17:56 fetching corpus: 36825, signal 1074693/1135642 (executing program) 2021/03/31 15:17:56 fetching corpus: 36875, signal 1074955/1135642 (executing program) 2021/03/31 15:17:56 fetching corpus: 36925, signal 1075323/1135642 (executing program) 2021/03/31 15:17:56 fetching corpus: 36975, signal 1075684/1135642 (executing program) 2021/03/31 15:17:56 fetching corpus: 37024, signal 1076403/1135642 (executing program) 2021/03/31 15:17:56 fetching corpus: 37074, signal 1077086/1135642 (executing program) 2021/03/31 15:17:56 fetching corpus: 37124, signal 1077436/1135642 (executing program) 2021/03/31 15:17:56 fetching corpus: 37173, signal 1077844/1135642 (executing program) 2021/03/31 15:17:56 fetching corpus: 37220, signal 1078224/1135642 (executing program) 2021/03/31 15:17:57 fetching corpus: 37269, signal 1078572/1135642 (executing program) 2021/03/31 15:17:57 fetching corpus: 37318, signal 1078967/1135642 (executing program) 2021/03/31 15:17:57 fetching corpus: 37368, signal 1079510/1135642 (executing program) 2021/03/31 15:17:57 fetching corpus: 37417, signal 1079693/1135642 (executing program) 2021/03/31 15:17:57 fetching corpus: 37467, signal 1080074/1135642 (executing program) 2021/03/31 15:17:57 fetching corpus: 37517, signal 1080548/1135642 (executing program) 2021/03/31 15:17:57 fetching corpus: 37566, signal 1080757/1135642 (executing program) 2021/03/31 15:17:57 fetching corpus: 37616, signal 1081125/1135642 (executing program) 2021/03/31 15:17:57 fetching corpus: 37666, signal 1081777/1135642 (executing program) 2021/03/31 15:17:58 fetching corpus: 37716, signal 1082109/1135642 (executing program) 2021/03/31 15:17:58 fetching corpus: 37766, signal 1082389/1135681 (executing program) 2021/03/31 15:17:58 fetching corpus: 37816, signal 1082724/1135681 (executing program) 2021/03/31 15:17:59 fetching corpus: 37866, signal 1083077/1135683 (executing program) 2021/03/31 15:17:59 fetching corpus: 37916, signal 1083397/1135683 (executing program) 2021/03/31 15:17:59 fetching corpus: 37966, signal 1083679/1135683 (executing program) 2021/03/31 15:17:59 fetching corpus: 38016, signal 1084097/1135683 (executing program) 2021/03/31 15:17:59 fetching corpus: 38066, signal 1084614/1135683 (executing program) 2021/03/31 15:17:59 fetching corpus: 38116, signal 1085009/1135683 (executing program) 2021/03/31 15:17:59 fetching corpus: 38166, signal 1085452/1135683 (executing program) 2021/03/31 15:17:59 fetching corpus: 38216, signal 1085827/1135683 (executing program) 2021/03/31 15:17:59 fetching corpus: 38266, signal 1086774/1135683 (executing program) 2021/03/31 15:18:00 fetching corpus: 38315, signal 1087048/1135683 (executing program) 2021/03/31 15:18:00 fetching corpus: 38365, signal 1087372/1135697 (executing program) 2021/03/31 15:18:00 fetching corpus: 38415, signal 1087784/1135697 (executing program) 2021/03/31 15:18:00 fetching corpus: 38465, signal 1088028/1135697 (executing program) 2021/03/31 15:18:00 fetching corpus: 38514, signal 1088298/1135697 (executing program) 2021/03/31 15:18:00 fetching corpus: 38564, signal 1088553/1135708 (executing program) 2021/03/31 15:18:00 fetching corpus: 38614, signal 1088835/1135717 (executing program) 2021/03/31 15:18:00 fetching corpus: 38664, signal 1089135/1135717 (executing program) 2021/03/31 15:18:00 fetching corpus: 38713, signal 1089517/1135717 (executing program) 2021/03/31 15:18:01 fetching corpus: 38763, signal 1089885/1135718 (executing program) 2021/03/31 15:18:01 fetching corpus: 38813, signal 1090158/1135718 (executing program) 2021/03/31 15:18:01 fetching corpus: 38863, signal 1090722/1135718 (executing program) 2021/03/31 15:18:01 fetching corpus: 38913, signal 1091097/1135718 (executing program) 2021/03/31 15:18:01 fetching corpus: 38962, signal 1091340/1135718 (executing program) 2021/03/31 15:18:01 fetching corpus: 39011, signal 1091695/1135718 (executing program) 2021/03/31 15:18:02 fetching corpus: 39061, signal 1091926/1135719 (executing program) 2021/03/31 15:18:02 fetching corpus: 39110, signal 1092217/1135719 (executing program) 2021/03/31 15:18:02 fetching corpus: 39160, signal 1092388/1135719 (executing program) 2021/03/31 15:18:02 fetching corpus: 39210, signal 1092716/1135719 (executing program) [ 194.065466][ T3221] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.071994][ T3221] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/31 15:18:02 fetching corpus: 39260, signal 1093311/1135719 (executing program) 2021/03/31 15:18:02 fetching corpus: 39310, signal 1093711/1135719 (executing program) 2021/03/31 15:18:03 fetching corpus: 39360, signal 1094110/1135719 (executing program) 2021/03/31 15:18:03 fetching corpus: 39410, signal 1094800/1135719 (executing program) 2021/03/31 15:18:03 fetching corpus: 39460, signal 1095116/1135719 (executing program) 2021/03/31 15:18:03 fetching corpus: 39510, signal 1095300/1135719 (executing program) 2021/03/31 15:18:03 fetching corpus: 39560, signal 1095624/1135719 (executing program) 2021/03/31 15:18:03 fetching corpus: 39610, signal 1096085/1135719 (executing program) 2021/03/31 15:18:03 fetching corpus: 39660, signal 1096294/1135719 (executing program) 2021/03/31 15:18:03 fetching corpus: 39710, signal 1096711/1135719 (executing program) 2021/03/31 15:18:04 fetching corpus: 39759, signal 1097017/1135719 (executing program) 2021/03/31 15:18:04 fetching corpus: 39809, signal 1097415/1135719 (executing program) 2021/03/31 15:18:04 fetching corpus: 39859, signal 1097910/1135719 (executing program) 2021/03/31 15:18:04 fetching corpus: 39909, signal 1098148/1135719 (executing program) 2021/03/31 15:18:04 fetching corpus: 39959, signal 1098394/1135719 (executing program) 2021/03/31 15:18:04 fetching corpus: 40009, signal 1098818/1135719 (executing program) 2021/03/31 15:18:05 fetching corpus: 40058, signal 1099204/1135719 (executing program) 2021/03/31 15:18:05 fetching corpus: 40108, signal 1099939/1135719 (executing program) 2021/03/31 15:18:05 fetching corpus: 40155, signal 1100384/1135719 (executing program) 2021/03/31 15:18:05 fetching corpus: 40205, signal 1100735/1135719 (executing program) 2021/03/31 15:18:05 fetching corpus: 40255, signal 1101010/1135719 (executing program) 2021/03/31 15:18:05 fetching corpus: 40305, signal 1101279/1135719 (executing program) 2021/03/31 15:18:05 fetching corpus: 40355, signal 1101723/1135719 (executing program) 2021/03/31 15:18:05 fetching corpus: 40405, signal 1102024/1135719 (executing program) 2021/03/31 15:18:05 fetching corpus: 40454, signal 1102455/1135719 (executing program) 2021/03/31 15:18:06 fetching corpus: 40503, signal 1102750/1135719 (executing program) 2021/03/31 15:18:06 fetching corpus: 40553, signal 1103404/1135719 (executing program) 2021/03/31 15:18:06 fetching corpus: 40603, signal 1103770/1135719 (executing program) 2021/03/31 15:18:06 fetching corpus: 40653, signal 1104123/1135719 (executing program) 2021/03/31 15:18:06 fetching corpus: 40703, signal 1104595/1135719 (executing program) 2021/03/31 15:18:06 fetching corpus: 40752, signal 1104880/1135719 (executing program) 2021/03/31 15:18:06 fetching corpus: 40802, signal 1105076/1135719 (executing program) 2021/03/31 15:18:06 fetching corpus: 40852, signal 1105292/1135719 (executing program) 2021/03/31 15:18:07 fetching corpus: 40901, signal 1105711/1135719 (executing program) 2021/03/31 15:18:07 fetching corpus: 40951, signal 1106038/1135719 (executing program) 2021/03/31 15:18:07 fetching corpus: 40999, signal 1106403/1135719 (executing program) 2021/03/31 15:18:07 fetching corpus: 41048, signal 1106656/1135719 (executing program) 2021/03/31 15:18:07 fetching corpus: 41098, signal 1107096/1135719 (executing program) 2021/03/31 15:18:07 fetching corpus: 41148, signal 1107440/1135719 (executing program) 2021/03/31 15:18:07 fetching corpus: 41198, signal 1107899/1135719 (executing program) 2021/03/31 15:18:07 fetching corpus: 41248, signal 1108229/1135719 (executing program) 2021/03/31 15:18:07 fetching corpus: 41298, signal 1108559/1135719 (executing program) 2021/03/31 15:18:07 fetching corpus: 41348, signal 1108851/1135719 (executing program) 2021/03/31 15:18:08 fetching corpus: 41397, signal 1109165/1135720 (executing program) 2021/03/31 15:18:08 fetching corpus: 41447, signal 1109809/1135720 (executing program) 2021/03/31 15:18:08 fetching corpus: 41497, signal 1110622/1135720 (executing program) 2021/03/31 15:18:08 fetching corpus: 41547, signal 1110877/1135720 (executing program) 2021/03/31 15:18:08 fetching corpus: 41597, signal 1111126/1135720 (executing program) 2021/03/31 15:18:08 fetching corpus: 41646, signal 1111468/1135720 (executing program) 2021/03/31 15:18:08 fetching corpus: 41696, signal 1111847/1135720 (executing program) 2021/03/31 15:18:08 fetching corpus: 41746, signal 1112100/1135720 (executing program) 2021/03/31 15:18:08 fetching corpus: 41796, signal 1112369/1135720 (executing program) 2021/03/31 15:18:09 fetching corpus: 41845, signal 1112632/1135720 (executing program) 2021/03/31 15:18:09 fetching corpus: 41895, signal 1113071/1135720 (executing program) 2021/03/31 15:18:09 fetching corpus: 41945, signal 1113340/1135720 (executing program) 2021/03/31 15:18:09 fetching corpus: 41994, signal 1113690/1135720 (executing program) 2021/03/31 15:18:09 fetching corpus: 42044, signal 1114294/1135720 (executing program) 2021/03/31 15:18:09 fetching corpus: 42093, signal 1114663/1135721 (executing program) 2021/03/31 15:18:09 fetching corpus: 42143, signal 1115133/1135721 (executing program) 2021/03/31 15:18:09 fetching corpus: 42193, signal 1115470/1135730 (executing program) 2021/03/31 15:18:09 fetching corpus: 42242, signal 1115768/1135730 (executing program) 2021/03/31 15:18:09 fetching corpus: 42292, signal 1116018/1135730 (executing program) 2021/03/31 15:18:10 fetching corpus: 42342, signal 1116294/1135730 (executing program) 2021/03/31 15:18:10 fetching corpus: 42392, signal 1116752/1135730 (executing program) 2021/03/31 15:18:10 fetching corpus: 42442, signal 1116929/1135730 (executing program) 2021/03/31 15:18:10 fetching corpus: 42492, signal 1117310/1135730 (executing program) 2021/03/31 15:18:10 fetching corpus: 42541, signal 1117684/1135730 (executing program) 2021/03/31 15:18:10 fetching corpus: 42591, signal 1117964/1135730 (executing program) 2021/03/31 15:18:11 fetching corpus: 42641, signal 1118241/1135730 (executing program) 2021/03/31 15:18:11 fetching corpus: 42691, signal 1118460/1135730 (executing program) 2021/03/31 15:18:11 fetching corpus: 42740, signal 1118950/1135730 (executing program) 2021/03/31 15:18:11 fetching corpus: 42789, signal 1119255/1135730 (executing program) 2021/03/31 15:18:11 fetching corpus: 42837, signal 1119439/1135730 (executing program) 2021/03/31 15:18:11 fetching corpus: 42887, signal 1119712/1135730 (executing program) 2021/03/31 15:18:12 fetching corpus: 42935, signal 1120013/1135730 (executing program) 2021/03/31 15:18:12 fetching corpus: 42985, signal 1120452/1135735 (executing program) 2021/03/31 15:18:12 fetching corpus: 43034, signal 1120748/1135735 (executing program) 2021/03/31 15:18:12 fetching corpus: 43084, signal 1121373/1135735 (executing program) 2021/03/31 15:18:12 fetching corpus: 43134, signal 1121657/1135735 (executing program) 2021/03/31 15:18:12 fetching corpus: 43182, signal 1121983/1135735 (executing program) 2021/03/31 15:18:12 fetching corpus: 43232, signal 1122959/1135735 (executing program) 2021/03/31 15:18:12 fetching corpus: 43281, signal 1123247/1135735 (executing program) 2021/03/31 15:18:13 fetching corpus: 43330, signal 1123707/1135735 (executing program) 2021/03/31 15:18:13 fetching corpus: 43380, signal 1123963/1135740 (executing program) 2021/03/31 15:18:13 fetching corpus: 43429, signal 1124282/1135748 (executing program) 2021/03/31 15:18:13 fetching corpus: 43479, signal 1124654/1135749 (executing program) 2021/03/31 15:18:13 fetching corpus: 43528, signal 1124815/1135749 (executing program) 2021/03/31 15:18:13 fetching corpus: 43560, signal 1124945/1135749 (executing program) 2021/03/31 15:18:13 fetching corpus: 43560, signal 1124945/1135749 (executing program) 2021/03/31 15:18:15 starting 6 fuzzer processes 15:18:15 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x5, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x141}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 207.446043][ T37] audit: type=1400 audit(1617203895.998:8): avc: denied { execmem } for pid=8407 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:18:16 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x34, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @mcast2, [], "80ffffff"}}}}}}}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x2a, 0x8, 0x0, 0xff, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x59}, 0x2, 0x970d, 0x0, 0x0, 0x4, 0xffffffff, 0x1}, 0xffffffffffffffff, 0x7, r0, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) 15:18:16 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 15:18:16 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}]}}]}}, 0x0) 15:18:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x3, &(0x7f00000003c0)) [ 208.746966][ T8408] IPVS: ftp: loaded support on port[0] = 21 15:18:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x2e, 0x0, &(0x7f0000000040)="e1865d0d", 0x0, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x40) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) [ 209.091806][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 209.184480][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 209.340619][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 209.526535][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.539371][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.553320][ T8408] device bridge_slave_0 entered promiscuous mode [ 209.596303][ T8414] IPVS: ftp: loaded support on port[0] = 21 [ 209.596895][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.619223][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.638106][ T8408] device bridge_slave_1 entered promiscuous mode [ 209.747461][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.846279][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.893104][ T8426] IPVS: ftp: loaded support on port[0] = 21 [ 209.916013][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 209.937043][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 210.041842][ T8408] team0: Port device team_slave_0 added [ 210.065708][ T8408] team0: Port device team_slave_1 added [ 210.168750][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.180077][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.207802][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.246585][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.254496][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.284130][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.309525][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.316828][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.326115][ T8410] device bridge_slave_0 entered promiscuous mode [ 210.338659][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.345843][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.355992][ T8410] device bridge_slave_1 entered promiscuous mode [ 210.377370][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 210.397650][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.406500][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.415119][ T8412] device bridge_slave_0 entered promiscuous mode [ 210.428377][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.435952][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.445140][ T8412] device bridge_slave_1 entered promiscuous mode [ 210.454002][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.468417][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.526222][ T8408] device hsr_slave_0 entered promiscuous mode [ 210.535388][ T8408] device hsr_slave_1 entered promiscuous mode [ 210.646046][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.669132][ T8575] IPVS: ftp: loaded support on port[0] = 21 [ 210.678264][ T8410] team0: Port device team_slave_0 added [ 210.709679][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.720489][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 210.751558][ T8410] team0: Port device team_slave_1 added [ 210.879153][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.889190][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.917077][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.932120][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.939911][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.967787][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.973830][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 211.009913][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 211.034526][ T8412] team0: Port device team_slave_0 added [ 211.052291][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.059953][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.069428][ T8414] device bridge_slave_0 entered promiscuous mode [ 211.085730][ T8412] team0: Port device team_slave_1 added [ 211.110290][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.119092][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.128687][ T8414] device bridge_slave_1 entered promiscuous mode [ 211.165055][ T8410] device hsr_slave_0 entered promiscuous mode [ 211.179658][ T8410] device hsr_slave_1 entered promiscuous mode [ 211.189000][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.198966][ T8410] Cannot create hsr debugfs directory [ 211.229095][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.256270][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.263268][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.264087][ T3128] Bluetooth: hci2: command 0x0409 tx timeout [ 211.304426][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.342461][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.377486][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.385566][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.412790][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.504752][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 211.565528][ T8414] team0: Port device team_slave_0 added [ 211.588479][ T8412] device hsr_slave_0 entered promiscuous mode [ 211.596184][ T8412] device hsr_slave_1 entered promiscuous mode [ 211.603108][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.611441][ T8412] Cannot create hsr debugfs directory [ 211.634397][ T8414] team0: Port device team_slave_1 added [ 211.675679][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.682866][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.692504][ T8426] device bridge_slave_0 entered promiscuous mode [ 211.712658][ T8408] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 211.732192][ T8575] chnl_net:caif_netlink_parms(): no params data found [ 211.749207][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.756441][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.766415][ T8426] device bridge_slave_1 entered promiscuous mode [ 211.790642][ T8408] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 211.823326][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.830641][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.834069][ T3271] Bluetooth: hci4: command 0x0409 tx timeout [ 211.860037][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.876979][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.884046][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.910756][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.938707][ T8408] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 211.995054][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.013051][ T8408] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 212.042487][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.089906][ T8414] device hsr_slave_0 entered promiscuous mode [ 212.098791][ T8414] device hsr_slave_1 entered promiscuous mode [ 212.106439][ T8414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.115083][ T8414] Cannot create hsr debugfs directory [ 212.207197][ T8426] team0: Port device team_slave_0 added [ 212.218625][ T8426] team0: Port device team_slave_1 added [ 212.272174][ T8575] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.280012][ T8575] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.288815][ T8575] device bridge_slave_0 entered promiscuous mode [ 212.302482][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.310224][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.336580][ T8426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.358146][ T8575] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.365921][ T8575] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.374007][ T8575] device bridge_slave_1 entered promiscuous mode [ 212.381812][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.389600][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.416654][ T8426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.499531][ T8426] device hsr_slave_0 entered promiscuous mode [ 212.507846][ T8426] device hsr_slave_1 entered promiscuous mode [ 212.517057][ T8426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.525104][ T8426] Cannot create hsr debugfs directory [ 212.549278][ T8575] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.553874][ T3271] Bluetooth: hci5: command 0x0409 tx timeout [ 212.590609][ T8575] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.667778][ T8410] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 212.701536][ T8575] team0: Port device team_slave_0 added [ 212.724229][ T8575] team0: Port device team_slave_1 added [ 212.746352][ T8410] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 212.772194][ T8410] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 212.790633][ T3271] Bluetooth: hci0: command 0x041b tx timeout [ 212.815967][ T8410] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 212.872056][ T8575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.883735][ T8575] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.911347][ T8575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.925891][ T8575] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.932873][ T8575] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.961088][ T8575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.020205][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.028233][ T3271] Bluetooth: hci1: command 0x041b tx timeout [ 213.033309][ T8412] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 213.051775][ T8412] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 213.102968][ T8412] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 213.132614][ T8414] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 213.158178][ T8575] device hsr_slave_0 entered promiscuous mode [ 213.167610][ T8575] device hsr_slave_1 entered promiscuous mode [ 213.179576][ T8575] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.189197][ T8575] Cannot create hsr debugfs directory [ 213.207019][ T8412] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 213.231041][ T8414] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 213.248346][ T8414] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 213.292678][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.302831][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.316346][ T8414] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 213.342155][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.349444][ T36] Bluetooth: hci2: command 0x041b tx timeout [ 213.395300][ T8426] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 213.427187][ T8426] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 213.439164][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.449257][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.459097][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.466638][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.476315][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.486820][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.496682][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.503943][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.546696][ T8426] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 213.559566][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.597307][ T3271] Bluetooth: hci3: command 0x041b tx timeout [ 213.606139][ T8426] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 213.616665][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.625668][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.668382][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.683237][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.693516][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.702112][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.726338][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.747547][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.757630][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.766884][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.826000][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.837040][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.847119][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.855929][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.875181][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.894546][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.916032][ T36] Bluetooth: hci4: command 0x041b tx timeout [ 213.930117][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.002999][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.013252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.022132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.032934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.042693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.051959][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.059098][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.068290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.077862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.086734][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.093997][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.101767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.111671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.121202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.130758][ T8575] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 214.151158][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.178432][ T8575] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 214.189166][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.205933][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.216064][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.226739][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.237198][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.245668][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.253989][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.261656][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.270630][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.294595][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.305658][ T8575] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 214.326041][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.335343][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.345954][ T3271] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.353028][ T3271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.362595][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.375166][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.397116][ T8575] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 214.418139][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.429581][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.440467][ T3128] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.447883][ T3128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.456640][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.467041][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.476257][ T3128] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.483763][ T3128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.491688][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.501802][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.512002][ T3128] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.520247][ T3128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.528736][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.538041][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.547605][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.560923][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.569974][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.590203][ T8410] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.631300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.634223][ T9625] Bluetooth: hci5: command 0x041b tx timeout [ 214.641778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.657311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.687787][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.700791][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.714579][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.728233][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.737224][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.747762][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.780846][ T8412] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.792146][ T8412] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.813754][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.821592][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.832514][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.842558][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.852155][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.861315][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.871388][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.880821][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.890127][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.899187][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.910429][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.919893][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.928590][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.938269][ T9625] Bluetooth: hci0: command 0x040f tx timeout [ 214.965068][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.004951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.013054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.022626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.033214][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.042960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.052400][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.061343][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.070641][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.079776][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.086929][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.094937][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.102404][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.110870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.113587][ T9664] Bluetooth: hci1: command 0x040f tx timeout [ 215.120405][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.134415][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.141845][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.151827][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.173323][ T8408] device veth0_vlan entered promiscuous mode [ 215.191228][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.199753][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.209971][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.219450][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.228511][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.238719][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.271216][ T8408] device veth1_vlan entered promiscuous mode [ 215.318254][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.326192][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.335719][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.345875][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.355140][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.362637][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.371268][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.379735][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.418958][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.430173][ T9646] Bluetooth: hci2: command 0x040f tx timeout [ 215.450069][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.459532][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.469747][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.479090][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.488882][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.498666][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.509251][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.524614][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.532757][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.542407][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.551834][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.561411][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.581445][ T8575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.634318][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.643186][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.654702][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.662986][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.677620][ T8408] device veth0_macvtap entered promiscuous mode [ 215.680406][ T9646] Bluetooth: hci3: command 0x040f tx timeout [ 215.700977][ T8408] device veth1_macvtap entered promiscuous mode [ 215.779836][ T8410] device veth0_vlan entered promiscuous mode [ 215.799300][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.808073][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.832398][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.841717][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.850797][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.859700][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.873688][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.882646][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.910420][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.925551][ T8575] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.941199][ T8410] device veth1_vlan entered promiscuous mode [ 215.955427][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.965300][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.975850][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.985963][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.994550][ T36] Bluetooth: hci4: command 0x040f tx timeout [ 215.995587][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.047370][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.055513][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.068629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.077884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.086039][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.095912][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.104963][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.112489][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.120957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.130060][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.139219][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.148963][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.158365][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.167455][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.176176][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.216632][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.231585][ T8408] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.249569][ T8408] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.259763][ T8408] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.269365][ T8408] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.284772][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.304686][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.315485][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.323870][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.332588][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.342566][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.351685][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.360760][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.372634][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.383949][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.402612][ T8410] device veth0_macvtap entered promiscuous mode [ 216.414376][ T8414] device veth0_vlan entered promiscuous mode [ 216.434492][ T8412] device veth0_vlan entered promiscuous mode [ 216.453580][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.462506][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.476034][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.485086][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.494591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.504299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.512912][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.522257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.532767][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.541374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.561890][ T8414] device veth1_vlan entered promiscuous mode [ 216.612219][ T8410] device veth1_macvtap entered promiscuous mode [ 216.620354][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.641830][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.651749][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.665643][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.681059][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.707904][ T9646] Bluetooth: hci5: command 0x040f tx timeout [ 216.730713][ T8412] device veth1_vlan entered promiscuous mode [ 216.794212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.801967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.812362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.821627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.833765][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.845106][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.858906][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.903822][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.921174][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.944892][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.959046][ T8575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.979072][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.007959][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.044497][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.067058][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.088333][ T9720] Bluetooth: hci0: command 0x0419 tx timeout [ 217.093403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.107403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.148867][ T8410] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.158376][ T8410] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.174906][ T8410] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.188744][ T8410] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.193255][ T9720] Bluetooth: hci1: command 0x0419 tx timeout [ 217.213742][ T8414] device veth0_macvtap entered promiscuous mode [ 217.229968][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.267621][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.279721][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.297879][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.321410][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.337866][ T8414] device veth1_macvtap entered promiscuous mode [ 217.383968][ T8426] device veth0_vlan entered promiscuous mode [ 217.390963][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.400074][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.408924][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.418650][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.430806][ T8412] device veth0_macvtap entered promiscuous mode [ 217.452995][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.467842][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.477034][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.495060][ T8426] device veth1_vlan entered promiscuous mode [ 217.508156][ T36] Bluetooth: hci2: command 0x0419 tx timeout [ 217.557613][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.568838][ T249] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.593442][ T249] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.602246][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.617560][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.628824][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.640783][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.650828][ T8412] device veth1_macvtap entered promiscuous mode [ 217.685901][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.699557][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.708156][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.717122][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.725655][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.736018][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.746403][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.753873][ T9646] Bluetooth: hci3: command 0x0419 tx timeout [ 217.755634][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.771532][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.782861][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.796100][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.807142][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.818792][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.846935][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.858006][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.872099][ T8414] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.882494][ T8414] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.892602][ T8414] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.905700][ T8414] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 15:18:26 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) splice(r2, &(0x7f00000001c0)=0x4, 0xffffffffffffffff, &(0x7f0000000200)=0x101, 0x1f, 0xc) write(r1, &(0x7f0000000340)="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", 0x7fc3ad37) r3 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0x60002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x500, 0x2e0) epoll_pwait(r3, &(0x7f0000000140)=[{}], 0x1, 0xff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000180)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r1, &(0x7f00000002c0)=0xdc55, r2, &(0x7f0000000300)=0x400002, 0xfffffffffffffffa, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000500)={{{@in=@dev, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) [ 217.942584][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.015136][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.030201][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.050991][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.062069][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.074563][ T9720] Bluetooth: hci4: command 0x0419 tx timeout [ 218.095077][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.101363][ T37] audit: type=1400 audit(1617203906.649:9): avc: denied { block_suspend } for pid=9769 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 218.118235][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.142752][ T249] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.147645][ T8575] device veth0_vlan entered promiscuous mode [ 218.155911][ T249] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.174156][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.184597][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.196369][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.209626][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.220773][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.231529][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.247018][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.276169][ T8426] device veth0_macvtap entered promiscuous mode [ 218.306026][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.346376][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.357961][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.370063][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.382350][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.397852][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.409940][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.440141][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.449229][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.459560][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.469260][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.478784][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.498610][ T8426] device veth1_macvtap entered promiscuous mode [ 218.518162][ T8575] device veth1_vlan entered promiscuous mode [ 218.531739][ T8412] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.541448][ T8412] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.551459][ T8412] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.560302][ T8412] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.634082][ T142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.648563][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.651509][ T142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.661747][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.682280][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.692964][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.703732][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.726208][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.737818][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.749647][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.762161][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.779428][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.788079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.793396][ T9625] Bluetooth: hci5: command 0x0419 tx timeout [ 218.798542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.811895][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.821016][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.830725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.858890][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.883663][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.894776][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:18:27 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000ea107340936901b0293d0000000109021b000104000000090400000103000000090587c3"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 218.912379][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.938280][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.973127][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.982994][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.022850][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.045524][ C1] hrtimer: interrupt took 71486 ns 15:18:27 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x34, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @mcast2, [], "80ffffff"}}}}}}}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x2a, 0x8, 0x0, 0xff, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x59}, 0x2, 0x970d, 0x0, 0x0, 0x4, 0xffffffff, 0x1}, 0xffffffffffffffff, 0x7, r0, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) [ 219.080023][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_1 15:18:27 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x34, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @mcast2, [], "80ffffff"}}}}}}}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x2a, 0x8, 0x0, 0xff, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x59}, 0x2, 0x970d, 0x0, 0x0, 0x4, 0xffffffff, 0x1}, 0xffffffffffffffff, 0x7, r0, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) [ 219.171414][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.199446][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.236624][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.256633][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.303489][ T3128] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 219.304148][ T8575] device veth0_macvtap entered promiscuous mode [ 219.342791][ T8426] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 15:18:27 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x34, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @mcast2, [], "80ffffff"}}}}}}}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x2a, 0x8, 0x0, 0xff, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x59}, 0x2, 0x970d, 0x0, 0x0, 0x4, 0xffffffff, 0x1}, 0xffffffffffffffff, 0x7, r0, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) [ 219.354981][ T8426] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.393127][ T8426] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.402035][ T8426] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 15:18:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003cc0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae0a, &(0x7f0000000000)=ANY=[@ANYRESDEC]) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae88, &(0x7f0000000040)=""/108) [ 219.508279][ T8575] device veth1_macvtap entered promiscuous mode [ 219.587354][ T193] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.622607][ T193] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:18:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x12, 0x22, 0x8, 0x3336}, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) [ 219.703406][ T3128] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 219.716056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.739893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.753139][ T3128] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 219.783972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.795028][ T8347] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.795298][ T249] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.818035][ T8575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.830666][ T3128] usb 1-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 219.844827][ T8575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.856517][ T8347] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.876232][ T249] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.880759][ T3128] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:18:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x204, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) [ 219.894283][ T8575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.948838][ T3128] yealink 1-1:4.0: invalid payload size 0, expected 16 [ 219.958117][ T8575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.978660][ T8575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.978805][ T3128] input: Yealink usb-p1k as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:4.0/input/input5 [ 219.993595][ T8575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.018428][ T8575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.097728][ T8575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.131788][ T8575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.153326][ T8575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.186697][ T8575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.226429][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.253093][ C0] yealink 1-1:4.0: urb_ctl_callback - urb status -71 [ 220.259390][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.266076][ T3128] usb 1-1: USB disconnect, device number 2 [ 220.273786][ C0] yealink 1-1:4.0: urb_ctl_callback - urb status -71 [ 220.273850][ C0] yealink 1-1:4.0: urb_ctl_callback - usb_submit_urb failed -19 [ 220.277346][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.325488][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.349411][ T8575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.383045][ T8575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.397724][ T8575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.409045][ T8575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.426124][ T8575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.446027][ T8575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.459599][ T8575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.472388][ T8575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.483744][ T8575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.503105][ T8575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.528998][ T8575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.555707][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.582914][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.600618][ T8575] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.609815][ T193] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.635671][ T193] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.644232][ T8575] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.667514][ T8575] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.692299][ T8575] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.790592][ T9664] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 220.861162][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.963367][ T3128] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 221.015345][ T193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.046169][ T193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.074105][ T8347] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.093463][ T9664] usb 4-1: Using ep0 maxpacket: 16 [ 221.098524][ T8347] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.117932][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.188235][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.214860][ T8347] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.225072][ T9664] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 221.250003][ T8347] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.301852][ T9530] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.330321][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.346927][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.353844][ T3128] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 221.368602][ T9928] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 221.379819][ T3128] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 221.383819][ T9928] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 221.413593][ T9664] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 221.430232][ T9664] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.431637][ T3128] usb 1-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 221.439934][ T9664] usb 4-1: Product: syz [ 221.452318][ T9664] usb 4-1: Manufacturer: syz [ 221.457469][ T9664] usb 4-1: SerialNumber: syz [ 221.485068][ T9880] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 221.489008][ T3128] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.505882][ T9664] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 221.524336][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.555693][ T3128] yealink 1-1:4.0: invalid payload size 0, expected 16 [ 221.566003][ T3128] input: Yealink usb-p1k as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:4.0/input/input6 [ 221.605431][ T9932] XFS (loop4): Invalid superblock magic number 15:18:30 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) [ 221.738146][ T9646] usb 4-1: USB disconnect, device number 2 [ 221.979028][ T9974] XFS (loop4): Invalid superblock magic number [ 222.563303][ T9878] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 222.853055][ T9878] usb 4-1: Using ep0 maxpacket: 16 [ 223.011303][ T9878] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 223.071174][ T3128] usb 1-1: USB disconnect, device number 3 [ 223.082985][ C0] yealink 1-1:4.0: urb_ctl_callback - urb status -71 [ 223.089806][ C0] yealink 1-1:4.0: urb_ctl_callback - usb_submit_urb failed -19 [ 223.231739][ T9878] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.273453][ T9878] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.281511][ T9878] usb 4-1: Product: syz [ 223.313426][ T9878] usb 4-1: Manufacturer: syz [ 223.318095][ T9878] usb 4-1: SerialNumber: syz [ 223.364133][ T9880] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 223.385100][ T9878] cdc_ether: probe of 4-1:1.0 failed with error -22 15:18:32 executing program 3: syz_usb_connect$uac1(0x0, 0xa8, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x96, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}, @processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "57f1"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "728c20"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "3e43b28d5521661e24"}, @as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x7, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 15:18:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x204, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) [ 223.442648][ T9878] usb 4-1: USB disconnect, device number 3 15:18:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000240)=""/103, &(0x7f00000002c0)=0x67) 15:18:32 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) [ 223.843199][ T3128] usb 1-1: new high-speed USB device number 4 using dummy_hcd 15:18:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)="57c61970479e842d419bc0ae26857471457b6903642e80ae93eac1d38f89e1e07c425ba5bb6386b1f56f04d5247d297bc2b6d17bf771bc7f9ce64f32d96a858bea38408ccd78cd3d3f006bf6156c3ff83dda3dca1f5a4cdfa0f331e673cc937c5e484599f1a05962032c01bce9c1cbfd9d5f62ea80d9bd4166857cc6fffe") 15:18:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x3, &(0x7f00000003c0)) 15:18:32 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 15:18:32 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000ea107340936901b0293d0000000109021b000104000000090400000103000000090587c3"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 15:18:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x204, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) [ 224.042888][ T9878] usb 4-1: new high-speed USB device number 4 using dummy_hcd 15:18:32 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_mtu}) timer_create(0x9, &(0x7f0000533fa0)={0x0, 0x21}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000100)) [ 224.283463][ T3128] usb 1-1: device not accepting address 4, error -71 [ 224.296304][ T9878] usb 4-1: Using ep0 maxpacket: 32 15:18:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x204, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) [ 224.357148][T10053] XFS (loop4): Invalid superblock magic number 15:18:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(&(0x7f0000000100), 0x8, 0x0, 0x0, 0x0, 0x0) [ 224.423183][ T9878] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 224.433268][ T9878] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 224.487863][ T9878] usb 4-1: config 1 has no interface number 1 [ 224.510138][ T9878] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 224.673063][ T3128] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 224.753296][ T9878] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 224.769876][ T9878] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.784260][ T9878] usb 4-1: Product: syz [ 224.788922][ T9878] usb 4-1: Manufacturer: syz [ 224.803898][ T9878] usb 4-1: SerialNumber: syz [ 225.043098][ T3128] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 225.068834][ T3128] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 225.142989][ T3128] usb 1-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 225.143143][ T9878] usb 4-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 225.152089][ T3128] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.224997][ T3128] yealink 1-1:4.0: invalid payload size 0, expected 16 [ 225.264404][ T3128] input: Yealink usb-p1k as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:4.0/input/input7 [ 225.326245][ T9878] usb 4-1: USB disconnect, device number 4 [ 225.542823][ C0] yealink 1-1:4.0: urb_ctl_callback - urb status -71 [ 225.550904][ T3128] usb 1-1: USB disconnect, device number 5 [ 225.562813][ C0] yealink 1-1:4.0: urb_ctl_callback - urb status -71 [ 225.569579][ C0] yealink 1-1:4.0: urb_ctl_callback - usb_submit_urb failed -19 [ 225.983045][ T9878] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 226.071028][ T3128] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 226.252833][ T9878] usb 4-1: Using ep0 maxpacket: 32 [ 226.393120][ T9878] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 226.402115][ T9878] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 226.415862][ T9878] usb 4-1: config 1 has no interface number 1 [ 226.423401][ T9878] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 226.433199][ T3128] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 226.447353][ T3128] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 226.457860][ T3128] usb 1-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 226.468489][ T3128] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.516360][ T3128] yealink 1-1:4.0: invalid payload size 0, expected 16 [ 226.527001][ T3128] input: Yealink usb-p1k as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:4.0/input/input8 15:18:35 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1}, "00008171a669fb0d"}}}}}, 0x0) 15:18:35 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0xfd72) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x700}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48044}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) 15:18:35 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000000c0)=""/71, 0x47}}, 0x120) 15:18:35 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000840)={{}, 0xfe}) 15:18:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x3, &(0x7f00000003c0)) [ 226.668280][T10144] team0: Device vlan2 is already an upper device of the team interface [ 226.691753][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.700103][ T9878] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 226.726938][T10151] QAT: Stopping all acceleration devices. [ 226.735457][ T9878] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.749854][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.758911][ T9878] usb 4-1: Product: syz [ 226.763769][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.772203][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.785448][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.793325][ T9878] usb 4-1: can't set config #1, error -71 [ 226.802028][ T9878] usb 4-1: USB disconnect, device number 5 [ 226.808936][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.825283][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.833117][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.840818][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.848957][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.856795][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.866429][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:18:35 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000840)={{}, 0xfe}) 15:18:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[], 0xfef4) recvmmsg(r2, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000900)=""/204, 0xcc}], 0x1}}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) read$alg(r2, &(0x7f00000003c0)=""/44, 0x2c) [ 226.874342][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.882032][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.889889][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.897663][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.905437][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.914303][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.922068][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.930351][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.945071][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.952665][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.960526][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.968493][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.980819][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.998273][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.007236][T10173] QAT: Stopping all acceleration devices. [ 227.024212][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.055276][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.064211][T10175] syz-executor.3 sent an empty control message without MSG_MORE. [ 227.104233][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.132924][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.177368][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.209999][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.239191][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.256139][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.273292][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.290003][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.306849][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.323178][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.346166][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.379932][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.392996][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.414303][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.431560][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.448497][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.465135][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.481194][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.500164][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.515884][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.557514][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.590947][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.606603][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.638567][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.661985][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.679079][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.694637][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.711246][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.728413][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.745325][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.762578][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.779775][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.796780][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.812759][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.830763][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.847741][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.864658][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.881350][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.892983][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.912181][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.929355][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.948024][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.964866][ T9664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.003115][ T9664] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 228.062463][T10149] XFS (loop4): Invalid superblock magic number [ 228.075668][ T3128] usb 1-1: USB disconnect, device number 6 [ 228.092706][ C0] yealink 1-1:4.0: urb_ctl_callback - urb status -71 [ 228.099892][ C0] yealink 1-1:4.0: urb_ctl_callback - usb_submit_urb failed -19 [ 228.258466][T10181] team0: Device vlan2 is already an upper device of the team interface 15:18:37 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000ea107340936901b0293d0000000109021b000104000000090400000103000000090587c3"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 15:18:37 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000840)={{}, 0xfe}) 15:18:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @local}}}, 0x90) 15:18:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00', r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x38, r2, 0x2b9, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2000}]}]}]}, 0x38}}, 0x0) 15:18:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x3, &(0x7f00000003c0)) 15:18:37 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0xfd72) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x700}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48044}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 228.685738][T10230] QAT: Stopping all acceleration devices. [ 228.707934][T10231] team0: Device vlan2 is already an upper device of the team interface 15:18:37 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000840)={{}, 0xfe}) 15:18:37 executing program 3: r0 = fork() wait4(0x0, 0x0, 0x20000000, 0x0) rt_sigqueueinfo(r0, 0xf, &(0x7f0000000080)={0x0, 0x0, 0xfffffff8}) 15:18:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_NAME(0x25, &(0x7f0000001940)) [ 228.838306][T10232] XFS (loop4): Invalid superblock magic number [ 228.910781][T10259] QAT: Stopping all acceleration devices. 15:18:37 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0xfd72) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x700}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48044}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 229.022926][ T9904] usb 1-1: new high-speed USB device number 7 using dummy_hcd 15:18:37 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000001740)=[{&(0x7f0000000140)=""/99, 0x63}], 0x1, 0x0, 0x0) 15:18:37 executing program 3: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) [ 229.166062][T10274] team0: Device vlan2 is already an upper device of the team interface [ 229.383055][ T9904] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 229.409045][ T9904] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 229.421776][ T9904] usb 1-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 229.431891][ T9904] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.484875][ T9904] yealink 1-1:4.0: invalid payload size 0, expected 16 [ 229.500746][ T9904] input: Yealink usb-p1k as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:4.0/input/input9 [ 229.796121][ T9904] usb 1-1: USB disconnect, device number 7 [ 229.812607][ C0] yealink 1-1:4.0: urb_ctl_callback - urb status -2 [ 230.282789][ T9904] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 230.642709][ T9904] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 230.654430][ T9904] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 230.666475][ T9904] usb 1-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 230.676545][ T9904] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.725952][ T9904] yealink 1-1:4.0: invalid payload size 0, expected 16 [ 230.742092][ T9904] input: Yealink usb-p1k as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:4.0/input/input10 [ 232.247275][ T9904] usb 1-1: USB disconnect, device number 8 [ 232.272524][ C0] yealink 1-1:4.0: urb_ctl_callback - urb status -2 15:18:41 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000ea107340936901b0293d0000000109021b000104000000090400000103000000090587c3"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 15:18:41 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000080)=0x3f, 0xe665) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000002240)=[{0x0}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/4096, 0x1000}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80085, 0x0) writev(r1, &(0x7f00000023c0), 0x10000000000003ff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) poll(0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x8, 'ip6gre0\x00', {'veth1_vlan\x00'}, 0xfff7}) 15:18:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x6, 0x1, 0x5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000700e3ff0b000100666c6f7765720000040002"], 0x34}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:18:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080), 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 15:18:41 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0xfd72) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x700}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48044}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) 15:18:41 executing program 3: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r2 = socket(0x10, 0x803, 0x0) shutdown(r1, 0x1) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in=@private, @in6}}, {{@in6=@mcast2}, 0x0, @in6=@private1}}, &(0x7f0000000100)=0x136) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r4, 0x1) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000009, 0x10, r2, 0xa4699000) sendmmsg$inet(r1, &(0x7f0000003f00), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006700)=[{{&(0x7f0000000040)=@qipcrtr, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/38, 0x26}, {&(0x7f0000000140)=""/50, 0x32}, {&(0x7f0000000340)=""/78, 0x4e}, {&(0x7f0000001480)=""/164, 0xa4}, {&(0x7f0000001540)=""/170, 0xaa}, {&(0x7f0000001600)=""/173, 0xad}], 0x7}, 0x5}, {{&(0x7f0000001740)=@sco, 0x80, &(0x7f0000001a80)=[{&(0x7f00000017c0)=""/82, 0x52}, {&(0x7f00000003c0)=""/47, 0x2f}, {&(0x7f0000001840)=""/208, 0xd0}, {&(0x7f0000001940)=""/39, 0x27}, {0x0}], 0x5}, 0x1}, {{&(0x7f0000001b00)=@tipc, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001b80)}, {&(0x7f0000001bc0)=""/139, 0x8b}, {&(0x7f0000001c80)=""/7, 0x7}, {&(0x7f0000001cc0)=""/76, 0x4c}, {&(0x7f0000001d40)=""/195, 0xc3}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/36, 0x24}, {&(0x7f0000002e80)=""/241, 0xf1}], 0x8, &(0x7f0000003000)=""/253, 0xfd}, 0x4}, {{&(0x7f0000003100)=@qipcrtr, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003180)=""/214, 0xd6}, {&(0x7f0000003280)=""/69, 0x45}, {0x0}, {&(0x7f0000003340)=""/233, 0xe9}, {0xfffffffffffffffd}, {&(0x7f0000003440)=""/89, 0x59}, {&(0x7f00000034c0)=""/45, 0x2d}, {&(0x7f0000003500)=""/175, 0xaf}], 0x8}, 0x81}, {{&(0x7f0000003640)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f00000048c0)=[{0x0}, {&(0x7f0000003700)=""/2, 0x2}, {&(0x7f0000004740)=""/13, 0xd}, {&(0x7f0000004780)=""/45, 0x2d}, {&(0x7f00000047c0)=""/121, 0x79}], 0x5, &(0x7f0000004940)=""/98, 0x62}, 0x4}, {{&(0x7f00000049c0)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000004bc0)=""/222, 0xde}, 0x7}, {{&(0x7f0000004cc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000005280)=[{&(0x7f0000004d40)=""/187, 0xbb}, {&(0x7f0000004e00)=""/114, 0x72}, {&(0x7f0000004e80)=""/20, 0x14}, {&(0x7f0000004ec0)=""/236, 0xec}, {&(0x7f0000004fc0)=""/203, 0xcb}, {&(0x7f00000050c0)=""/103, 0x67}, {0x0}, {&(0x7f0000005200)=""/9, 0x9}, {&(0x7f0000005240)=""/47, 0x2f}], 0x9, &(0x7f0000005340)=""/171, 0xab}, 0x6}, {{0x0, 0x0, &(0x7f0000005580)=[{&(0x7f0000005400)=""/145, 0x91}, {&(0x7f00000054c0)=""/169, 0xa9}], 0x2}, 0x4}, {{&(0x7f00000055c0)=@generic, 0x80, &(0x7f00000066c0)=[{&(0x7f0000005640)=""/4096, 0x1000}, {&(0x7f0000006640)=""/73, 0x49}], 0x2}, 0x5}], 0x9, 0x2040, &(0x7f0000006940)={0x0, 0x989680}) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) [ 232.893338][T10336] team0: Device vlan2 is already an upper device of the team interface 15:18:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x6, 0x1, 0x5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000700e3ff0b000100666c6f7765720000040002"], 0x34}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:18:41 executing program 4: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000480)="d9", 0x1, 0x0, &(0x7f0000000580)={0x2, 0x0, @private=0xa010100}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7c}}], 0x30}], 0x1, 0x0) [ 233.223234][ T9904] usb 1-1: new high-speed USB device number 9 using dummy_hcd 15:18:41 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000080)=0x3f, 0xe665) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000002240)=[{0x0}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/4096, 0x1000}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80085, 0x0) writev(r1, &(0x7f00000023c0), 0x10000000000003ff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) poll(0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x8, 'ip6gre0\x00', {'veth1_vlan\x00'}, 0xfff7}) 15:18:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='6', 0x1) r1 = accept(r0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:18:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x6, 0x1, 0x5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000700e3ff0b000100666c6f7765720000040002"], 0x34}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 233.614469][ T9904] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 233.675152][ T9904] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 15:18:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) socket$inet6_sctp(0xa, 0x0, 0x84) setgroups(0x0, 0x0) [ 233.716381][ T9904] usb 1-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 233.763785][ T9904] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.864838][ T9904] yealink 1-1:4.0: invalid payload size 0, expected 16 [ 233.889921][ T9904] input: Yealink usb-p1k as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:4.0/input/input11 [ 234.177969][ T9904] usb 1-1: USB disconnect, device number 9 [ 234.202390][ C0] yealink 1-1:4.0: urb_ctl_callback - urb status -2 [ 234.807606][ T8347] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.855188][ T9904] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 235.278666][ T9904] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 235.293913][ T8347] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.301861][ T9904] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 235.350956][ T9904] usb 1-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 235.379759][ T9904] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.444476][ T9904] yealink 1-1:4.0: invalid payload size 0, expected 16 [ 235.462979][ T9904] input: Yealink usb-p1k as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:4.0/input/input12 [ 235.687554][ T8347] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.988844][ T8347] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.002444][ C0] yealink 1-1:4.0: urb_ctl_callback - urb status -71 [ 237.022587][ C0] yealink 1-1:4.0: urb_ctl_callback - urb status -71 [ 237.052485][ C0] yealink 1-1:4.0: urb_ctl_callback - urb status -71 [ 237.072653][ C0] yealink 1-1:4.0: urb_ctl_callback - urb status -71 [ 237.102026][ T9646] usb 1-1: USB disconnect, device number 10 [ 237.102629][ C0] yealink 1-1:4.0: urb_ctl_callback - urb status -71 [ 237.115140][ C0] yealink 1-1:4.0: urb_ctl_callback - usb_submit_urb failed -19 15:18:47 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8}, @IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 15:18:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x6, 0x1, 0x5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000700e3ff0b000100666c6f7765720000040002"], 0x34}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:18:47 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000080)=0x3f, 0xe665) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000002240)=[{0x0}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/4096, 0x1000}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80085, 0x0) writev(r1, &(0x7f00000023c0), 0x10000000000003ff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) poll(0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x8, 'ip6gre0\x00', {'veth1_vlan\x00'}, 0xfff7}) 15:18:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x22, 0x2, 0x10000000000002) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:18:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x0, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000640)=""/34, 0x22}, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000840), 0x0) [ 239.343733][T10469] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 239.427932][T10472] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 239.449949][T10472] netlink: 'syz-executor.4': attribute type 18 has an invalid length. [ 239.461015][T10472] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 240.860579][ T8347] device hsr_slave_0 left promiscuous mode [ 240.878499][ T8347] device hsr_slave_1 left promiscuous mode [ 240.887983][ T8347] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 240.895937][ T8347] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 240.909407][ T8347] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 240.917111][ T8347] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 240.926561][ T8347] device bridge_slave_1 left promiscuous mode [ 240.934697][ T8347] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.951287][ T8347] device bridge_slave_0 left promiscuous mode [ 240.960324][ T8347] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.984198][ T8347] device veth1_macvtap left promiscuous mode [ 240.990999][ T8347] device veth0_macvtap left promiscuous mode [ 240.997939][ T8347] device veth1_vlan left promiscuous mode [ 241.005692][ T8347] device veth0_vlan left promiscuous mode [ 243.182149][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 245.263339][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 245.599257][ T8347] team0 (unregistering): Port device team_slave_1 removed [ 245.615354][ T8347] team0 (unregistering): Port device team_slave_0 removed [ 245.632955][ T8347] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 245.650420][ T8347] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 245.720836][ T8347] bond0 (unregistering): Released all slaves [ 245.794759][T10490] IPVS: ftp: loaded support on port[0] = 21 [ 245.943895][T10490] chnl_net:caif_netlink_parms(): no params data found [ 246.018340][T10490] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.027325][T10490] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.037033][T10490] device bridge_slave_0 entered promiscuous mode [ 246.048205][T10490] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.068755][T10490] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.077887][T10490] device bridge_slave_1 entered promiscuous mode [ 246.104897][T10490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.118462][T10490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.147415][T10490] team0: Port device team_slave_0 added [ 246.155600][T10490] team0: Port device team_slave_1 added [ 246.198930][T10490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.216795][T10490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.256194][T10490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.274772][T10490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.284615][T10490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.321298][T10490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.404810][T10490] device hsr_slave_0 entered promiscuous mode [ 246.432480][T10490] device hsr_slave_1 entered promiscuous mode [ 246.447259][T10490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.465554][T10490] Cannot create hsr debugfs directory [ 246.685405][T10490] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.692910][T10490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.701157][T10490] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.708530][T10490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.804510][T10490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.845727][ T9904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.864724][ T9904] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.884033][ T9904] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.911102][T10490] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.938209][ T9904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.957636][ T9904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.970518][ T9904] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.977709][ T9904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.006759][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.016782][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.026274][ T9714] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.033443][ T9714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.044081][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.053256][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.074299][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.086415][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.097024][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.109006][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.131404][T10490] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 247.145643][T10490] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.160453][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.172593][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.188200][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.197510][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.208060][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.234814][ T9904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.253102][ T9904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.260691][ T9904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.277854][T10490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.341968][ T9904] Bluetooth: hci3: command 0x040f tx timeout [ 247.431450][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.442791][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.469431][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.479056][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.492376][T10490] device veth0_vlan entered promiscuous mode [ 247.503443][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.511507][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.527731][T10490] device veth1_vlan entered promiscuous mode [ 247.569190][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.579562][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.588385][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.598507][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.612267][T10490] device veth0_macvtap entered promiscuous mode [ 247.627536][T10490] device veth1_macvtap entered promiscuous mode [ 247.656958][T10490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.669350][T10490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.681174][T10490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.693349][T10490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.703682][T10490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.715826][T10490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.731251][T10490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.743303][T10490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.756449][T10490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.771882][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.780447][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.799414][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.818294][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.838597][T10490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.852375][T10490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.865871][T10490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.877390][T10490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.888733][T10490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.901470][T10490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.912735][T10490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.924335][T10490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.935571][T10490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.947968][T10490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.960421][T10490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.969465][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.982701][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.140955][ T193] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.194764][ T193] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.247118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 248.264361][ T249] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.278016][ T249] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.302819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:18:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = dup2(r0, r0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000000)={0x4c, 0x12, 0x701, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xffffffff}}, 0x4c}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) 15:18:57 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x6, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f00000004c0)={0xffffffff, 0x1, 0x8}, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}, {}]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) perf_event_open(0x0, r2, 0xa, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x200ffff, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{r1}, 0x3, 0x54fc, 0x1}) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000600)={0x0, {}, 0x0, {}, 0x0, 0x2, 0xe, 0x0, "641f738624679713ddee573f4b3e937f520d11dea6b6892979b70eb1f3e79c3856d788e3188ac0e792a061aee7ef6fc3a31cebc504d6d790e331ce9bb00f50a1", "18a4fa05cd8e41a6cd843acc762cf3fd6b38a179b93e896f6f2c0405ffb2b018", [0x0, 0x101]}) fcntl$getown(r1, 0x9) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:18:57 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000080)=0x3f, 0xe665) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000002240)=[{0x0}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/4096, 0x1000}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80085, 0x0) writev(r1, &(0x7f00000023c0), 0x10000000000003ff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) poll(0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x8, 'ip6gre0\x00', {'veth1_vlan\x00'}, 0xfff7}) 15:18:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x0, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000640)=""/34, 0x22}, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000840), 0x0) 15:18:57 executing program 3: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r2 = socket(0x10, 0x803, 0x0) shutdown(r1, 0x1) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in=@private, @in6}}, {{@in6=@mcast2}, 0x0, @in6=@private1}}, &(0x7f0000000100)=0x136) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r4, 0x1) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000009, 0x10, r2, 0xa4699000) sendmmsg$inet(r1, &(0x7f0000003f00), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006700)=[{{&(0x7f0000000040)=@qipcrtr, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/38, 0x26}, {&(0x7f0000000140)=""/50, 0x32}, {&(0x7f0000000340)=""/78, 0x4e}, {&(0x7f0000001480)=""/164, 0xa4}, {&(0x7f0000001540)=""/170, 0xaa}, {&(0x7f0000001600)=""/173, 0xad}], 0x7}, 0x5}, {{&(0x7f0000001740)=@sco, 0x80, &(0x7f0000001a80)=[{&(0x7f00000017c0)=""/82, 0x52}, {&(0x7f00000003c0)=""/47, 0x2f}, {&(0x7f0000001840)=""/208, 0xd0}, {&(0x7f0000001940)=""/39, 0x27}, {0x0}], 0x5}, 0x1}, {{&(0x7f0000001b00)=@tipc, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001b80)}, {&(0x7f0000001bc0)=""/139, 0x8b}, {&(0x7f0000001c80)=""/7, 0x7}, {&(0x7f0000001cc0)=""/76, 0x4c}, {&(0x7f0000001d40)=""/195, 0xc3}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/36, 0x24}, {&(0x7f0000002e80)=""/241, 0xf1}], 0x8, &(0x7f0000003000)=""/253, 0xfd}, 0x4}, {{&(0x7f0000003100)=@qipcrtr, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003180)=""/214, 0xd6}, {&(0x7f0000003280)=""/69, 0x45}, {0x0}, {&(0x7f0000003340)=""/233, 0xe9}, {0xfffffffffffffffd}, {&(0x7f0000003440)=""/89, 0x59}, {&(0x7f00000034c0)=""/45, 0x2d}, {&(0x7f0000003500)=""/175, 0xaf}], 0x8}, 0x81}, {{&(0x7f0000003640)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f00000048c0)=[{0x0}, {&(0x7f0000003700)=""/2, 0x2}, {&(0x7f0000004740)=""/13, 0xd}, {&(0x7f0000004780)=""/45, 0x2d}, {&(0x7f00000047c0)=""/121, 0x79}], 0x5, &(0x7f0000004940)=""/98, 0x62}, 0x4}, {{&(0x7f00000049c0)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000004bc0)=""/222, 0xde}, 0x7}, {{&(0x7f0000004cc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000005280)=[{&(0x7f0000004d40)=""/187, 0xbb}, {&(0x7f0000004e00)=""/114, 0x72}, {&(0x7f0000004e80)=""/20, 0x14}, {&(0x7f0000004ec0)=""/236, 0xec}, {&(0x7f0000004fc0)=""/203, 0xcb}, {&(0x7f00000050c0)=""/103, 0x67}, {0x0}, {&(0x7f0000005200)=""/9, 0x9}, {&(0x7f0000005240)=""/47, 0x2f}], 0x9, &(0x7f0000005340)=""/171, 0xab}, 0x6}, {{0x0, 0x0, &(0x7f0000005580)=[{&(0x7f0000005400)=""/145, 0x91}, {&(0x7f00000054c0)=""/169, 0xa9}], 0x2}, 0x4}, {{&(0x7f00000055c0)=@generic, 0x80, &(0x7f00000066c0)=[{&(0x7f0000005640)=""/4096, 0x1000}, {&(0x7f0000006640)=""/73, 0x49}], 0x2}, 0x5}], 0x9, 0x2040, &(0x7f0000006940)={0x0, 0x989680}) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 15:18:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x0, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000640)=""/34, 0x22}, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000840), 0x0) [ 248.858269][T10751] loop7: detected capacity change from 0 to 1036 15:18:57 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', 0x0, 0x0, 0x0) 15:18:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x9) close(r3) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 15:18:57 executing program 3: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r2 = socket(0x10, 0x803, 0x0) shutdown(r1, 0x1) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in=@private, @in6}}, {{@in6=@mcast2}, 0x0, @in6=@private1}}, &(0x7f0000000100)=0x136) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r4, 0x1) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000009, 0x10, r2, 0xa4699000) sendmmsg$inet(r1, &(0x7f0000003f00), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006700)=[{{&(0x7f0000000040)=@qipcrtr, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/38, 0x26}, {&(0x7f0000000140)=""/50, 0x32}, {&(0x7f0000000340)=""/78, 0x4e}, {&(0x7f0000001480)=""/164, 0xa4}, {&(0x7f0000001540)=""/170, 0xaa}, {&(0x7f0000001600)=""/173, 0xad}], 0x7}, 0x5}, {{&(0x7f0000001740)=@sco, 0x80, &(0x7f0000001a80)=[{&(0x7f00000017c0)=""/82, 0x52}, {&(0x7f00000003c0)=""/47, 0x2f}, {&(0x7f0000001840)=""/208, 0xd0}, {&(0x7f0000001940)=""/39, 0x27}, {0x0}], 0x5}, 0x1}, {{&(0x7f0000001b00)=@tipc, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001b80)}, {&(0x7f0000001bc0)=""/139, 0x8b}, {&(0x7f0000001c80)=""/7, 0x7}, {&(0x7f0000001cc0)=""/76, 0x4c}, {&(0x7f0000001d40)=""/195, 0xc3}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/36, 0x24}, {&(0x7f0000002e80)=""/241, 0xf1}], 0x8, &(0x7f0000003000)=""/253, 0xfd}, 0x4}, {{&(0x7f0000003100)=@qipcrtr, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003180)=""/214, 0xd6}, {&(0x7f0000003280)=""/69, 0x45}, {0x0}, {&(0x7f0000003340)=""/233, 0xe9}, {0xfffffffffffffffd}, {&(0x7f0000003440)=""/89, 0x59}, {&(0x7f00000034c0)=""/45, 0x2d}, {&(0x7f0000003500)=""/175, 0xaf}], 0x8}, 0x81}, {{&(0x7f0000003640)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f00000048c0)=[{0x0}, {&(0x7f0000003700)=""/2, 0x2}, {&(0x7f0000004740)=""/13, 0xd}, {&(0x7f0000004780)=""/45, 0x2d}, {&(0x7f00000047c0)=""/121, 0x79}], 0x5, &(0x7f0000004940)=""/98, 0x62}, 0x4}, {{&(0x7f00000049c0)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000004bc0)=""/222, 0xde}, 0x7}, {{&(0x7f0000004cc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000005280)=[{&(0x7f0000004d40)=""/187, 0xbb}, {&(0x7f0000004e00)=""/114, 0x72}, {&(0x7f0000004e80)=""/20, 0x14}, {&(0x7f0000004ec0)=""/236, 0xec}, {&(0x7f0000004fc0)=""/203, 0xcb}, {&(0x7f00000050c0)=""/103, 0x67}, {0x0}, {&(0x7f0000005200)=""/9, 0x9}, {&(0x7f0000005240)=""/47, 0x2f}], 0x9, &(0x7f0000005340)=""/171, 0xab}, 0x6}, {{0x0, 0x0, &(0x7f0000005580)=[{&(0x7f0000005400)=""/145, 0x91}, {&(0x7f00000054c0)=""/169, 0xa9}], 0x2}, 0x4}, {{&(0x7f00000055c0)=@generic, 0x80, &(0x7f00000066c0)=[{&(0x7f0000005640)=""/4096, 0x1000}, {&(0x7f0000006640)=""/73, 0x49}], 0x2}, 0x5}], 0x9, 0x2040, &(0x7f0000006940)={0x0, 0x989680}) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) [ 249.432203][ T5] Bluetooth: hci3: command 0x0419 tx timeout 15:18:58 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f0000000080)=0x7fffffff, 0x0, 0xc) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) pipe(&(0x7f00000000c0)) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/unix\x00') chroot(&(0x7f0000000340)='./file0\x00') r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x28, 0x3, 0x8, 0x5, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1c}]}, 0x28}, 0x1, 0x0, 0x0, 0xc005}, 0xc001) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 15:18:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xc, 0x1006, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f00000011c0), &(0x7f00000031c0)=""/250}, 0x20) [ 249.680036][T10775] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=36168 sclass=netlink_tcpdiag_socket pid=10775 comm=syz-executor.1 15:18:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x0, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000640)=""/34, 0x22}, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000840), 0x0) [ 249.771489][T10775] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=50569 sclass=netlink_tcpdiag_socket pid=10775 comm=syz-executor.1 15:18:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x0, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000640)=""/34, 0x22}, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000840), 0x0) 15:18:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f00000034c0)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) [ 249.845916][T10784] loop5: detected capacity change from 0 to 512 15:18:58 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x10000}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r3, r4) [ 250.109496][T10784] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:18:58 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0x541b, 0x0) 15:18:58 executing program 3: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r2 = socket(0x10, 0x803, 0x0) shutdown(r1, 0x1) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in=@private, @in6}}, {{@in6=@mcast2}, 0x0, @in6=@private1}}, &(0x7f0000000100)=0x136) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r4, 0x1) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000009, 0x10, r2, 0xa4699000) sendmmsg$inet(r1, &(0x7f0000003f00), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006700)=[{{&(0x7f0000000040)=@qipcrtr, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/38, 0x26}, {&(0x7f0000000140)=""/50, 0x32}, {&(0x7f0000000340)=""/78, 0x4e}, {&(0x7f0000001480)=""/164, 0xa4}, {&(0x7f0000001540)=""/170, 0xaa}, {&(0x7f0000001600)=""/173, 0xad}], 0x7}, 0x5}, {{&(0x7f0000001740)=@sco, 0x80, &(0x7f0000001a80)=[{&(0x7f00000017c0)=""/82, 0x52}, {&(0x7f00000003c0)=""/47, 0x2f}, {&(0x7f0000001840)=""/208, 0xd0}, {&(0x7f0000001940)=""/39, 0x27}, {0x0}], 0x5}, 0x1}, {{&(0x7f0000001b00)=@tipc, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001b80)}, {&(0x7f0000001bc0)=""/139, 0x8b}, {&(0x7f0000001c80)=""/7, 0x7}, {&(0x7f0000001cc0)=""/76, 0x4c}, {&(0x7f0000001d40)=""/195, 0xc3}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/36, 0x24}, {&(0x7f0000002e80)=""/241, 0xf1}], 0x8, &(0x7f0000003000)=""/253, 0xfd}, 0x4}, {{&(0x7f0000003100)=@qipcrtr, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003180)=""/214, 0xd6}, {&(0x7f0000003280)=""/69, 0x45}, {0x0}, {&(0x7f0000003340)=""/233, 0xe9}, {0xfffffffffffffffd}, {&(0x7f0000003440)=""/89, 0x59}, {&(0x7f00000034c0)=""/45, 0x2d}, {&(0x7f0000003500)=""/175, 0xaf}], 0x8}, 0x81}, {{&(0x7f0000003640)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f00000048c0)=[{0x0}, {&(0x7f0000003700)=""/2, 0x2}, {&(0x7f0000004740)=""/13, 0xd}, {&(0x7f0000004780)=""/45, 0x2d}, {&(0x7f00000047c0)=""/121, 0x79}], 0x5, &(0x7f0000004940)=""/98, 0x62}, 0x4}, {{&(0x7f00000049c0)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000004bc0)=""/222, 0xde}, 0x7}, {{&(0x7f0000004cc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000005280)=[{&(0x7f0000004d40)=""/187, 0xbb}, {&(0x7f0000004e00)=""/114, 0x72}, {&(0x7f0000004e80)=""/20, 0x14}, {&(0x7f0000004ec0)=""/236, 0xec}, {&(0x7f0000004fc0)=""/203, 0xcb}, {&(0x7f00000050c0)=""/103, 0x67}, {0x0}, {&(0x7f0000005200)=""/9, 0x9}, {&(0x7f0000005240)=""/47, 0x2f}], 0x9, &(0x7f0000005340)=""/171, 0xab}, 0x6}, {{0x0, 0x0, &(0x7f0000005580)=[{&(0x7f0000005400)=""/145, 0x91}, {&(0x7f00000054c0)=""/169, 0xa9}], 0x2}, 0x4}, {{&(0x7f00000055c0)=@generic, 0x80, &(0x7f00000066c0)=[{&(0x7f0000005640)=""/4096, 0x1000}, {&(0x7f0000006640)=""/73, 0x49}], 0x2}, 0x5}], 0x9, 0x2040, &(0x7f0000006940)={0x0, 0x989680}) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 15:18:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x6, @perf_config_ext, 0x0, 0x3, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x50200, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 15:18:59 executing program 1: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = syz_mount_image$jfs(&(0x7f0000001680)='jfs\x00', &(0x7f00000016c0)='./file0\x00', 0x8191, 0x0, &(0x7f0000001d80), 0x0, &(0x7f0000001f00)={[{@noquota='noquota'}, {@discard_size={'discard'}}]}) mkdirat(r0, &(0x7f0000002380)='./file0\x00', 0x43) [ 250.709830][T10819] : renamed from syzkaller1 15:18:59 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f0000000080)=0x7fffffff, 0x0, 0xc) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) pipe(&(0x7f00000000c0)) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/unix\x00') chroot(&(0x7f0000000340)='./file0\x00') r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x28, 0x3, 0x8, 0x5, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1c}]}, 0x28}, 0x1, 0x0, 0x0, 0xc005}, 0xc001) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 15:18:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) [ 250.974751][T10831] loop1: detected capacity change from 0 to 64 [ 251.069995][T10831] JFS: discard option not supported on device [ 251.082589][T10831] Mount JFS Failure: -5 [ 251.087024][T10831] jfs_mount failed w/return code = -5 [ 251.099139][T10838] loop5: detected capacity change from 0 to 512 15:18:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x6, @perf_config_ext, 0x0, 0x3, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x50200, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) [ 251.150943][T10840] loop1: detected capacity change from 0 to 64 [ 251.167307][T10840] JFS: discard option not supported on device [ 251.194138][T10838] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 251.221415][T10840] Mount JFS Failure: -5 [ 251.227199][T10840] jfs_mount failed w/return code = -5 15:18:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x0, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000640)=""/34, 0x22}, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000840), 0x0) 15:18:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x0, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000640)=""/34, 0x22}, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000840), 0x0) 15:18:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 251.353374][T10838] fscrypt (loop5, inode 2): Error -61 getting encryption context 15:19:00 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f0000000080)=0x7fffffff, 0x0, 0xc) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) pipe(&(0x7f00000000c0)) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/unix\x00') chroot(&(0x7f0000000340)='./file0\x00') r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x28, 0x3, 0x8, 0x5, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1c}]}, 0x28}, 0x1, 0x0, 0x0, 0xc005}, 0xc001) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) [ 251.440369][T10851] : renamed from syzkaller1 15:19:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x6, @perf_config_ext, 0x0, 0x3, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x50200, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 15:19:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 251.720114][T10868] loop5: detected capacity change from 0 to 512 [ 251.744953][T10843] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 251.812781][T10868] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:19:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) [ 252.007405][T10868] fscrypt (loop5, inode 2): Error -61 getting encryption context [ 252.074051][T10877] : renamed from syzkaller1 15:19:00 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f0000000080)=0x7fffffff, 0x0, 0xc) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) pipe(&(0x7f00000000c0)) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/unix\x00') chroot(&(0x7f0000000340)='./file0\x00') r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x28, 0x3, 0x8, 0x5, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1c}]}, 0x28}, 0x1, 0x0, 0x0, 0xc005}, 0xc001) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 15:19:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x6, @perf_config_ext, 0x0, 0x3, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x50200, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 15:19:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:19:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) [ 252.784825][T10918] loop5: detected capacity change from 0 to 512 [ 252.796198][T10907] : renamed from syzkaller1 15:19:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 252.959976][T10918] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 253.003469][T10927] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 253.162230][T10922] fscrypt (loop5, inode 2): Error -61 getting encryption context 15:19:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) 15:19:01 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="d1a6247a8667a456c04b36aa8fcec874555eddbd416a39267e8bb3b12063c547535e04380a8cb032cbc3dc1e20e55d0eb3912c78730d713373956e876df2b5fca628ff2d5ec5d859fbbe4cc8f7cc3c7b725678e618badd3e3908cc3002b1ac31268696a1f34d8660a843ea4d8845d5a2d0d7c9a64fc795a2eb0fd2b74f07854de5c817dd817d43a09e7bba8139b5cbc1832a9ba9056b7e78d8e64ff7904104bed530", 0xa2}, {&(0x7f0000000900)="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", 0x3df}], 0x2}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:19:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000140)) 15:19:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0xfffffffffffffffe) [ 253.629210][T10940] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 15:19:02 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 15:19:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000140)) 15:19:02 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="d1a6247a8667a456c04b36aa8fcec874555eddbd416a39267e8bb3b12063c547535e04380a8cb032cbc3dc1e20e55d0eb3912c78730d713373956e876df2b5fca628ff2d5ec5d859fbbe4cc8f7cc3c7b725678e618badd3e3908cc3002b1ac31268696a1f34d8660a843ea4d8845d5a2d0d7c9a64fc795a2eb0fd2b74f07854de5c817dd817d43a09e7bba8139b5cbc1832a9ba9056b7e78d8e64ff7904104bed530", 0xa2}, {&(0x7f0000000900)="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", 0x3df}], 0x2}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:19:02 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="d1a6247a8667a456c04b36aa8fcec874555eddbd416a39267e8bb3b12063c547535e04380a8cb032cbc3dc1e20e55d0eb3912c78730d713373956e876df2b5fca628ff2d5ec5d859fbbe4cc8f7cc3c7b725678e618badd3e3908cc3002b1ac31268696a1f34d8660a843ea4d8845d5a2d0d7c9a64fc795a2eb0fd2b74f07854de5c817dd817d43a09e7bba8139b5cbc1832a9ba9056b7e78d8e64ff7904104bed530", 0xa2}, {&(0x7f0000000900)="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", 0x3df}], 0x2}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:19:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 15:19:02 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 15:19:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x8000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x2023, 0x1000, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) mq_open(0x0, 0x0, 0xc8, &(0x7f00000002c0)={0xfffffffffffffffc, 0x0, 0x8}) flock(0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) 15:19:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000140)) 15:19:02 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="d1a6247a8667a456c04b36aa8fcec874555eddbd416a39267e8bb3b12063c547535e04380a8cb032cbc3dc1e20e55d0eb3912c78730d713373956e876df2b5fca628ff2d5ec5d859fbbe4cc8f7cc3c7b725678e618badd3e3908cc3002b1ac31268696a1f34d8660a843ea4d8845d5a2d0d7c9a64fc795a2eb0fd2b74f07854de5c817dd817d43a09e7bba8139b5cbc1832a9ba9056b7e78d8e64ff7904104bed530", 0xa2}, {&(0x7f0000000900)="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", 0x3df}], 0x2}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:19:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a48000000090ac9df000000000000000000000000080005400000002a0900010073797a300000000008000a40000000000900020073797a31000000000c0012"], 0x70}}, 0x0) 15:19:02 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="d1a6247a8667a456c04b36aa8fcec874555eddbd416a39267e8bb3b12063c547535e04380a8cb032cbc3dc1e20e55d0eb3912c78730d713373956e876df2b5fca628ff2d5ec5d859fbbe4cc8f7cc3c7b725678e618badd3e3908cc3002b1ac31268696a1f34d8660a843ea4d8845d5a2d0d7c9a64fc795a2eb0fd2b74f07854de5c817dd817d43a09e7bba8139b5cbc1832a9ba9056b7e78d8e64ff7904104bed530", 0xa2}, {&(0x7f0000000900)="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", 0x3df}], 0x2}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:19:03 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 15:19:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000140)) 15:19:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x40}]}, 0x2c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x40}]}, 0x2c}}, 0x0) 15:19:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x8000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x2023, 0x1000, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) mq_open(0x0, 0x0, 0xc8, &(0x7f00000002c0)={0xfffffffffffffffc, 0x0, 0x8}) flock(0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) 15:19:03 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="d1a6247a8667a456c04b36aa8fcec874555eddbd416a39267e8bb3b12063c547535e04380a8cb032cbc3dc1e20e55d0eb3912c78730d713373956e876df2b5fca628ff2d5ec5d859fbbe4cc8f7cc3c7b725678e618badd3e3908cc3002b1ac31268696a1f34d8660a843ea4d8845d5a2d0d7c9a64fc795a2eb0fd2b74f07854de5c817dd817d43a09e7bba8139b5cbc1832a9ba9056b7e78d8e64ff7904104bed530", 0xa2}, {&(0x7f0000000900)="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", 0x3df}], 0x2}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:19:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x8000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x2023, 0x1000, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) mq_open(0x0, 0x0, 0xc8, &(0x7f00000002c0)={0xfffffffffffffffc, 0x0, 0x8}) flock(0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) 15:19:03 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 15:19:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x40}]}, 0x2c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x40}]}, 0x2c}}, 0x0) 15:19:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x8000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x2023, 0x1000, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) mq_open(0x0, 0x0, 0xc8, &(0x7f00000002c0)={0xfffffffffffffffc, 0x0, 0x8}) flock(0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) 15:19:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x40}]}, 0x2c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x40}]}, 0x2c}}, 0x0) 15:19:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x40}]}, 0x2c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x40}]}, 0x2c}}, 0x0) 15:19:03 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="d1a6247a8667a456c04b36aa8fcec874555eddbd416a39267e8bb3b12063c547535e04380a8cb032cbc3dc1e20e55d0eb3912c78730d713373956e876df2b5fca628ff2d5ec5d859fbbe4cc8f7cc3c7b725678e618badd3e3908cc3002b1ac31268696a1f34d8660a843ea4d8845d5a2d0d7c9a64fc795a2eb0fd2b74f07854de5c817dd817d43a09e7bba8139b5cbc1832a9ba9056b7e78d8e64ff7904104bed530", 0xa2}, {&(0x7f0000000900)="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", 0x3df}], 0x2}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:19:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x8000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x2023, 0x1000, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) mq_open(0x0, 0x0, 0xc8, &(0x7f00000002c0)={0xfffffffffffffffc, 0x0, 0x8}) flock(0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) 15:19:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x40}]}, 0x2c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x40}]}, 0x2c}}, 0x0) 15:19:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x8000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x2023, 0x1000, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) mq_open(0x0, 0x0, 0xc8, &(0x7f00000002c0)={0xfffffffffffffffc, 0x0, 0x8}) flock(0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) 15:19:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x40}]}, 0x2c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x40}]}, 0x2c}}, 0x0) [ 255.513113][ T3221] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.519868][ T3221] ieee802154 phy1 wpan1: encryption failed: -22 15:19:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xee, 0xee, 0x4, [@datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\x00'}, @datasec={0x0, 0xd, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "e6"}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x10c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:19:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x8000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x2023, 0x1000, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) mq_open(0x0, 0x0, 0xc8, &(0x7f00000002c0)={0xfffffffffffffffc, 0x0, 0x8}) flock(0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) 15:19:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x40}]}, 0x2c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x40}]}, 0x2c}}, 0x0) 15:19:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56}]}}]}, 0x8c}}, 0x0) 15:19:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x1c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 15:19:04 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x68, 0xd9, 0x41, 0x10, 0x61d, 0xc020, 0xf2e5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x3, "90ce73"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 15:19:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 15:19:04 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x72a20500, &(0x7f0000001180), 0x0, &(0x7f0000001240), &(0x7f0000001480)="c6488ace81b5ed237a5875cb93d82daaa3ab013bf45cba010100000000000018b50fc025dafd4ce586be5dd67c410c39fc878d158b") syz_open_dev$vbi(&(0x7f0000001200)='/dev/vbi#\x00', 0x1, 0x2) [ 255.998312][T11040] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:19:04 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001580)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xa}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002340)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000002480)=@newchain={0x4c4, 0x64, 0x800, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, {0x7, 0x2}, {0xd}, {0xf, 0x1}}, [@TCA_RATE={0x6, 0x5, {0xf8, 0x80}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x474, 0x2, [@TCA_ROUTE4_POLICE={0x470, 0x5, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0xab}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc, 0x8, 0x800}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x0, 0x4, 0x0, 0x8, 0x200, 0x7fffffff, 0x0, 0x0, 0x5, 0x2, 0x100, 0x0, 0x0, 0x400, 0x9, 0x4, 0x3, 0x0, 0xad, 0x91, 0xfffffffb, 0x4a46, 0x7f, 0x9, 0x0, 0x80000001, 0x401, 0x18000, 0x80000000, 0x5e, 0x8, 0x0, 0x0, 0x6, 0xfffffff7, 0x7, 0x0, 0xfffffffb, 0x0, 0x8001, 0x5, 0x0, 0x0, 0x0, 0x2, 0x37, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x1, 0x8, 0x10001, 0x1ff, 0x0, 0x1, 0x4, 0x44a7, 0x7, 0x80000001, 0x1ff, 0x8, 0x7, 0x8d7, 0x0, 0x70000000, 0xffffff7f, 0x9, 0x7, 0x348cd5e4, 0x8, 0x3, 0x5, 0x0, 0x9, 0x0, 0x2, 0x2, 0x0, 0x81, 0x100, 0x0, 0x10001, 0xfffffffb, 0x1, 0x5, 0x0, 0x1, 0x1, 0x0, 0x3, 0x6, 0x80, 0xf01f, 0xd04, 0x5, 0x8, 0x307b, 0x7e, 0x401, 0x3, 0x20, 0x0, 0x7fff, 0xd7, 0x3, 0x0, 0x101, 0x4, 0x0, 0x94ec, 0x0, 0x0, 0x3, 0x0, 0xcd9, 0x7, 0x6, 0x152, 0x9, 0x0, 0x7ff, 0x3, 0x0, 0xcd, 0x8000, 0x2, 0x0, 0x0, 0x80000001, 0x10001, 0x80000001, 0x8001, 0x4, 0x10000, 0x200, 0x0, 0x5, 0x0, 0x3b, 0x5, 0x2c5a4d65, 0x4, 0x5, 0xdc9, 0x4ba, 0x0, 0x80000000, 0x7, 0x40, 0x6, 0x9, 0x3fd, 0x0, 0x981b, 0x9, 0x9, 0x8001, 0x6, 0x7, 0x0, 0x0, 0x0, 0x7fff, 0x458, 0x3ff, 0x0, 0x0, 0x0, 0x7, 0x2, 0x0, 0x7ff, 0x6, 0x5, 0x80000001, 0x7, 0x80, 0x9e, 0x1, 0x5, 0x81d, 0x1000, 0x77, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x4, 0x0, 0x20, 0x3, 0x0, 0xf2a2, 0xd5, 0xffffffff, 0x378, 0xdbd, 0x5, 0xfffffffc, 0x1, 0xe5e, 0xcde, 0x7fffffff, 0x7, 0x7fffffff, 0x7f, 0x7e3, 0x401, 0x1, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1f, 0x9, 0x0, 0x1f, 0x2, 0x800, 0x1, 0x100, 0x0, 0x7f, 0x8000, 0x0, 0x0, 0x5, 0x0, 0x9, 0x5, 0x81, 0x4, 0x0, 0x0, 0x20, 0x80000001, 0x2, 0xfffffffc, 0x4, 0x5, 0x1f, 0x400000, 0x9, 0xcbac, 0xffffff7f, 0x3]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x0, 0x0, 0x0, 0x7, {0xff, 0x0, 0x6, 0x200, 0x20}, {0xe6, 0x2, 0x5, 0x81, 0x0, 0x7}, 0x0, 0x6, 0x2}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}]}, 0x4c4}}, 0x600400d1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000001c0)="66baf80cb8dce4c682ef66bafc0c66edc4c21d9a81c80000000f08f3f23e0f017c6fa30f20d835200000000f22d8b8a48000000f23c00f21f835010008000f23f80fc72d00000000b9500a00000f32646465672e360fc79963240f1230", 0x5d}], 0x1, 0x0, &(0x7f0000000240)=[@flags, @cr4], 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000002400)="450fc79a0030000048b8e1df9b7e70e531670f23c00f21f835010009000f23f866460fc735005000000fc7b100600000b8010000000f01c1472a7579c4417b704300e6360f013d9e9f967ab9420800000f3236460f015a3b", 0x58}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff54, {0x6000}}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fb9da0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626b866b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf444ec82c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160600611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2532d0801f202ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6549b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f3e4b250ded3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2325dc159445464327f0c463dfdae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5437068f7c9dee058c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002f611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272f1ace1fa8186e1b68e19b23ee611b2c9119b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a3d6abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e3ea611482df745256c3ef9c6c949c6afc6929f69d9427ddde81f3f278500c586b3bb736c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993dac3f2c573b0001152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "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"}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000002300)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20040819, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) [ 256.061953][ T37] audit: type=1400 audit(1617203944.621:10): avc: denied { sys_admin } for pid=11044 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 256.095489][T11046] IPVS: ftp: loaded support on port[0] = 21 15:19:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8915, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\xa8\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) [ 256.296664][T11046] IPVS: ftp: loaded support on port[0] = 21 [ 256.323329][ T9664] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 256.388446][T11068] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:19:05 executing program 2: capget(&(0x7f0000000040)={0x20080522, 0xffffffffffffffff}, &(0x7f0000000080)) 15:19:05 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x72a20500, &(0x7f0000001180), 0x0, &(0x7f0000001240), &(0x7f0000001480)="c6488ace81b5ed237a5875cb93d82daaa3ab013bf45cba010100000000000018b50fc025dafd4ce586be5dd67c410c39fc878d158b") syz_open_dev$vbi(&(0x7f0000001200)='/dev/vbi#\x00', 0x1, 0x2) [ 256.619877][ T9664] usb 6-1: Using ep0 maxpacket: 16 [ 256.765519][T11106] IPVS: ftp: loaded support on port[0] = 21 [ 256.971485][ T9664] usb 6-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=f2.e5 [ 257.000538][ T9664] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.030651][ T9664] usb 6-1: Product: syz [ 257.049940][ T9664] usb 6-1: Manufacturer: syz [ 257.070489][ T9664] usb 6-1: SerialNumber: syz [ 257.102984][ T9664] usb 6-1: config 0 descriptor?? [ 257.166875][ T9664] ssu100 6-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 258.051172][ T9664] ssu100: probe of 6-1:0.0 failed with error -71 [ 258.093335][ T9664] usb 6-1: USB disconnect, device number 2 15:19:07 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB]) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 15:19:07 executing program 3: syz_mount_image$ufs(&(0x7f0000000080)='ufs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)) 15:19:07 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x5, 0xe4, &(0x7f00000004c0)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='rxrpc_rx_discard_ack\x00', r0}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000300)={r1}, 0x10) 15:19:07 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b838c5105909d02b00e20000000109021b0001000000000904000001b0144c00090581"], 0x0) 15:19:07 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x72a20500, &(0x7f0000001180), 0x0, &(0x7f0000001240), &(0x7f0000001480)="c6488ace81b5ed237a5875cb93d82daaa3ab013bf45cba010100000000000018b50fc025dafd4ce586be5dd67c410c39fc878d158b") syz_open_dev$vbi(&(0x7f0000001200)='/dev/vbi#\x00', 0x1, 0x2) [ 258.829067][ T9664] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 258.953388][T11163] Cannot find add_set index 0 as target [ 258.990951][T11158] IPVS: ftp: loaded support on port[0] = 21 [ 258.994550][T11155] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 259.042404][T11155] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 259.100787][ T9664] usb 6-1: Using ep0 maxpacket: 16 [ 259.200960][ T9836] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 259.420884][ T9664] usb 6-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=f2.e5 [ 259.434660][ T9664] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.453602][ T9664] usb 6-1: Product: syz [ 259.465898][ T9664] usb 6-1: Manufacturer: syz 15:19:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 15:19:08 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0xab, &(0x7f00000002c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) fadvise64(r1, 0x0, 0x0, 0x0) 15:19:08 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0xee00, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000080)={0x0, "ce5cdbf540861da7ee698fb474170af6ca2de7e93c7b7b873bdb66d91583a89df79dedc4b38824c8fbb4b3967b17122a27981beea3388ede424c89a27311a863"}, 0x48, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000008c0)) keyctl$search(0xa, r0, &(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0) 15:19:08 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x72a20500, &(0x7f0000001180), 0x0, &(0x7f0000001240), &(0x7f0000001480)="c6488ace81b5ed237a5875cb93d82daaa3ab013bf45cba010100000000000018b50fc025dafd4ce586be5dd67c410c39fc878d158b") syz_open_dev$vbi(&(0x7f0000001200)='/dev/vbi#\x00', 0x1, 0x2) [ 259.472256][ T9836] usb 2-1: Using ep0 maxpacket: 16 [ 259.488521][ T9664] usb 6-1: SerialNumber: syz 15:19:08 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x68, 0xd9, 0x41, 0x10, 0x61d, 0xc020, 0xf2e5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x3, "90ce73"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 259.525347][ T9664] usb 6-1: config 0 descriptor?? [ 259.581187][ T9664] usb 6-1: can't set config #0, error -71 [ 259.601147][ T9836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 259.613310][ T9664] usb 6-1: USB disconnect, device number 3 [ 259.652672][ T9836] usb 2-1: New USB device found, idVendor=0959, idProduct=2bd0, bcdDevice=e2.00 [ 259.678831][T11204] IPVS: ftp: loaded support on port[0] = 21 [ 259.738696][ T9836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:19:08 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000007000/0x3000)=nil, 0x3000) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f00009b3000)) mlock(&(0x7f000000b000/0x3000)=nil, 0x3000) 15:19:08 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0xee00, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000080)={0x0, "ce5cdbf540861da7ee698fb474170af6ca2de7e93c7b7b873bdb66d91583a89df79dedc4b38824c8fbb4b3967b17122a27981beea3388ede424c89a27311a863"}, 0x48, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000008c0)) keyctl$search(0xa, r0, &(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0) [ 259.785301][ T9836] usb 2-1: config 0 descriptor?? [ 259.863550][ T9836] HFC-S_USB: probe of 2-1:0.0 failed with error -5 15:19:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0x4e}, {0x0}, {&(0x7f00000002c0)="660000000000000160373cb1", 0xfffffffffffffc8e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 260.067349][ T9251] usb 2-1: USB disconnect, device number 2 15:19:08 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0xee00, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000080)={0x0, "ce5cdbf540861da7ee698fb474170af6ca2de7e93c7b7b873bdb66d91583a89df79dedc4b38824c8fbb4b3967b17122a27981beea3388ede424c89a27311a863"}, 0x48, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000008c0)) keyctl$search(0xa, r0, &(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0) [ 260.150935][ T9664] usb 6-1: new high-speed USB device number 4 using dummy_hcd 15:19:08 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x14800, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="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"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="01001c0000000100000005001d000000010046494c4530000000000000000000", 0x20, 0xa000}, {&(0x7f0000010e00)="01000000001c0001000005000000001d000146494c4530000000000000000000", 0x20, 0xb000}, {&(0x7f0000010f00)="01001e000000010000000a001f000000010000660069006c0065003000000000", 0x20, 0xc000}, {&(0x7f0000011000)="01000000001e000100000a000000001f000100660069006c0065003000000000", 0x20, 0xd000}, {&(0x7f0000011100)="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", 0x380, 0xe000}, {&(0x7f0000011500)="66001d0000000000001d00080000000008007809140b2a3a080200000100000101005252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a080066001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0800860028000000000000281a0400000000041a7809140b2a3a08000000010000010846494c45302e3b310041410e0254455854756e6978000052520501894e4d0a010066696c6530505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0800a800290000000000002900000000000000007809140b2a3a08000000010000010846494c45312e3b3100525205018d4e4d0a010066696c6531505824016da100000000a16d010000000000000100000000000000000000000000000000534c31010008000003746d70001573797a2d696d61676567656e393632343934303438000566696c6530000566696c653054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08000000000000", 0x200, 0xe800}, {&(0x7f0000011700)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400210000000000002164000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0022000000000000220a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c00230000000000002328230000000023287809140b2a3a08000000010000010a00660069006c00650032002c00230000000000002328230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0xf000}, {&(0x7f0000011900)="22001f0000000000001f00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101012c0028000000000000281a0400000000041a7809140b2a3a08000000010000010a00660069006c00650030002c00290000000000002900000000000000007809140b2a3a08000000010000010a00660069006c006500310000000000", 0xa0, 0xf800}, {&(0x7f0000011a00)="4552ed010a548701525249505f313939314154484520524f434b20524944474520494e5445524348414e47452050524f544f434f4c2050524f564944455320535550504f525420464f5220504f5349582046494c452053595354454d2053454d414e54494353504c4541534520434f4e544143542044495343205055424c495348455220464f522053504543494649434154494f4e20534f555243452e2020534545205055424c4953484552204944454e54494649455220494e205052494d41525920564f4c554d452044455343524950544f5220464f5220434f4e5441435420494e464f524d4154494f4e2e00"/256, 0x100, 0x10000}, {&(0x7f0000011b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x10800}, {&(0x7f0000011c00)='syzkallers\x00'/32, 0x20, 0x11000}, {&(0x7f0000011d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x14000}], 0x0, &(0x7f0000012200)) [ 260.410608][ T9664] usb 6-1: Using ep0 maxpacket: 16 [ 260.435337][T11263] loop4: detected capacity change from 0 to 320 [ 260.730672][ T9664] usb 6-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=f2.e5 [ 260.739794][ T9664] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.787598][ T9664] usb 6-1: Product: syz [ 260.804939][ T9664] usb 6-1: Manufacturer: syz [ 260.838689][ T9664] usb 6-1: SerialNumber: syz [ 260.845286][ T9836] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 260.891329][ T9664] usb 6-1: config 0 descriptor?? [ 260.942206][ T9664] ssu100 6-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 261.110422][ T9836] usb 2-1: Using ep0 maxpacket: 16 [ 261.261275][ T9836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 261.290404][ T9836] usb 2-1: New USB device found, idVendor=0959, idProduct=2bd0, bcdDevice=e2.00 [ 261.299541][ T9836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 261.335617][ T9836] usb 2-1: config 0 descriptor?? [ 261.403068][ T9836] HFC-S_USB: probe of 2-1:0.0 failed with error -5 15:19:10 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003b80)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x50009404, &(0x7f0000004dc0)) 15:19:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:19:10 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0xee00, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000080)={0x0, "ce5cdbf540861da7ee698fb474170af6ca2de7e93c7b7b873bdb66d91583a89df79dedc4b38824c8fbb4b3967b17122a27981beea3388ede424c89a27311a863"}, 0x48, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000008c0)) keyctl$search(0xa, r0, &(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0) 15:19:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 15:19:10 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800}, 0x48020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008083e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xfdf8, 0x0, 0x0, 0x1d3) [ 261.627526][ T9836] usb 2-1: USB disconnect, device number 3 15:19:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 261.880470][ T9664] ssu100: probe of 6-1:0.0 failed with error -71 [ 261.904136][ T9664] usb 6-1: USB disconnect, device number 4 15:19:11 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x68, 0xd9, 0x41, 0x10, 0x61d, 0xc020, 0xf2e5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x3, "90ce73"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 15:19:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r2, 0x0) 15:19:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') read$FUSE(r0, &(0x7f000000a380)={0x2020}, 0x2020) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002540)={0x2020}, 0x2020) 15:19:11 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000a00)={0x1d, r1}, 0x10) close(r0) 15:19:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:19:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 15:19:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000840)=[{0x0}, {&(0x7f00000006c0)=""/99, 0x63}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1, &(0x7f0000000c40)=""/216, 0xd8}, 0x2}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000002280)=""/167, 0xa7}, {&(0x7f0000002340)=""/71, 0x47}], 0x2, &(0x7f00000025c0)=""/130, 0x82}, 0x9}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7, 0x2, 0x0, 0x40, 0x0, 0x4, 0xe0a6e, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x1000, 0x4, 0x8, 0x1, 0x1, 0x5, 0x81}, 0x0, 0x0, r2, 0x5) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) recvfrom$inet6(r1, &(0x7f0000000000)=""/23, 0x17, 0x80, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 15:19:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:19:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') read$FUSE(r0, &(0x7f000000a380)={0x2020}, 0x2020) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002540)={0x2020}, 0x2020) 15:19:11 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x2) [ 262.950371][ T9904] usb 6-1: new high-speed USB device number 5 using dummy_hcd 15:19:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') read$FUSE(r0, &(0x7f000000a380)={0x2020}, 0x2020) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002540)={0x2020}, 0x2020) [ 262.989210][T11372] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:19:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0xfe77) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff8070000000000000000000000080009000e000000", 0x24) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x8c, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) [ 263.210167][ T9904] usb 6-1: Using ep0 maxpacket: 16 [ 263.490444][ T9904] usb 6-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=f2.e5 [ 263.499924][ T9904] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.540192][ T9904] usb 6-1: Product: syz [ 263.544544][ T9904] usb 6-1: Manufacturer: syz [ 263.549192][ T9904] usb 6-1: SerialNumber: syz [ 263.606532][ T9904] usb 6-1: config 0 descriptor?? [ 263.656052][ T9904] ssu100 6-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 264.580126][ T9904] ssu100: probe of 6-1:0.0 failed with error -71 [ 264.602079][ T9904] usb 6-1: USB disconnect, device number 5 15:19:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000840)=[{0x0}, {&(0x7f00000006c0)=""/99, 0x63}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1, &(0x7f0000000c40)=""/216, 0xd8}, 0x2}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000002280)=""/167, 0xa7}, {&(0x7f0000002340)=""/71, 0x47}], 0x2, &(0x7f00000025c0)=""/130, 0x82}, 0x9}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7, 0x2, 0x0, 0x40, 0x0, 0x4, 0xe0a6e, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x1000, 0x4, 0x8, 0x1, 0x1, 0x5, 0x81}, 0x0, 0x0, r2, 0x5) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) recvfrom$inet6(r1, &(0x7f0000000000)=""/23, 0x17, 0x80, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 15:19:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') read$FUSE(r0, &(0x7f000000a380)={0x2020}, 0x2020) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002540)={0x2020}, 0x2020) 15:19:13 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x68, 0xd9, 0x41, 0x10, 0x61d, 0xc020, 0xf2e5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x3, "90ce73"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 265.549923][ T9664] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 265.809899][ T9664] usb 6-1: Using ep0 maxpacket: 16 [ 266.099875][ T9664] usb 6-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=f2.e5 [ 266.116443][ T9664] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:19:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="24000000120007031dfffd946fa2830004000a0009000000741d8568201ba3a20400ff7e280000002500ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) 15:19:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 15:19:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0xfe77) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff8070000000000000000000000080009000e000000", 0x24) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x8c, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 15:19:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000840)=[{0x0}, {&(0x7f00000006c0)=""/99, 0x63}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1, &(0x7f0000000c40)=""/216, 0xd8}, 0x2}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000002280)=""/167, 0xa7}, {&(0x7f0000002340)=""/71, 0x47}], 0x2, &(0x7f00000025c0)=""/130, 0x82}, 0x9}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7, 0x2, 0x0, 0x40, 0x0, 0x4, 0xe0a6e, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x1000, 0x4, 0x8, 0x1, 0x1, 0x5, 0x81}, 0x0, 0x0, r2, 0x5) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) recvfrom$inet6(r1, &(0x7f0000000000)=""/23, 0x17, 0x80, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 15:19:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000840)=[{0x0}, {&(0x7f00000006c0)=""/99, 0x63}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1, &(0x7f0000000c40)=""/216, 0xd8}, 0x2}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000002280)=""/167, 0xa7}, {&(0x7f0000002340)=""/71, 0x47}], 0x2, &(0x7f00000025c0)=""/130, 0x82}, 0x9}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7, 0x2, 0x0, 0x40, 0x0, 0x4, 0xe0a6e, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x1000, 0x4, 0x8, 0x1, 0x1, 0x5, 0x81}, 0x0, 0x0, r2, 0x5) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) recvfrom$inet6(r1, &(0x7f0000000000)=""/23, 0x17, 0x80, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 266.145346][ T9664] usb 6-1: Product: syz [ 266.158722][ T9664] usb 6-1: Manufacturer: syz [ 266.194418][ T9664] usb 6-1: SerialNumber: syz [ 266.232426][ T9664] usb 6-1: config 0 descriptor?? [ 266.321633][ T9664] ssu100 6-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 266.377943][T11443] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.396186][T11445] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:19:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0xfe77) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff8070000000000000000000000080009000e000000", 0x24) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x8c, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) [ 266.449085][T11447] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:19:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="24000000120007031dfffd946fa2830004000a0009000000741d8568201ba3a20400ff7e280000002500ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) [ 266.745848][T11457] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:19:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="24000000120007031dfffd946fa2830004000a0009000000741d8568201ba3a20400ff7e280000002500ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) [ 267.034589][T11462] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:19:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="24000000120007031dfffd946fa2830004000a0009000000741d8568201ba3a20400ff7e280000002500ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) [ 267.199957][ T9664] ssu100: probe of 6-1:0.0 failed with error -71 [ 267.236389][ T9664] usb 6-1: USB disconnect, device number 6 [ 267.428047][T11472] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:19:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x0) 15:19:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000840)=[{0x0}, {&(0x7f00000006c0)=""/99, 0x63}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1, &(0x7f0000000c40)=""/216, 0xd8}, 0x2}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000002280)=""/167, 0xa7}, {&(0x7f0000002340)=""/71, 0x47}], 0x2, &(0x7f00000025c0)=""/130, 0x82}, 0x9}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7, 0x2, 0x0, 0x40, 0x0, 0x4, 0xe0a6e, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x1000, 0x4, 0x8, 0x1, 0x1, 0x5, 0x81}, 0x0, 0x0, r2, 0x5) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) recvfrom$inet6(r1, &(0x7f0000000000)=""/23, 0x17, 0x80, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 267.708120][ T37] audit: type=1400 audit(1617203956.253:11): avc: denied { relabelto } for pid=11474 comm="syz-executor.0" name="NETLINK" dev="sockfs" ino=36900 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:hald_mac_exec_t:s0 tclass=netlink_route_socket permissive=1 15:19:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x0) 15:19:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0xfe77) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff8070000000000000000000000080009000e000000", 0x24) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x8c, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 15:19:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000840)=[{0x0}, {&(0x7f00000006c0)=""/99, 0x63}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1, &(0x7f0000000c40)=""/216, 0xd8}, 0x2}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000002280)=""/167, 0xa7}, {&(0x7f0000002340)=""/71, 0x47}], 0x2, &(0x7f00000025c0)=""/130, 0x82}, 0x9}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7, 0x2, 0x0, 0x40, 0x0, 0x4, 0xe0a6e, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x1000, 0x4, 0x8, 0x1, 0x1, 0x5, 0x81}, 0x0, 0x0, r2, 0x5) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) recvfrom$inet6(r1, &(0x7f0000000000)=""/23, 0x17, 0x80, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 15:19:16 executing program 5: fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 15:19:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000040)={0x0, 0x0}) [ 268.055068][ T37] audit: type=1400 audit(1617203956.613:12): avc: denied { create } for pid=11484 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 15:19:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x0) [ 268.189551][ T37] audit: type=1400 audit(1617203956.623:13): avc: denied { name_bind } for pid=11484 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 15:19:16 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_request_inode\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 15:19:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 268.471665][ T37] audit: type=1400 audit(1617203956.623:14): avc: denied { node_bind } for pid=11484 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 15:19:17 executing program 5: fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 15:19:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x0) 15:19:17 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000280), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) [ 268.700993][ T37] audit: type=1400 audit(1617203956.633:15): avc: denied { name_connect } for pid=11484 comm="syz-executor.5" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 15:19:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000840)=[{0x0}, {&(0x7f00000006c0)=""/99, 0x63}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1, &(0x7f0000000c40)=""/216, 0xd8}, 0x2}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000002280)=""/167, 0xa7}, {&(0x7f0000002340)=""/71, 0x47}], 0x2, &(0x7f00000025c0)=""/130, 0x82}, 0x9}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x7, 0x2, 0x0, 0x40, 0x0, 0x4, 0xe0a6e, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x1000, 0x4, 0x8, 0x1, 0x1, 0x5, 0x81}, 0x0, 0x0, r2, 0x5) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) recvfrom$inet6(r1, &(0x7f0000000000)=""/23, 0x17, 0x80, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 15:19:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4, 0x2, 0x0, 0x0}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 15:19:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x7}, &(0x7f0000000000)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r1, &(0x7f0000000500)=""/404, 0xffffffd6) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) timer_delete(0x0) 15:19:17 executing program 0: clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0x0, 0xd0, 0xd0, 0xd0, 0x270, 0x228, 0x228, 0x270, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'bridge0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'syzkaller0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback, @remote}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 15:19:17 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000280), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) 15:19:17 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\v\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xbf\x00\x00\x00\xd7fE4\x8e\x97Px\x93\x02\xb2{f}\xda\x14\xe3;\x01\xdc\xf73s\x80\xd4\xc1\xfd\x88\x12\n\x1e|\x92j\xfc\xf3\xc8\t\x8f\xe4\xbaIe\xf4\xb81\xe6\x06\xa5z\x99\xd3s\xeen@Q^?\x86\xed\xf0\xff\x03O\xb9N\b\r\xfcQo9\xe5\xbe\x17\xd3\x0ej7\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="0049111ad51d360000000000000000000ccaffd1"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x0) [ 269.262729][T11525] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 15:19:17 executing program 5: fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 269.303177][T11530] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 15:19:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)={0xff}) 15:19:18 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000280), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) 15:19:18 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r1, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 15:19:18 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000280), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) 15:19:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x64, 0x2, 0x6, 0x201, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffc}]}]}, 0x64}}, 0x0) 15:19:18 executing program 5: fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 15:19:18 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$ax25(r0, &(0x7f0000001700)={{0x3, @bcast}, [@bcast, @remote, @null, @bcast, @netrom, @null, @netrom, @default]}, &(0x7f0000001780)=0x48) 15:19:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000100)=""/26, &(0x7f0000000140)=0x1a) 15:19:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4}]}, @restrict]}}, &(0x7f0000004600)=""/210, 0x56, 0xd2, 0x8}, 0x20) 15:19:18 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) 15:19:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x64, 0x2, 0x6, 0x201, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffc}]}]}, 0x64}}, 0x0) [ 270.107233][T11558] BPF: (anon) type_id=4 bitfield_size=0 bits_offset=0 [ 270.163150][T11558] BPF: [ 270.182454][T11558] BPF:Invalid member [ 270.211476][T11558] BPF: [ 270.211476][T11558] 15:19:18 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=""/157, 0x9d}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x141, &(0x7f00000006c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x107, 0x0, 0x0) [ 270.258162][T11558] BPF: (anon) type_id=4 bitfield_size=0 bits_offset=0 15:19:18 executing program 4: mknod$loop(&(0x7f0000001380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000193000/0x4000)=nil, 0x4000, 0x1800001, 0x50, 0xffffffffffffffff, 0x96468000) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)=""/200, 0xc8}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000040)=""/52, 0x34}], 0x3, 0x40000, 0x0) lremovexattr(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)=@random={'os2.', '/dev/bus/usb/00#/00#\x00'}) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000001280)={0x24, @none={0x0, 0x2}}, 0x14) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x500, 0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) mount(&(0x7f00000012c0)=ANY=[@ANYBLOB, @ANYRESHEX=r0], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ext4\x00', 0x0, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) umount2(&(0x7f0000001240)='./file0\x00', 0x6daef50fe4b938e0) 15:19:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x2, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) [ 270.300843][T11558] BPF: [ 270.306988][T11558] BPF:Invalid member [ 270.328339][T11558] BPF: [ 270.328339][T11558] 15:19:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x64, 0x2, 0x6, 0x201, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffc}]}]}, 0x64}}, 0x0) 15:19:18 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002940)={&(0x7f00000000c0)=@newtaction={0x64, 0x30, 0x53b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x3, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 15:19:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05e4dde63e5d7499d9ab4fc194174b8e7aeee3fec208876a2f2a8384f05553e9ae7a611aa99f54a05ac20a06f35517e1b6469a7808e16513f2a6abf100788210c48d3d1c2e5cb058dd8b5871872094e55cd1114b247369c9eeeefabec61884ed3aefba9ad514e4ec09db2f30d91a5dfac70964a4ade291f00ec7856efaccdce6aac34207008938bae72d296ab8d600a07cf43121507fa68af245c5047ca4e41cf1da2f9f7cbac1c59c74c01144935dd4c3f72a0dd067abac060ce665165360162a9aa55", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:19:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x64, 0x2, 0x6, 0x201, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffc}]}]}, 0x64}}, 0x0) [ 270.599281][T11580] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.630514][T11580] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 15:19:19 executing program 3: syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ea107340936901b0293d0000000109021b000104000000090400000103000000090587c3"], 0x0) 15:19:19 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000240)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c0e5ddd6"}, 0x0, 0x0, @fd}) 15:19:19 executing program 5: r0 = eventfd(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r1, r0, 0x0) connect$netlink(r2, &(0x7f0000000140)=@proc, 0xc) 15:19:19 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, 0x0, 0x0) [ 270.988594][T11577] hub 9-0:1.0: USB hub found [ 271.033512][T11577] hub 9-0:1.0: 8 ports detected 15:19:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mremap(&(0x7f00006d9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/crypto\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x60001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 15:19:19 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:19:19 executing program 4: mknod$loop(&(0x7f0000001380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000193000/0x4000)=nil, 0x4000, 0x1800001, 0x50, 0xffffffffffffffff, 0x96468000) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)=""/200, 0xc8}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000040)=""/52, 0x34}], 0x3, 0x40000, 0x0) lremovexattr(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)=@random={'os2.', '/dev/bus/usb/00#/00#\x00'}) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000001280)={0x24, @none={0x0, 0x2}}, 0x14) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x500, 0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) mount(&(0x7f00000012c0)=ANY=[@ANYBLOB, @ANYRESHEX=r0], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ext4\x00', 0x0, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) umount2(&(0x7f0000001240)='./file0\x00', 0x6daef50fe4b938e0) 15:19:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0xfffffffffffffffd) 15:19:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x2, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) [ 271.189220][ T9836] usb 4-1: new full-speed USB device number 6 using dummy_hcd 15:19:19 executing program 1: mknod$loop(&(0x7f0000001380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000193000/0x4000)=nil, 0x4000, 0x1800001, 0x50, 0xffffffffffffffff, 0x96468000) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)=""/200, 0xc8}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000040)=""/52, 0x34}], 0x3, 0x40000, 0x0) lremovexattr(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)=@random={'os2.', '/dev/bus/usb/00#/00#\x00'}) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000001280)={0x24, @none={0x0, 0x2}}, 0x14) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x500, 0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) mount(&(0x7f00000012c0)=ANY=[@ANYBLOB, @ANYRESHEX=r0], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ext4\x00', 0x0, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) umount2(&(0x7f0000001240)='./file0\x00', 0x6daef50fe4b938e0) 15:19:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) [ 271.495898][T11629] hub 9-0:1.0: USB hub found [ 271.507118][T11629] hub 9-0:1.0: 8 ports detected [ 271.579185][ T9836] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 15:19:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x2, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) [ 271.658692][ T9836] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 271.676476][T11638] hub 9-0:1.0: USB hub found [ 271.711686][T11638] hub 9-0:1.0: 8 ports detected [ 271.721737][ T9836] usb 4-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 271.780156][ T9836] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.913189][ T9836] yealink 4-1:4.0: invalid payload size 0, expected 16 [ 271.938220][ T9836] input: Yealink usb-p1k as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:4.0/input/input13 [ 272.242222][ T9836] usb 4-1: USB disconnect, device number 6 [ 272.258922][ C1] yealink 4-1:4.0: urb_ctl_callback - urb status -2 [ 272.888831][ T9836] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 273.289291][ T9836] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 273.319387][ T9836] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 273.354388][ T9836] usb 4-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 273.375224][ T9836] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.431475][ T9836] yealink 4-1:4.0: invalid payload size 0, expected 16 [ 273.479198][ T9836] input: Yealink usb-p1k as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:4.0/input/input14 15:19:22 executing program 3: syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ea107340936901b0293d0000000109021b000104000000090400000103000000090587c3"], 0x0) 15:19:22 executing program 4: mknod$loop(&(0x7f0000001380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000193000/0x4000)=nil, 0x4000, 0x1800001, 0x50, 0xffffffffffffffff, 0x96468000) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)=""/200, 0xc8}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000040)=""/52, 0x34}], 0x3, 0x40000, 0x0) lremovexattr(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)=@random={'os2.', '/dev/bus/usb/00#/00#\x00'}) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000001280)={0x24, @none={0x0, 0x2}}, 0x14) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x500, 0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) mount(&(0x7f00000012c0)=ANY=[@ANYBLOB, @ANYRESHEX=r0], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ext4\x00', 0x0, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) umount2(&(0x7f0000001240)='./file0\x00', 0x6daef50fe4b938e0) 15:19:22 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000040)={0x1}) 15:19:22 executing program 1: mknod$loop(&(0x7f0000001380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000193000/0x4000)=nil, 0x4000, 0x1800001, 0x50, 0xffffffffffffffff, 0x96468000) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)=""/200, 0xc8}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000040)=""/52, 0x34}], 0x3, 0x40000, 0x0) lremovexattr(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)=@random={'os2.', '/dev/bus/usb/00#/00#\x00'}) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000001280)={0x24, @none={0x0, 0x2}}, 0x14) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x500, 0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) mount(&(0x7f00000012c0)=ANY=[@ANYBLOB, @ANYRESHEX=r0], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ext4\x00', 0x0, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) umount2(&(0x7f0000001240)='./file0\x00', 0x6daef50fe4b938e0) 15:19:22 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mremap(&(0x7f00006d9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/crypto\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x60001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 15:19:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x2, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) [ 273.735423][ T9836] usb 4-1: USB disconnect, device number 7 [ 273.748649][ C1] yealink 4-1:4.0: urb_ctl_callback - urb status -71 [ 273.755505][ C1] yealink 4-1:4.0: urb_ctl_callback - usb_submit_urb failed -19 [ 273.859156][T11710] hub 9-0:1.0: USB hub found [ 273.908299][T11710] hub 9-0:1.0: 8 ports detected 15:19:22 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000040)={0x1}) 15:19:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mremap(&(0x7f00006d9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/crypto\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x60001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 15:19:22 executing program 4: mknod$loop(&(0x7f0000001380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000193000/0x4000)=nil, 0x4000, 0x1800001, 0x50, 0xffffffffffffffff, 0x96468000) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)=""/200, 0xc8}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000040)=""/52, 0x34}], 0x3, 0x40000, 0x0) lremovexattr(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)=@random={'os2.', '/dev/bus/usb/00#/00#\x00'}) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000001280)={0x24, @none={0x0, 0x2}}, 0x14) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x500, 0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) mount(&(0x7f00000012c0)=ANY=[@ANYBLOB, @ANYRESHEX=r0], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ext4\x00', 0x0, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) umount2(&(0x7f0000001240)='./file0\x00', 0x6daef50fe4b938e0) 15:19:22 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000040)={0x1}) 15:19:22 executing program 1: mknod$loop(&(0x7f0000001380)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000193000/0x4000)=nil, 0x4000, 0x1800001, 0x50, 0xffffffffffffffff, 0x96468000) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)=""/200, 0xc8}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000040)=""/52, 0x34}], 0x3, 0x40000, 0x0) lremovexattr(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)=@random={'os2.', '/dev/bus/usb/00#/00#\x00'}) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000001280)={0x24, @none={0x0, 0x2}}, 0x14) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x500, 0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) mount(&(0x7f00000012c0)=ANY=[@ANYBLOB, @ANYRESHEX=r0], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ext4\x00', 0x0, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) umount2(&(0x7f0000001240)='./file0\x00', 0x6daef50fe4b938e0) [ 274.318858][ T9836] usb 4-1: new full-speed USB device number 8 using dummy_hcd [ 274.495265][T11739] hub 9-0:1.0: USB hub found 15:19:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mremap(&(0x7f00006d9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/crypto\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x60001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 274.526783][T11739] hub 9-0:1.0: 8 ports detected [ 274.849208][ T9836] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 274.926190][ T9836] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 274.957694][ T9836] usb 4-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 274.977625][ T9836] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.041253][ T9836] yealink 4-1:4.0: invalid payload size 0, expected 16 [ 275.066931][ T9836] input: Yealink usb-p1k as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:4.0/input/input15 [ 275.352939][ T9836] usb 4-1: USB disconnect, device number 8 [ 275.368429][ C1] yealink 4-1:4.0: urb_ctl_callback - urb status -71 [ 275.375382][ C1] yealink 4-1:4.0: urb_ctl_callback - usb_submit_urb failed -19 15:19:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mremap(&(0x7f00006d9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/crypto\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x60001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 15:19:24 executing program 4: socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x57, 0x0, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 15:19:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mremap(&(0x7f00006d9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/crypto\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x60001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 15:19:24 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000040)={0x1}) 15:19:24 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mremap(&(0x7f00006d9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/crypto\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x60001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 15:19:24 executing program 3: syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ea107340936901b0293d0000000109021b000104000000090400000103000000090587c3"], 0x0) [ 276.136842][T11792] Dead loop on virtual device ip6_vti0, fix it urgently! 15:19:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000020c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x13) syz_emit_ethernet(0x6e, &(0x7f00000021c0)=ANY=[@ANYBLOB="ffffffffffe46bd1d690ffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02374daef300000000000000000001020090780000ff006024004000003a00ff0200000080000000000000000000010000000000000000000001050c68deb1caadea19cb331036ceca0768747f8d97e01e4c591b0490d0b57749f4b14d1310277fdbdb0c24335c10cce404b1b5901999e0e69d4239ff62713e093994833784f4558a06989fa9d6c3b3"], 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002040)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x22, 0x0, &(0x7f00000008c0)="28a1f8d5d2e96800d6b585880033e2753a1b2f5305d6ed96212d8e9fa09e0df8bddc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 276.287039][T11800] Dead loop on virtual device ip6_vti0, fix it urgently! [ 276.366125][T11800] Dead loop on virtual device ip6_vti0, fix it urgently! [ 276.558417][ T9664] usb 4-1: new full-speed USB device number 9 using dummy_hcd 15:19:25 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) accept(r0, 0x0, 0x0) 15:19:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mremap(&(0x7f00006d9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/crypto\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x60001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 276.822056][T11808] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT 15:19:25 executing program 4: socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x57, 0x0, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 15:19:25 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mremap(&(0x7f00006d9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/crypto\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x60001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 276.906234][T11808] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 276.988552][ T9664] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 277.020407][ T9664] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 277.041907][T11810] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 277.101916][ T9664] usb 4-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 277.160354][ T9664] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:19:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000020c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x13) syz_emit_ethernet(0x6e, &(0x7f00000021c0)=ANY=[@ANYBLOB="ffffffffffe46bd1d690ffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02374daef300000000000000000001020090780000ff006024004000003a00ff0200000080000000000000000000010000000000000000000001050c68deb1caadea19cb331036ceca0768747f8d97e01e4c591b0490d0b57749f4b14d1310277fdbdb0c24335c10cce404b1b5901999e0e69d4239ff62713e093994833784f4558a06989fa9d6c3b3"], 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002040)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x22, 0x0, &(0x7f00000008c0)="28a1f8d5d2e96800d6b585880033e2753a1b2f5305d6ed96212d8e9fa09e0df8bddc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:19:25 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) accept(r0, 0x0, 0x0) [ 277.311209][ T9664] yealink 4-1:4.0: invalid payload size 0, expected 16 [ 277.390842][ T9664] input: Yealink usb-p1k as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:4.0/input/input16 15:19:26 executing program 4: socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x57, 0x0, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 277.602463][ T9664] usb 4-1: USB disconnect, device number 9 [ 277.618134][ C1] yealink 4-1:4.0: urb_ctl_callback - urb status -71 [ 277.624893][ C1] yealink 4-1:4.0: urb_ctl_callback - usb_submit_urb failed -19 15:19:26 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) accept(r0, 0x0, 0x0) [ 277.840091][T11847] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 15:19:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mremap(&(0x7f00006d9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/crypto\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x60001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 15:19:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000020c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x13) syz_emit_ethernet(0x6e, &(0x7f00000021c0)=ANY=[@ANYBLOB="ffffffffffe46bd1d690ffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02374daef300000000000000000001020090780000ff006024004000003a00ff0200000080000000000000000000010000000000000000000001050c68deb1caadea19cb331036ceca0768747f8d97e01e4c591b0490d0b57749f4b14d1310277fdbdb0c24335c10cce404b1b5901999e0e69d4239ff62713e093994833784f4558a06989fa9d6c3b3"], 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002040)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x22, 0x0, &(0x7f00000008c0)="28a1f8d5d2e96800d6b585880033e2753a1b2f5305d6ed96212d8e9fa09e0df8bddc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 278.288074][T11858] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 15:19:26 executing program 3: syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ea107340936901b0293d0000000109021b000104000000090400000103000000090587c3"], 0x0) 15:19:26 executing program 4: socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x57, 0x0, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 15:19:26 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) accept(r0, 0x0, 0x0) 15:19:26 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) accept(r0, 0x0, 0x0) 15:19:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000020c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x13) syz_emit_ethernet(0x6e, &(0x7f00000021c0)=ANY=[@ANYBLOB="ffffffffffe46bd1d690ffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02374daef300000000000000000001020090780000ff006024004000003a00ff0200000080000000000000000000010000000000000000000001050c68deb1caadea19cb331036ceca0768747f8d97e01e4c591b0490d0b57749f4b14d1310277fdbdb0c24335c10cce404b1b5901999e0e69d4239ff62713e093994833784f4558a06989fa9d6c3b3"], 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002040)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x22, 0x0, &(0x7f00000008c0)="28a1f8d5d2e96800d6b585880033e2753a1b2f5305d6ed96212d8e9fa09e0df8bddc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:19:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000020c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x13) syz_emit_ethernet(0x6e, &(0x7f00000021c0)=ANY=[@ANYBLOB="ffffffffffe46bd1d690ffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02374daef300000000000000000001020090780000ff006024004000003a00ff0200000080000000000000000000010000000000000000000001050c68deb1caadea19cb331036ceca0768747f8d97e01e4c591b0490d0b57749f4b14d1310277fdbdb0c24335c10cce404b1b5901999e0e69d4239ff62713e093994833784f4558a06989fa9d6c3b3"], 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002040)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x22, 0x0, &(0x7f00000008c0)="28a1f8d5d2e96800d6b585880033e2753a1b2f5305d6ed96212d8e9fa09e0df8bddc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:19:27 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) accept(r0, 0x0, 0x0) [ 278.686040][T11870] Dead loop on virtual device ip6_vti0, fix it urgently! [ 278.711982][T11870] Dead loop on virtual device ip6_vti0, fix it urgently! 15:19:27 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600)='/dev/vcsa\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000004680)={{0x77359400}}, 0x0) 15:19:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x4c}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 279.042032][ T9251] usb 4-1: new full-speed USB device number 10 using dummy_hcd [ 279.124500][T11880] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 15:19:27 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) accept(r0, 0x0, 0x0) [ 279.124594][T11881] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 15:19:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000020c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x13) syz_emit_ethernet(0x6e, &(0x7f00000021c0)=ANY=[@ANYBLOB="ffffffffffe46bd1d690ffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02374daef300000000000000000001020090780000ff006024004000003a00ff0200000080000000000000000000010000000000000000000001050c68deb1caadea19cb331036ceca0768747f8d97e01e4c591b0490d0b57749f4b14d1310277fdbdb0c24335c10cce404b1b5901999e0e69d4239ff62713e093994833784f4558a06989fa9d6c3b3"], 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002040)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x22, 0x0, &(0x7f00000008c0)="28a1f8d5d2e96800d6b585880033e2753a1b2f5305d6ed96212d8e9fa09e0df8bddc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 279.428288][ T9251] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 15:19:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(0x0, r3) tkill(r0, 0x14) [ 279.472824][ T9251] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 279.524108][ T9251] usb 4-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 279.549624][ T9251] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.630892][ T9251] yealink 4-1:4.0: invalid payload size 0, expected 16 [ 279.656661][ T9251] input: Yealink usb-p1k as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:4.0/input/input17 [ 279.726227][T11902] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 279.941243][ T9251] usb 4-1: USB disconnect, device number 10 [ 279.957858][ C1] yealink 4-1:4.0: urb_ctl_callback - urb status -71 [ 279.964638][ C1] yealink 4-1:4.0: urb_ctl_callback - usb_submit_urb failed -19 15:19:28 executing program 1: prctl$PR_GET_FP_MODE(0x26) 15:19:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/202, 0xca}], 0x1}, 0x40000000}], 0x1, 0x2040, 0x0) recvmmsg(r3, &(0x7f0000009e00)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000580)=""/249, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x80800) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) 15:19:28 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x18}) 15:19:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000020c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x13) syz_emit_ethernet(0x6e, &(0x7f00000021c0)=ANY=[@ANYBLOB="ffffffffffe46bd1d690ffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02374daef300000000000000000001020090780000ff006024004000003a00ff0200000080000000000000000000010000000000000000000001050c68deb1caadea19cb331036ceca0768747f8d97e01e4c591b0490d0b57749f4b14d1310277fdbdb0c24335c10cce404b1b5901999e0e69d4239ff62713e093994833784f4558a06989fa9d6c3b3"], 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002040)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0045878, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x22, 0x0, &(0x7f00000008c0)="28a1f8d5d2e96800d6b585880033e2753a1b2f5305d6ed96212d8e9fa09e0df8bddc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:19:29 executing program 2: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x40081271, 0x0) 15:19:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="580000001000010400004000fedbdf2500000000", @ANYRES32, @ANYBLOB="f388833c000000002800128008000100736974001c000280080002006401010108001400000000000500040003000000080004000100010008000a00"], 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x0) 15:19:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000001040)='nbd\x00', r3) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000ff00000001000000040007800c0002000000000000000000080001000000fba1"], 0x2c}}, 0x0) 15:19:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x101000}}, 0x50) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f0000006380)="f7709f77945ec10b4eecea480cce6641402373da5e6d7f24014f7acee96be0135b59ce90b463223252169e036a4daf3dae250a1e6de526211d43d9512ae526730f553268794994fd54868ec480d09862b687b463a8fc5058903593b9bb4d50879635cbf67a9e7d1110fa0e8ef89dbd2abdae33183737b8c0b907f5cc74ad6ab0383f8240e091417d2816317f40abb64224f616136f93d932f2223ef42fa3c3155d53075d3eb1db73beb32bc364e3fc246d3dcaca2dc91a634815412bae915cdb1a6da7884559403b545235541ddac97d7b1ea8135539ebcfac1edfa2fee8cf78bb46da7644a8f9e42ae06ca7a188b83fa537b0962a10411b67fc4d7dfe9e95cce2aef82e75f4680b8ff9976b6569523b72a86bd3a8c96f30e85812fe33a610c2be0a3c1063e2ee864c6e8bbf331f2768accfea78700a7321e4af2db46fd162457e439369da2217992b77502b9b958df27bc086369963793854d7f8b00c537de3216898b8f2c1dd925049eef1ab57bb6f63b2d88850b49b3c54d71f545afafa16bd2d06ae501344987623890fdf9ac04b179d2131070a34cf143697b6642bf5da67437aaf5e78e7e6be85e44ad7b265d78d2baf92ee5ccb0a452eb32fb3fdd1a41abf3a68086acd20458af55c086f77c30bbbce4c19542f92ab1e68393ffa58b140586b49761aacdf6aeb7682561f01e0869f503c4a161fd405046d3e6523bd4071c09b7516e4e784f4d11706f1c2eb170e735e563c43317a5a9afad28511163cdb63660beb699f7b8a7eaf57d48517974ffa766fe8deab0cfb11562b9c281bce2493d08c40a259e0325c52124e303064c6fbae2826355e531543863030fef484621a381a945b6ec7253e20047e7294bd069442f72672e6dfe1ca17d75d8c6b16c931438cec72e6ee53f3db89a10a38a93cc84c7393773461db5074b4f5060dd0a04a069a7a9b078856a3fa1786fc8dab621ba622acafd0781b523ea097283afb0c59222a316c6ddc0554bcaccc70288e524ed7719fc02a86283b57690a7320af028efbaedd5bd158a9dc9ea8e4f53c7da7566cdbdd4f4d9f01a9dfa6251a355e338efc8eee258add8731c7d22161482b7e3c8bc83f30482f9935fcc5974d9d0685b5fba3b07d7f85cc8fef18ac4e8e915b8476bb44d7384c996921ae40a4fdd2dd2a70ba17e1c2d6ec67b8f7b45568c105d52afa9c82bdc1dc7fd951b1e4fc1212bf29231d8e41ed4dacafec9a823a672dceeee0e4048b5620373c53ab8f3553c842a5a6d914f8334d6d8a4af785f418e6b4aab3965f94ca9d80a74a5a034fb6edd0322696aa1060d82c7b104983f8889026819ffdf3d45c604e53066b03dfae13fad499e3894120c10944eaf752989daee4e172decca9c2b324a817a7c787e6bc59fc2884e358a1a9b14b3704cabe374d23c002b8112be68f409302d3dad0a4c02105cb54c4350c24e6f3b7588bf1c28ae321eaebb930cf0c3b607acff20663eab8a593320c518eba8f9205350f11a9c1530115f7e00f2aa335c92e1305ffcfeac7cdecd6f1b6a33710ec77ce428484712d66bad137b6c8da5aa51d1b7196d981a14a40df8406b292f385cb149cfc0a86701566674e089b88487f34fdb0bf16ca94d9da4a837f15d5cf8f11d9c226844d3eb18d848420f344a3992772125319abb641ea56f03fc626f092f67a8b6716b29cf8585cf5fe25a35f5dab0e3e075ba3c84116fb6cbbf99a8153d179ffc1e64356f1fa0bca6823ebd8e1a176636962cff271cee5c5bafcb68fad4921e070c4ae08cd8fa0b94534f11e66403d129a5e8253bd3a9dc09a8189895819ff618532bf6743b17a243d515e63868bdf9287fd1bad0d525759953624c8e82debf88159b2c22945535d9379c911f89c7856be1438bd02df70c939b80741ddad245082a72556a2ab3c2390b84c17b6119103a0b8126dbc55e05b153ef9a12cc67f649c14160c698a7127b39fe88fb91d19b2a381c08114c6e3e6d3d42b77602c838c421a9a414f1eb182d0197ff67dcfb5d79404afbdf9c96f475a0d5afc9a4d7cdad458eed6b1de6c13b11c46004243db779e7ad6dbbf15e69ee34bd2524cf72e49a5352992a9251a86c3dc30d7d5fe61ae538928e8fdca0e04fdb5917523d8266b7b4f1679a5082e798f587c5ed9084c70965e94e12f643ab0191e606c2eb0c3359a2b8504f3bb2e721cfbcfdd90c31cde10992c9400273bbc45fe5ba34d7ede773036e2fd1fec1f001c495accdf8ff572de3eb2aeebad29acfe3d2b1448fd67368d0c37f8bfbbf09bafc8f99a44b187f4f443c82b21f66f722fb59f40ce0f9d83c52b9b3358a80e102b21795a1cfcb986c787ccbb9f9c96c2b66d2f7a94ef2c2a5b65d5c2970ba6f3107609f4a67432835c2ce1682d260f6826072a6b6d4b113a5b06311677ca01260f3567ff1ab6be13b455f93916906273c5430fcccb57e0d78224ebec422763ee3a6b94528749a7ee5f70c9036cf3a99a9c98abc0e8aec18733a0c7da76814f2ff741582a9d96eb798426065764fcf86e40b6490f545494b48749fa8d398c5938d6bc7dbe183deecb913ef4c61aef27ea6bb77c23af09c3dec453f01d8e0cf1a3df30d73d44c4e147d9ff2853cb05b1d9fcd2d80815016f65368c477f3e8b676ee1ef5b9154850f02951060f5335d7b8b1c395151b443130d27b4aa0cdd9c1badc38e1825cbaea22480e1d8a986b001a4464fea618707f43bdf7949f500f3f9293b7f7f28170d45eb3e9422d7a107d5dfab18b8e7a2cbc4b42a818384136a49a021721fe07dff4fb2f26e74ee6b5725166409d794c69a1a5b27cb6263c387b81612add3c9e9e509845843a6ffb2250d37c365e3f57f0ad6e908fab119211e7679b41c8e298f9e85558be25ec0a4e6c9aa3d523ef3771971bfd272fcb736d10fa98a87b78c532fcc322f5e24baa21f2a3c84a90ec9b546869400bad19dec3575ebc69c8e512210b81667ed3cede89d10ee5871a6fb166b2f5c96f079cd5bf97f41327930b210627106c4cb6d77e3793b808c425b8a4118bbaa2d1a1454b162cf9886ec17e215d12223a65348ab33185861ab1f3166a4a925d25a63def895a5b01deea11bcaf17c79d27a922834a32aa0f8676793c7257e44d3f7768de19292a385a7a4b3fc992abfb9f8f3ada57b83dc7955c0b2edef1a8214dd8ea2cc9679685137dd63f3918020e2e2f38602005a4a6e84422867b9160f65e92e053d0b58191eadcd5a8a69b18e3216ea63df3f31869c81de88fc75a1d9e15cbdf8d68ba50cd8dfa55259aa362c2615ccab13489844d5ed995383e334074f561a4a67e1060e64a818fc96135d34e604cabe3d9195cf1283725c7700e397ecb72fc8b36f38cd0830b19b439101e4b3839c48ddc95367bff87b888407a517f94fbe58a7033db1123c0a0074c730e34ce821e12f43d84d3b4f0310c6ecd8afe7779671d7b825bb3892825c762b86f0ffd182b6aafd477fadf0c7a931cb61e2b05fc11267bf0a9882e7c2f8e84d3480d9e4576cc03f0e1dbfbef9f66840ad37e76da3ff8a419730a0076de67e9b913f03f5b637287d981eafa1223feafb86bcff5b2ce987f6fa8386ee036a3f75fe014ef90b05a744e038c43766b5fd552e66b9b4996f774988d2a70fa0bf05fbc453cc4fd0ab642db1bc71e1b63919f3c49254f177306f9b00af5782c0633d68ecb85f93fc1afd8dee3dd1ca8b0d7ba0ea463de0b6e3e05c080f832e129cec16853923cf15f06d9a38e20a5a6fa5125d03c1b72680547eafd9fdf246af08dcb4d4d746577478fbc72d7a36bb4bd3b5ba4dc5e407babfcd64b8c413d7dd5433d6a4ee17d5b4835a74c81414a9397d73e15ae387f04a5012a37c88b226207aba933d68a67bcd38f5e0fb8b24c4434c3a0109deaef4f9ab1d230ea6a4acd6db0c3962d0de3bb64e33a29af8dcbf39d48a27c1649a66d4aecdce2db60c50bcec31677559369184608db197f2ebed81ca8fbeb9d2f8c486ec9839e765df69ea634f2815e75eac613febfa26012767c28eae207ed9315bf19c42de9602f44f45a9cb9913a67548787a30c9e56f3399ab281c537751a28d98392655a60ceb9f2515772d2f1d5d2843952312e2a59061b60f128def6795e0c8eb7b12a710c1afacc84f498a29d683d1949c17f3aeeb8b9a32eb10bb242d61a2db5902d592224fb8e1e713ef33caaec6f8516333ca4886345555166e91a6469d67f39241d144c6457c0f74c60e662439281a660b3c802eafa5825fab36b764d4753b33920dc72ec4b7136be556c7d0d528eef67049f5a7bd9cc7e4e94a4874ad8d06595ed38a5f1cafff1018c1351d1d7eab144edba6d4f9eeb7924a25b9f7a3eb20984919d9ade66a18c33f92b65031472ca657a724d86053a3fc60fc5502acec81822bc609954e402a406081cfe7931a1adbfc45a3168e30a451561302a131ff702b4d6c5d3603ea9d1b54c64aad93407e078d6b435154236ba594e8d2f798bbdface489b43120bc0bd7e1bcb6658c2c192ccf18f278e9c5bb14dbdf1a4eb3412f9dc64a31abefd79bd7c91bb7297c9f694840a75cae5d3482d15a2d148092a6545972b7f95a23206bda509260bb370a012b744c2bb46b57da12367d35e778b7d7f463fd8230368b5a5636f28e2cddd03c69adc9c913027a726130c95d818fa38ca7ba8421d3fcf0736cd3001ffcf80701cf6d737cc3dd8f905af39fb2806d2f22289d0001c74eb482f4faf0a1863099cc1b236edd1cfa206b21a2ed86affb4e6a3a4dfb54fab46c8c06cd3e370b50e08e1b7a08864269d867eba5fae8a49560e9479209966002c09719ab8ca58702bfb0071d3859df0193a956ed4d8ad19a2c79656c6dd42eb5a44b808df394333683b605ad0cf176bfcfdc89b01317a802cf0ab02fc3673822b55fcfba512792c9e40a150cfae4dcd40b2b12296ba95063a2f50f552b4682c4d461b1efb7555816b5b836ff0319af6935ae5b41e67329a7b21da93c36fcd87cbba1653c0d00077b14cfcba24f891d62219c157b6354300837d211fbcf1881f5e98d6195fb782479e106c072020b56285107e2fd7947bc64ec9a43a0b239c140ec0456685ac3eba988952e641d2eb16cd0132d2bb25576fc6bcd5e29eb9da2d40e8b50776abe5cd7ea45da8442a311977c51755015b3e4995739edef0567a3f169e980addb1705224175372339de904eb952e13f648449722258fa21f7e53f4a1956e8e9a39dbb18c6d2d10d9146358158a0ab7ce3f54120b705e1ccb7a13fb7e9103d0b80faaac31cab07f6d2d9f668c707b5e3bdf259923a1057816a31e8c771267fd974193d90e1a9837a987d9ba52f7af599c1aeed13f6619cc0b334396b750c9017f84cff56c0dfecc12faee59e37cf7d44575bb448abb19616d4fa79f4fdf96631328dd0d0717f12b9587d76b577bbe78eaa7b0acace3b79776b5d2e77942c57745e347ec766170e90cc66a5191bff3ad49d423ba2817cf92be74e653cc6274a20bade324638d57a27f2fea01d4670bc1ad5ec4d006492ff5fa616a0010be824766f12acec9b26a7606cc8453382c3dd1f5f5c85354569123824002c44d0ae4cd2e1ebb4e33e3d7b69fe14e05fb53af9d66f53990a830120cd618cfaa10e5f6deab4ef4522afd380ea52f90b181fd5b538f424900aac643d118c33dbb6ffe0b2428844f51943412d8fda4a327b71c814cd6345b3690a4716f04fc7323ff1af08e82ef5e571c9fb0fa9b22af40948febda32ea14ecf61700eb02967d09bfd078ace6cea259952c0be90fab1ce841f1022d2da82f173c580d43effdb424b1729aa9fe40292c082043a7c901bc76426ef6e3de788db31e50f54458ca4e360bb803b48d5a4be50724c1f48b504b086d9dca3ae74eae76a1849d14a4074f389aba805b793f9662f072405026afc3ef108ede69dbd2c769886dfc75a9a2e093137d92b38e34a050eca73cd3067d56dfd58fedaff2857e720b09d676607a1e8eeeb06b26494cc2b844f5e856271732477f384af839e98889d5c9cc28651f6eb74029f839150f947d180e48776ef1c829509e12016c6d1b717713e6325751a944cd259b1b86b1f5e793cdb55a73784498be09c2cebdd70159c77abc7c64af2e2de1a860a3e9dd8646b7a6866e1891fcf97a2b3ea47c0c57c5fa9a94129c2e27940ab9fe996eb1813d21d48fb6dbc9b8071c50dc26b4ed21588211fc5edb1ca873c70b606678ae7de9c10d2d083f372421a3038c592a38aec69020862f4432ef9ae7f400ed53b44bb58e92b022ac8b62a6b459337af339dc3346a809b715f9974d21e606244d23cf4dcb0956f93c14047243172adc97a1fed868bc49fb57ecc123425a21e94dd5b9d1ff52bc45965a7be2f5ea8218750e2cc8f174fbd2c7811742f5f17fa1f954b8423c403fd2e4e96296e37e0bfe2edd52e8c3b921dac771c61524455b401017ab5f655eca76139557a4a87cc30210b052ae17a5ca8b634322657ea4d87e0da2392c470f8951ac0560a01b4d0befe632ee311d0b87af31465d6cf7854f5738cb5debfa1d7381c74f45eea08c06d4ddc9e811d1a33394a35efdb7121cdf5f1603343df8431c87718a5d4cf3b2e593508d8b63f0d1e82f9ebc40d4022ba06327cc8233f29c0995da512b318bfa212e9582cb880d9bd6a02050a014294ef321bb2c65e4638a4fd2c8c27fd9ac28c9e49cdae6dd9eb05dafb38a4a003a56dba826e386f5fd3ab0d54b92f53ec11c850927fc4c5b669c67505ce59306ad86460b480b711d4b31c512829b7037d1c45b5b84c0be40a038b5e975c57c860476318a22df2e4f90009c38481e519b9511e54dc59e89a6593bc53ae03224466513930c5ed3689793f00be192a58a919db9ad1267962c0ee60327ee710accb0da037610ef8aaff63f6582f691096fbdfb1996abc4443cd4ffe04fcad3608413044b978d86d3a18bdf86fdb70cf7e7bbb0e4db9d36176d0ba8a4cf81369fa84ee55466df70e6d4431a873000c19bb5caff30c01c7f7f928cde86bea5c401e525fb8a938fd016bffd5c9d52b279e867bc64f575b80eec74e7f66fe92aef613636e50c8f32831ab4b7eabbc89ce6d7bbfd03b6b005e0c5ba27268369f5083b2ded32c1f9e8cd73a1daee26cf03dbbf9c476fd0f14935244eb7b544f8db1c19d8a21de7e8a88f540e8949f721f20d7a47cfad3f52d93c11a796fbe9fbe415194193e5c70b33237f70790905816b856c252a30e72c081a8bac6a1c9fd2c372b9f870831d6ba6671fd8684f25e60cc7e3a1a02ed5f1a4fe426373bf61404a68571e93f35659b6c37f939233ca6663603b053c8fc74da84dd971b9319a1260fa2f5d66609962e93f7f33a40b22066b86a74fb38bf1444d025f27f14e922661471ef8ad503e97f8e7dd6b9c9a420885e519e085a1f26f7149b82881908021f601679f79c944549bcb431a7d2b12f75aa54cae39f9caafefc01e7eb589d2eb574937abbe18b419d7d27309acb330293456337cb9d753e08f7b890bbf76c4d6ef548bc3b5965302bc65ab08a2420527c1ad8be374cae7cc858376219d39a7a6d58c478a721678e789bcc317a4d1acbf47870a4802a07ac0332f7fdad7156065de511862c2a076e264138b98e7abd1a2555ef2e1ca44ee68f06725508891051f6bd24479a616606024841c8203744b999868b9f2b3b5e8a42f454d25fcddf8f5569594716a4022c3ac8ba67115b93d8bb50684b0fb100dabca7f6b7e29b723007776435829c6f21223d7a2556766d198c76ab6cce3b6e6da5c4d14a26b7cda1cebe6792ce4c1498fe644fb4408189e472efde923506ea4d18aa3284ec311fa942dfa5d8b939e509a10c69461993cc9d3ace2fef29afee8d0894764ffd82371d5ed363b5968447ad3c0962b86584cc97740d7bc3838ab1c1b0198ea830f122b200722d3c2c8815a2a5f90382e1c58f2348dbd38449e28c67ed85f66ea3e383b91c782a4e77ad4aa538db6d15ab90dd464318ded6fd293a1b0279852335e3c94bcce6f37950fb23d96f84465aeaa8fc2f71ce61a1416e579399c363bb37ded602fbea1ba5de87ab12bc7aeb5c62f026f648ab2babea2517c3ade2828109da58c010e6efef544088ba412ea57d3cd4fad3fd85b17e386ffc8a700664b2604c8a71c011e894ac03a109d9ddbe0b6d625d33d7d16fba5bcbc1ee1cdcfc6a475a23aff414e5b4f83e9d18e10f9e6dc49e518561ad53a110794d2ad9c7fee95a03b632b2acbebac42c996e1b856b2f18a2a3bf7cb0726c10b6aa3ec2d78bebd26e86ecf78b87736017cffa7d654b357be120985c553d11dbc932139ea6e1efdb7ef34598db568e66d42429e414b5903ad6e616ff7faff6ecedec529cf16b280c18dd4c3c8cd5192f625965e15c29104855364565a4a52ac5ff78eb31a6e7602e84226a87364708c2a9fdcf2f66f5dd0951aacb7b6c8f9bd0e534ae44b47799cdb8f683db5a3258d6f1943e04e59b11fbc6f57d16ff150c94a22717c1b483ad064c25f09022cc4ce09e76fed2b2ce84e9a50623f84cb013d00b8ee3fd2eaf1ed84df2b29d3119865f5df8fbb6d7440ec6da33deff5c60f466f91959c0d7c7800937cf59fdc6e2d53e809a6f6754ed545fc71c42a95d198df6329a3f32ecd091e7e643727ee34241b9244ea9a2118ccc6d5b52f8dbd61dbc7a4b65e8a4b0e937669a8a6377022df74ac0d2d42008edfa83a71c2e14c8cb7f3e54612cbe5b64b31371f445ea6235467b339b285bffaad0acd9af5159b84f58a3e0230a7e6f055a016a0737b893e0d1b2dba11de53529c825bea86a455bba90eb4f10ea5425d498c18c0bc643a5bb07491a8b6d89b1c92329aaff3a9cb9302f81100d97b78a09d1f5c512c26409796608b77c969c070f6e55037c97bef2c30ebb373110c2356e0663c0a7010d13f18f9b7b1d4a5de88b110efe433a5dc9dd03ac7621a6de39584de91e9b43c5ef4cb435eeb45b8865540355030acddeaf451a453a0b0a76cb064ea1e939dc5491f2c591973c741cf1f73ef4451a1b43ed9d9e0c7b126b869e7cd326900a470dc08a15fb176346f7431dadd6b820ec10cba33d7097ebac9c1ff147fe39d9cedad2828facd8c37cb22a8b7d55b63170f55ccf45fc25715d00e7eb7c3f32c5a7dce02bb07073daa170caa4813b2102648cf6a5bc9ae5ef3fc4c6240447190340469cea21650f79f5ff0ab60e6fa8a30a45f29ca7f4356c275ef4dad63b07f73cc672d26091db75eff3e19b51272b0b786609333f6580a3ad3c83673df3776d04cd05fa86b7b8066076b71377580d8b226d9daec174cf2a62ffd48259ca04821e949021b3f540b5268c794a5314de9cb143dafce0575c06750f0c125b507bf39bf0abfc25b9bc39ddbc4450f0f3a70c312905a5c2d11f7b39a3cb0fd08be6f8b74c5d74fdfb0477c942caac42ae596e0aa36db5f10e1571231ebfc327e5a6111eb2f2a0e1be0b0752018973500f1b7c832cf36078c24717f66983bb72649829af53389e89694bce146f8cb358d7922ba07dfa9da6fbd65b7f5159010b1bc6847967b9eeef7c6db90f48b1c1a7ab63481809111b2876c73c375064bdca8064ee8d6d7b3817db8f5dc82709c586afea5850f415ca7641b5e6f45ff93b9dbc2f62c40c47dbe61a069d88e3664c8dfc9be2b35f8896e6d5c8a35b864b50d50364d3cec828a4f7dcff3cb314c9f7ab03c93e1fd8c5bfa2c303d76cb0954b401927a000babc400497d3f3a37c1f7a685ecc12b28db4b9b75debccfb132a4bb3b19ba91a441a94403eef6ad8222edd1dcecf215580296020731cab55029a189561499d34faef21eadfc370f98872c2192aef73f0cdf80de61cc9157d1e08d7153a49f7d1151fb9f110febc34e760c1afb87eb36c9df1d6aa047cb655b3ec5fdae8e2d93861070f98bd5f1c53c26f07d7c43cb295440af75e87671a552e39f9bfe1853222eb8ba0c8013944ee61dbe21281b1d4e3ea3dc0353d4ded5db0128504b97491353120c63bea1c5656be047a77bebe93efbab10375cb0946624e076a93a6ffdc284f4aa9fcf54ebda3653d5abf7da76f19c165d0982d48279ba8ee9f33b2fb060491aa26517e39f2cb4d4ce7726b249f070aeefca6843a813026e45c6ddfccd1e0b8883a7170644c43b227a2a3c03cbd17b8f3dc0910685169ada487a72251eeb6e6a1dd5661294337cf4cee2d74fdfbe00ff6d07847e63880059bcd12951e8b649cca1dc6a355a7d2c26ef8cabd467b21d6bbe28b108b385ffff7304d96b03500c912efd2af7c45f81f5f2f0e3357ec7da616f81ead2f823a128696ec7dd65a6587e5ecb56a8fba1bdea28909da5e085e164b046310182fad711d4e46abaa61281c88c729810c615ce9636b5c96e4150e2fcec6c111469ba8b0c010963d4338fba8a8a080e384198e1410af15f7ee18e5396b721fc331860e072207da236b35dd94fa7dab288a114ea46e754f1d0b4bfa1a5b216706652e52c489e9a3a1cee8ab4fe5d416ac22c2649673715909c27f31684f6e103913bfd28e02fca507940b86405cebb8084d1c6532a5508b716070c67ba544a1593895f4cc1a8d075415feb69d50fb674c3a89b59f80032cdfa8d1181856817bb16f50bafd0e21aa656661bf3b6bfc207a7a645a8edc15ff1cb706b6292a3263ef5ad1479338f59058d08ce76dc801d8e11e280badd5a0c0dcf1c6285d95cc087e7f0dd823b6b7c353d22f1e7ed03c1461cc4c170e33cd06c45f17fe1af233cca638611449493d533f701d77163f6784202d995e17b797d4d2f0d87d05a00728e8fdda47c70ecf919a2a110371da3474580720e8eae934888cf84f1f1a5530baf815e7c16129732ec4af417c1be0970b845dbced563f00a86135bda35c525aa020f285116b00071858e6eacf7b124b635ff7b62410e8c27a4c76adcdec10f5180130e8c554d2d8038677650171a2f6c3da4c04e340b48df92cf41d08a499f680a2cd6ab099fcede2f8b1888aa052c7f2dffdb203e19fb1e2e6237e19b218740c89cce311ff168437500a6eec570780938c3291a19482656a8d53b19bde3d4148bf1a9f2ea67ae835df675662f27b5b6f5e2652d0471c81740acef306d9605b4ca09a2c4c0f3f8063b6fa5fe01109c5e348eb318074785771ab2cedc48d0f5e15b3a368ace5aea415aa2d566063f25571b7a218b9e95117aaf0a389284e763e448c88b49205392fe032ed206ca8e27fb1c65a72d125cc860913dabe714be1a2a85120066cad66d53dec9a30664bfdd33e25398199211b15fe0770cb243bee320e95e506be4617c3e5e6825342c769bc1da3127f8d34c922f60ed2727f5d9209fc28099ec86c29572fc7159f6ced79b0a2a2653100230a55f7a578e2f1d90f6301069ed04106de45b976f2aabe769ed17d59a53116b74fa2f598c0d1e9919ca8d9cc21265ebc218ab9808b094eebd9a48d8349cf3faeaaa7c8ddb07f6eb874f70cdfafe050de69c6e7da6c8d2f71d581d6c604f4bb29243e9d1bbcb0890b436cb43d1a33c4b96a08af4137135a8c8fe74034dcaf1581856f800771", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 280.702123][T11937] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 15:19:29 executing program 2: pipe(&(0x7f0000000200)) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x40) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file1\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x24, 0x0, 0xa25, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0xc060}, 0x20000041) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 15:19:29 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/202, 0xca}], 0x1}, 0x40000000}], 0x1, 0x2040, 0x0) recvmmsg(r3, &(0x7f0000009e00)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000580)=""/249, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x80800) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) [ 281.008347][ T37] audit: type=1800 audit(1617203969.564:16): pid=11949 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14212 res=0 errno=0 [ 281.095344][T11947] nbd: couldn't find device at index -1577385984 15:19:29 executing program 5: time(&(0x7f0000000180)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x81, 0x1, 0x3fe00, 0x8, 0x4, 0xffff0000, 0xf9cf}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000300100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 281.120419][ T37] audit: type=1804 audit(1617203969.644:17): pid=11959 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir353248088/syzkaller.3efCf3/56/file0" dev="sda1" ino=14212 res=1 errno=0 15:19:29 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:19:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) [ 281.311329][T11968] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 281.389416][ T37] audit: type=1800 audit(1617203969.684:18): pid=11959 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name=4531C941B805 dev="sda1" ino=14247 res=0 errno=0 [ 281.390783][T11969] loop5: detected capacity change from 0 to 131456 15:19:30 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f00000009c0)={&(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x0, 0x2, 0x407}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 281.423310][ T37] audit: type=1804 audit(1617203969.694:19): pid=11959 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name=2F726F6F742F73797A6B616C6C65722D746573746469723335333234383038382F73797A6B616C6C65722E3365664366332F35362F4531C941B805 dev="sda1" ino=14247 res=1 errno=0 [ 281.472648][T11969] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a800c018, mo2=0006] [ 281.508426][T11968] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 281.540425][T11969] System zones: 1-2, 19-19, 35-38, 46-46 15:19:30 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f00000000c0), 0xfff) fcntl$addseals(r2, 0x409, 0x8) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) [ 281.611935][T11969] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 281.637807][T11969] ext4 filesystem being mounted at /root/syzkaller-testdir523656937/syzkaller.wIu9gK/47/file0 supports timestamps until 2038 (0x7fffffff) [ 281.672144][T11968] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 15:19:30 executing program 5: time(&(0x7f0000000180)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x81, 0x1, 0x3fe00, 0x8, 0x4, 0xffff0000, 0xf9cf}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000300100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 15:19:30 executing program 2: pipe(&(0x7f0000000200)) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x40) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file1\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x24, 0x0, 0xa25, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0xc060}, 0x20000041) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 15:19:30 executing program 3: pipe(&(0x7f0000000200)) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x40) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file1\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x24, 0x0, 0xa25, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0xc060}, 0x20000041) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 15:19:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 15:19:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/202, 0xca}], 0x1}, 0x40000000}], 0x1, 0x2040, 0x0) recvmmsg(r3, &(0x7f0000009e00)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000580)=""/249, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x80800) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) 15:19:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000076280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x80}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 282.334631][T11998] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:19:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) [ 282.458459][T12005] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:19:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x10d) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 15:19:31 executing program 0: getpid() r0 = getpid() tgkill(0x0, r0, 0x0) unshare(0x42000000) [ 282.949485][T12024] loop5: detected capacity change from 0 to 131456 [ 283.173446][T12029] IPVS: ftp: loaded support on port[0] = 21 [ 283.183488][T12024] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a800c01c, mo2=0006] [ 283.347633][T12024] System zones: 1-2, 19-19, 35-38, 46-46 [ 283.381336][T12024] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:19:31 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/202, 0xca}], 0x1}, 0x40000000}], 0x1, 0x2040, 0x0) recvmmsg(r3, &(0x7f0000009e00)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000580)=""/249, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x80800) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) [ 283.394909][T12024] ext4 filesystem being mounted at /root/syzkaller-testdir523656937/syzkaller.wIu9gK/48/file0 supports timestamps until 2038 (0x7fffffff) 15:19:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 15:19:32 executing program 5: time(&(0x7f0000000180)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x81, 0x1, 0x3fe00, 0x8, 0x4, 0xffff0000, 0xf9cf}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000300100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 284.055756][T12044] loop5: detected capacity change from 0 to 131456 [ 284.119649][T12044] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 284.168784][T12044] ext4 filesystem being mounted at /root/syzkaller-testdir523656937/syzkaller.wIu9gK/49/file0 supports timestamps until 2038 (0x7fffffff) 15:19:32 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x400, 0x2, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x70, 0x42, 0x40, 0x80, 0x26, 0x0, 0xffffffffffffffff, 0x18a22, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4161feb930ee0d52, @perf_bp={&(0x7f0000000100), 0x8}, 0x80, 0x0, 0x0, 0x9, 0xffffffffffffff00, 0x2, 0xff}, 0xffffffffffffffff, 0x8, r0, 0x4) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf6c1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000680)=@nat={'nat\x00', 0x1b, 0x5, 0x5e8, 0x338, 0x428, 0xffffffff, 0x250, 0x250, 0x518, 0x518, 0xffffffff, 0x518, 0x518, 0x5, &(0x7f00000001c0), {[{{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0xae, [0x1, 0x7fffffff], 0x2f5b46e9, 0x10, 0x3, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private2, @empty, @local, @loopback, @private1, @dev={0xfe, 0x80, [], 0x32}, @empty, @private1, @private1, @dev={0xfe, 0x80, [], 0x1b}, @ipv4={[], [], @local}, @empty, @private1={0xfc, 0x1, [], 0x1}, @ipv4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'], 0x3f}}, @common=@dst={{0x48, 'dst\x00'}, {0x0, 0x2, 0x0, [0x800, 0x0, 0xfff9, 0x7fff, 0x3, 0x9, 0x7fff, 0xffff, 0x0, 0x0, 0x9, 0x1, 0x2, 0x7fff, 0x8af9, 0xdd3], 0xe}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x6, 0x3f, 0x800}}}, {{@ipv6={@empty, @private2={0xfc, 0x2, [], 0x1}, [0xff0000ff, 0x0, 0xffffff00, 0xffffff00], [0x0, 0x0, 0xffffff00, 0xffffffff], 'veth1_macvtap\x00', 'hsr0\x00', {}, {0xff}, 0x62, 0x82, 0x5}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x6, 0x0, {0x4}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0xd, @ipv4=@rand_addr=0x64010102, @ipv6=@local, @gre_key=0x183, @icmp_id=0x66}}}, {{@ipv6={@ipv4={[], [], @remote}, @remote, [0x0, 0x0, 0xffffff00, 0xff], [0xff, 0xffffffff, 0xff, 0xfffffefe], 'veth0_macvtap\x00', 'bond_slave_0\x00', {0xff}, {0xff}, 0x2c, 0x6, 0x1, 0x22}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x8, @ipv4=@multicast2, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @gre_key=0x8, @port=0x4e22}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10001, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) [ 284.522848][T12030] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 284.569196][T12030] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 285.786561][T11245] ================================================================== [ 285.794689][T11245] BUG: KASAN: slab-out-of-bounds in __lock_acquire+0x3e6f/0x54c0 [ 285.802504][T11245] Read of size 8 at addr ffff8880270030a0 by task syz-executor.3/11245 [ 285.810751][T11245] [ 285.813171][T11245] CPU: 1 PID: 11245 Comm: syz-executor.3 Not tainted 5.12.0-rc5-syzkaller #0 [ 285.822121][T11245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.832189][T11245] Call Trace: [ 285.835479][T11245] dump_stack+0x141/0x1d7 [ 285.839910][T11245] ? __lock_acquire+0x3e6f/0x54c0 [ 285.844946][T11245] print_address_description.constprop.0.cold+0x5b/0x2c6 [ 285.852024][T11245] ? __lock_acquire+0x3e6f/0x54c0 [ 285.857071][T11245] ? __lock_acquire+0x3e6f/0x54c0 [ 285.862099][T11245] kasan_report.cold+0x7c/0xd8 [ 285.866875][T11245] ? __lock_acquire+0x3e6f/0x54c0 [ 285.871910][T11245] __lock_acquire+0x3e6f/0x54c0 [ 285.876774][T11245] ? mark_lock+0xef/0x17b0 [ 285.881201][T11245] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 285.887136][T11245] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 285.893335][T11245] ? lock_chain_count+0x20/0x20 [ 285.898234][T11245] lock_acquire+0x1ab/0x740 [ 285.902772][T11245] ? lock_sock_nested+0x40/0x120 [ 285.907789][T11245] ? lock_release+0x720/0x720 [ 285.912481][T11245] ? del_timer+0xc5/0x110 [ 285.916878][T11245] _raw_spin_lock_bh+0x2f/0x40 [ 285.921656][T11245] ? lock_sock_nested+0x40/0x120 [ 285.926652][T11245] lock_sock_nested+0x40/0x120 [ 285.931526][T11245] l2cap_sock_teardown_cb+0xa1/0x660 [ 285.936946][T11245] ? lockdep_hardirqs_on+0x79/0x100 [ 285.942206][T11245] l2cap_chan_del+0xbc/0xa80 [ 285.946816][T11245] l2cap_conn_del+0x3c0/0x7b0 [ 285.951565][T11245] ? l2cap_conn_del+0x7b0/0x7b0 [ 285.956532][T11245] l2cap_disconn_cfm+0x98/0xd0 [ 285.961322][T11245] hci_conn_hash_flush+0x127/0x260 [ 285.966513][T11245] hci_dev_do_close+0x569/0x1110 [ 285.971535][T11245] ? hci_dev_open+0x300/0x300 [ 285.976236][T11245] ? do_raw_read_unlock+0x70/0x70 [ 285.981284][T11245] hci_unregister_dev+0x263/0x1130 [ 285.986441][T11245] ? fsnotify+0x1070/0x1070 [ 285.991032][T11245] ? hci_bdaddr_list_clear+0x200/0x200 [ 285.996514][T11245] ? fcntl_setlk+0xe90/0xe90 [ 286.001273][T11245] vhci_release+0x70/0xe0 [ 286.005695][T11245] __fput+0x288/0x920 [ 286.009816][T11245] ? vhci_close_dev+0x50/0x50 [ 286.014525][T11245] task_work_run+0xdd/0x1a0 [ 286.019114][T11245] do_exit+0xbfc/0x2a60 [ 286.023374][T11245] ? find_held_lock+0x2d/0x110 [ 286.028175][T11245] ? mm_update_next_owner+0x7a0/0x7a0 [ 286.033575][T11245] ? get_signal+0x337/0x2150 [ 286.038254][T11245] ? lock_downgrade+0x6e0/0x6e0 [ 286.043136][T11245] do_group_exit+0x125/0x310 [ 286.047745][T11245] get_signal+0x47f/0x2150 [ 286.052179][T11245] ? futex_exit_release+0x220/0x220 [ 286.057467][T11245] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 286.063477][T11245] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 286.069303][T11245] ? find_held_lock+0x2d/0x110 [ 286.074092][T11245] ? copy_siginfo_to_user32+0xa0/0xa0 [ 286.080008][T11245] ? __do_sys_futex+0x2a2/0x470 [ 286.084885][T11245] ? __do_sys_futex+0x2ab/0x470 [ 286.089760][T11245] ? do_futex+0x1710/0x1710 [ 286.094383][T11245] exit_to_user_mode_prepare+0x148/0x250 [ 286.100102][T11245] syscall_exit_to_user_mode+0x19/0x60 [ 286.105591][T11245] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 286.111510][T11245] RIP: 0033:0x466459 [ 286.115414][T11245] Code: Unable to access opcode bytes at RIP 0x46642f. [ 286.122267][T11245] RSP: 002b:00007fbc64228218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 286.130698][T11245] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000466459 [ 286.138778][T11245] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 286.146766][T11245] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 286.154835][T11245] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 286.162815][T11245] R13: 00007ffe502a439f R14: 00007fbc64228300 R15: 0000000000022000 [ 286.170890][T11245] [ 286.173219][T11245] Allocated by task 11693: [ 286.177639][T11245] kasan_save_stack+0x1b/0x40 [ 286.182435][T11245] __kasan_kmalloc+0x96/0xc0 [ 286.187047][T11245] __kmalloc+0x221/0x490 [ 286.191322][T11245] tomoyo_realpath_from_path+0xc3/0x620 [ 286.196951][T11245] tomoyo_path_perm+0x21b/0x400 [ 286.201813][T11245] security_inode_getattr+0xcf/0x140 [ 286.207206][T11245] vfs_fstat+0x43/0xb0 [ 286.211478][T11245] __do_sys_newfstat+0x81/0x100 [ 286.216349][T11245] do_syscall_64+0x2d/0x70 [ 286.220784][T11245] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 286.226879][T11245] [ 286.229207][T11245] Freed by task 11693: [ 286.233276][T11245] kasan_save_stack+0x1b/0x40 [ 286.238086][T11245] kasan_set_track+0x1c/0x30 [ 286.242957][T11245] kasan_set_free_info+0x20/0x30 [ 286.247999][T11245] __kasan_slab_free+0xc7/0x100 [ 286.253282][T11245] kfree+0x104/0x2b0 [ 286.257819][T11245] tomoyo_realpath_from_path+0x191/0x620 [ 286.263524][T11245] tomoyo_path_perm+0x21b/0x400 [ 286.268410][T11245] security_inode_getattr+0xcf/0x140 [ 286.273902][T11245] vfs_fstat+0x43/0xb0 [ 286.277996][T11245] __do_sys_newfstat+0x81/0x100 [ 286.282870][T11245] do_syscall_64+0x2d/0x70 [ 286.287308][T11245] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 286.293222][T11245] [ 286.295566][T11245] The buggy address belongs to the object at ffff888027002000 [ 286.295566][T11245] which belongs to the cache kmalloc-4k of size 4096 [ 286.309811][T11245] The buggy address is located 160 bytes to the right of [ 286.309811][T11245] 4096-byte region [ffff888027002000, ffff888027003000) [ 286.323713][T11245] The buggy address belongs to the page: [ 286.329349][T11245] page:ffffea00009c0080 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x27002 [ 286.339515][T11245] head:ffffea00009c0080 order:1 compound_mapcount:0 [ 286.346118][T11245] flags: 0xfff00000010200(slab|head) [ 286.351432][T11245] raw: 00fff00000010200 ffffea0001db3d08 ffffea0000b75f08 ffff888010840900 [ 286.360038][T11245] raw: 0000000000000000 ffff888027002000 0000000100000001 0000000000000000 [ 286.368714][T11245] page dumped because: kasan: bad access detected [ 286.375173][T11245] [ 286.377501][T11245] Memory state around the buggy address: [ 286.383149][T11245] ffff888027002f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 286.391227][T11245] ffff888027003000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 286.399303][T11245] >ffff888027003080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 286.407492][T11245] ^ [ 286.412622][T11245] ffff888027003100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 286.420782][T11245] ffff888027003180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 286.428855][T11245] ================================================================== [ 286.437011][T11245] Disabling lock debugging due to kernel taint [ 286.443251][T11245] Kernel panic - not syncing: panic_on_warn set ... [ 286.449993][T11245] CPU: 1 PID: 11245 Comm: syz-executor.3 Tainted: G B 5.12.0-rc5-syzkaller #0 [ 286.460253][T11245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.470321][T11245] Call Trace: [ 286.473598][T11245] dump_stack+0x141/0x1d7 [ 286.477930][T11245] panic+0x306/0x73d [ 286.481895][T11245] ? __warn_printk+0xf3/0xf3 [ 286.486505][T11245] ? __lock_acquire+0x3e6f/0x54c0 [ 286.491734][T11245] ? __lock_acquire+0x3e6f/0x54c0 [ 286.496778][T11245] ? __lock_acquire+0x3e6f/0x54c0 [ 286.501826][T11245] end_report.cold+0x5a/0x5a [ 286.506474][T11245] kasan_report.cold+0x6a/0xd8 [ 286.511262][T11245] ? __lock_acquire+0x3e6f/0x54c0 [ 286.516306][T11245] __lock_acquire+0x3e6f/0x54c0 [ 286.521178][T11245] ? mark_lock+0xef/0x17b0 [ 286.525613][T11245] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 286.531443][T11245] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 286.537449][T11245] ? lock_chain_count+0x20/0x20 [ 286.542443][T11245] lock_acquire+0x1ab/0x740 [ 286.547008][T11245] ? lock_sock_nested+0x40/0x120 [ 286.551976][T11245] ? lock_release+0x720/0x720 [ 286.556805][T11245] ? del_timer+0xc5/0x110 [ 286.561153][T11245] _raw_spin_lock_bh+0x2f/0x40 [ 286.566299][T11245] ? lock_sock_nested+0x40/0x120 [ 286.571258][T11245] lock_sock_nested+0x40/0x120 [ 286.576055][T11245] l2cap_sock_teardown_cb+0xa1/0x660 [ 286.581382][T11245] ? lockdep_hardirqs_on+0x79/0x100 [ 286.586611][T11245] l2cap_chan_del+0xbc/0xa80 [ 286.591226][T11245] l2cap_conn_del+0x3c0/0x7b0 [ 286.595921][T11245] ? l2cap_conn_del+0x7b0/0x7b0 [ 286.600802][T11245] l2cap_disconn_cfm+0x98/0xd0 [ 286.605670][T11245] hci_conn_hash_flush+0x127/0x260 [ 286.610887][T11245] hci_dev_do_close+0x569/0x1110 [ 286.615863][T11245] ? hci_dev_open+0x300/0x300 [ 286.620588][T11245] ? do_raw_read_unlock+0x70/0x70 [ 286.625639][T11245] hci_unregister_dev+0x263/0x1130 [ 286.630778][T11245] ? fsnotify+0x1070/0x1070 [ 286.635397][T11245] ? hci_bdaddr_list_clear+0x200/0x200 [ 286.640882][T11245] ? fcntl_setlk+0xe90/0xe90 [ 286.645489][T11245] vhci_release+0x70/0xe0 [ 286.649836][T11245] __fput+0x288/0x920 [ 286.653919][T11245] ? vhci_close_dev+0x50/0x50 [ 286.658707][T11245] task_work_run+0xdd/0x1a0 [ 286.663226][T11245] do_exit+0xbfc/0x2a60 [ 286.667398][T11245] ? find_held_lock+0x2d/0x110 [ 286.672177][T11245] ? mm_update_next_owner+0x7a0/0x7a0 [ 286.677569][T11245] ? get_signal+0x337/0x2150 [ 286.682172][T11245] ? lock_downgrade+0x6e0/0x6e0 [ 286.687044][T11245] do_group_exit+0x125/0x310 [ 286.691741][T11245] get_signal+0x47f/0x2150 [ 286.696178][T11245] ? futex_exit_release+0x220/0x220 [ 286.701483][T11245] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 286.707479][T11245] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 286.713263][T11245] ? find_held_lock+0x2d/0x110 [ 286.718042][T11245] ? copy_siginfo_to_user32+0xa0/0xa0 [ 286.723445][T11245] ? __do_sys_futex+0x2a2/0x470 [ 286.728314][T11245] ? __do_sys_futex+0x2ab/0x470 [ 286.733267][T11245] ? do_futex+0x1710/0x1710 [ 286.737785][T11245] exit_to_user_mode_prepare+0x148/0x250 [ 286.743535][T11245] syscall_exit_to_user_mode+0x19/0x60 [ 286.749015][T11245] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 286.754938][T11245] RIP: 0033:0x466459 [ 286.758841][T11245] Code: Unable to access opcode bytes at RIP 0x46642f. [ 286.765688][T11245] RSP: 002b:00007fbc64228218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 286.774118][T11245] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000466459 [ 286.782288][T11245] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 286.790313][T11245] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 286.798562][T11245] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 286.806728][T11245] R13: 00007ffe502a439f R14: 00007fbc64228300 R15: 0000000000022000 [ 286.815752][T11245] Kernel Offset: disabled [ 286.820384][T11245] Rebooting in 86400 seconds..