Warning: Permanently added '10.128.0.121' (ECDSA) to the list of known hosts. 2021/12/14 18:51:31 fuzzer started 2021/12/14 18:51:31 dialing manager at 10.128.0.169:37105 syzkaller login: [ 65.322014][ T3607] cgroup: Unknown subsys name 'net' [ 65.457243][ T3607] cgroup: Unknown subsys name 'rlimit' 2021/12/14 18:51:32 syscalls: 3639 2021/12/14 18:51:32 code coverage: enabled 2021/12/14 18:51:32 comparison tracing: enabled 2021/12/14 18:51:32 extra coverage: enabled 2021/12/14 18:51:32 delay kcov mmap: mmap returned an invalid pointer 2021/12/14 18:51:32 setuid sandbox: enabled 2021/12/14 18:51:32 namespace sandbox: enabled 2021/12/14 18:51:32 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/14 18:51:32 fault injection: enabled 2021/12/14 18:51:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/14 18:51:32 net packet injection: enabled 2021/12/14 18:51:32 net device setup: enabled 2021/12/14 18:51:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/14 18:51:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/14 18:51:32 USB emulation: enabled 2021/12/14 18:51:32 hci packet injection: enabled 2021/12/14 18:51:32 wifi device emulation: enabled 2021/12/14 18:51:32 802.15.4 emulation: enabled 2021/12/14 18:51:32 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/14 18:51:32 fetching corpus: 50, signal 43781/47553 (executing program) 2021/12/14 18:51:32 fetching corpus: 100, signal 73051/78541 (executing program) 2021/12/14 18:51:32 fetching corpus: 150, signal 93197/100307 (executing program) 2021/12/14 18:51:32 fetching corpus: 200, signal 114926/123620 (executing program) 2021/12/14 18:51:32 fetching corpus: 250, signal 131764/141967 (executing program) 2021/12/14 18:51:33 fetching corpus: 300, signal 143586/155301 (executing program) 2021/12/14 18:51:33 fetching corpus: 350, signal 160852/173943 (executing program) 2021/12/14 18:51:33 fetching corpus: 400, signal 169412/184016 (executing program) 2021/12/14 18:51:33 fetching corpus: 450, signal 180281/196283 (executing program) 2021/12/14 18:51:33 fetching corpus: 500, signal 187459/204909 (executing program) 2021/12/14 18:51:33 fetching corpus: 550, signal 194412/213252 (executing program) 2021/12/14 18:51:33 fetching corpus: 600, signal 201238/221459 (executing program) 2021/12/14 18:51:33 fetching corpus: 650, signal 207322/228898 (executing program) 2021/12/14 18:51:34 fetching corpus: 700, signal 213408/236299 (executing program) 2021/12/14 18:51:34 fetching corpus: 750, signal 220167/244305 (executing program) 2021/12/14 18:51:34 fetching corpus: 800, signal 224733/250207 (executing program) 2021/12/14 18:51:34 fetching corpus: 850, signal 231781/258513 (executing program) 2021/12/14 18:51:34 fetching corpus: 900, signal 239957/267824 (executing program) 2021/12/14 18:51:34 fetching corpus: 950, signal 246142/275199 (executing program) 2021/12/14 18:51:34 fetching corpus: 1000, signal 250620/280947 (executing program) 2021/12/14 18:51:35 fetching corpus: 1050, signal 256049/287589 (executing program) 2021/12/14 18:51:35 fetching corpus: 1100, signal 261631/294344 (executing program) 2021/12/14 18:51:35 fetching corpus: 1150, signal 264562/298567 (executing program) 2021/12/14 18:51:35 fetching corpus: 1200, signal 271741/306789 (executing program) 2021/12/14 18:51:35 fetching corpus: 1250, signal 276443/312636 (executing program) 2021/12/14 18:51:35 fetching corpus: 1300, signal 281103/318446 (executing program) 2021/12/14 18:51:35 fetching corpus: 1350, signal 284891/323396 (executing program) 2021/12/14 18:51:36 fetching corpus: 1400, signal 288858/328458 (executing program) 2021/12/14 18:51:36 fetching corpus: 1450, signal 293031/333725 (executing program) 2021/12/14 18:51:36 fetching corpus: 1500, signal 296833/338621 (executing program) 2021/12/14 18:51:36 fetching corpus: 1550, signal 301951/344761 (executing program) 2021/12/14 18:51:36 fetching corpus: 1600, signal 306709/350491 (executing program) 2021/12/14 18:51:36 fetching corpus: 1650, signal 309092/354002 (executing program) 2021/12/14 18:51:36 fetching corpus: 1700, signal 312344/358322 (executing program) 2021/12/14 18:51:37 fetching corpus: 1750, signal 314725/361814 (executing program) 2021/12/14 18:51:37 fetching corpus: 1800, signal 318779/366923 (executing program) 2021/12/14 18:51:37 fetching corpus: 1850, signal 322015/371163 (executing program) 2021/12/14 18:51:37 fetching corpus: 1900, signal 325131/375287 (executing program) 2021/12/14 18:51:37 fetching corpus: 1950, signal 328768/379907 (executing program) 2021/12/14 18:51:37 fetching corpus: 2000, signal 331753/383921 (executing program) [ 71.123584][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.130468][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/14 18:51:37 fetching corpus: 2050, signal 334557/387769 (executing program) 2021/12/14 18:51:38 fetching corpus: 2100, signal 337238/391488 (executing program) 2021/12/14 18:51:38 fetching corpus: 2150, signal 340970/396072 (executing program) 2021/12/14 18:51:38 fetching corpus: 2200, signal 344606/400640 (executing program) 2021/12/14 18:51:38 fetching corpus: 2250, signal 347383/404406 (executing program) 2021/12/14 18:51:38 fetching corpus: 2300, signal 349828/407899 (executing program) 2021/12/14 18:51:38 fetching corpus: 2350, signal 352501/411525 (executing program) 2021/12/14 18:51:38 fetching corpus: 2400, signal 355984/415851 (executing program) 2021/12/14 18:51:39 fetching corpus: 2450, signal 358151/419017 (executing program) 2021/12/14 18:51:39 fetching corpus: 2500, signal 361547/423248 (executing program) 2021/12/14 18:51:39 fetching corpus: 2550, signal 364095/426703 (executing program) 2021/12/14 18:51:39 fetching corpus: 2600, signal 367373/430807 (executing program) 2021/12/14 18:51:39 fetching corpus: 2650, signal 369661/434049 (executing program) 2021/12/14 18:51:39 fetching corpus: 2700, signal 372721/437939 (executing program) 2021/12/14 18:51:39 fetching corpus: 2750, signal 376125/442136 (executing program) 2021/12/14 18:51:40 fetching corpus: 2800, signal 378439/445332 (executing program) 2021/12/14 18:51:40 fetching corpus: 2850, signal 381017/448732 (executing program) 2021/12/14 18:51:40 fetching corpus: 2900, signal 383031/451680 (executing program) 2021/12/14 18:51:40 fetching corpus: 2950, signal 387836/456996 (executing program) 2021/12/14 18:51:40 fetching corpus: 3000, signal 391021/460863 (executing program) 2021/12/14 18:51:40 fetching corpus: 3050, signal 392854/463631 (executing program) 2021/12/14 18:51:41 fetching corpus: 3100, signal 396378/467765 (executing program) 2021/12/14 18:51:41 fetching corpus: 3150, signal 398289/470555 (executing program) 2021/12/14 18:51:41 fetching corpus: 3200, signal 400480/473547 (executing program) 2021/12/14 18:51:41 fetching corpus: 3250, signal 402961/476782 (executing program) 2021/12/14 18:51:41 fetching corpus: 3300, signal 405237/479839 (executing program) 2021/12/14 18:51:41 fetching corpus: 3350, signal 408203/483454 (executing program) 2021/12/14 18:51:41 fetching corpus: 3400, signal 410733/486777 (executing program) 2021/12/14 18:51:41 fetching corpus: 3450, signal 412785/489625 (executing program) 2021/12/14 18:51:42 fetching corpus: 3500, signal 414787/492419 (executing program) 2021/12/14 18:51:42 fetching corpus: 3550, signal 416624/495071 (executing program) 2021/12/14 18:51:42 fetching corpus: 3600, signal 418502/497761 (executing program) 2021/12/14 18:51:42 fetching corpus: 3650, signal 420177/500232 (executing program) 2021/12/14 18:51:42 fetching corpus: 3700, signal 422053/502908 (executing program) 2021/12/14 18:51:42 fetching corpus: 3750, signal 424265/505828 (executing program) 2021/12/14 18:51:42 fetching corpus: 3800, signal 425824/508199 (executing program) 2021/12/14 18:51:42 fetching corpus: 3849, signal 427504/510670 (executing program) 2021/12/14 18:51:43 fetching corpus: 3899, signal 429709/513579 (executing program) 2021/12/14 18:51:43 fetching corpus: 3949, signal 432248/516738 (executing program) 2021/12/14 18:51:43 fetching corpus: 3999, signal 434273/519487 (executing program) 2021/12/14 18:51:43 fetching corpus: 4049, signal 435543/521557 (executing program) 2021/12/14 18:51:43 fetching corpus: 4099, signal 437485/524227 (executing program) 2021/12/14 18:51:43 fetching corpus: 4149, signal 439914/527239 (executing program) 2021/12/14 18:51:43 fetching corpus: 4199, signal 443287/531045 (executing program) 2021/12/14 18:51:44 fetching corpus: 4249, signal 444838/533373 (executing program) 2021/12/14 18:51:44 fetching corpus: 4299, signal 446820/536059 (executing program) 2021/12/14 18:51:44 fetching corpus: 4349, signal 448549/538526 (executing program) 2021/12/14 18:51:44 fetching corpus: 4399, signal 450210/540889 (executing program) 2021/12/14 18:51:44 fetching corpus: 4449, signal 451945/543263 (executing program) 2021/12/14 18:51:44 fetching corpus: 4499, signal 453633/545646 (executing program) 2021/12/14 18:51:44 fetching corpus: 4549, signal 455559/548154 (executing program) 2021/12/14 18:51:45 fetching corpus: 4599, signal 457766/550934 (executing program) 2021/12/14 18:51:45 fetching corpus: 4649, signal 459039/552963 (executing program) 2021/12/14 18:51:45 fetching corpus: 4699, signal 460371/555009 (executing program) 2021/12/14 18:51:45 fetching corpus: 4748, signal 462198/557480 (executing program) 2021/12/14 18:51:45 fetching corpus: 4798, signal 463995/559899 (executing program) 2021/12/14 18:51:45 fetching corpus: 4848, signal 465468/562052 (executing program) 2021/12/14 18:51:46 fetching corpus: 4898, signal 467406/564496 (executing program) 2021/12/14 18:51:46 fetching corpus: 4948, signal 469499/567073 (executing program) 2021/12/14 18:51:46 fetching corpus: 4998, signal 470846/569105 (executing program) 2021/12/14 18:51:46 fetching corpus: 5048, signal 472423/571351 (executing program) 2021/12/14 18:51:46 fetching corpus: 5098, signal 473587/573230 (executing program) 2021/12/14 18:51:46 fetching corpus: 5148, signal 475240/575523 (executing program) 2021/12/14 18:51:46 fetching corpus: 5198, signal 476823/577722 (executing program) 2021/12/14 18:51:46 fetching corpus: 5248, signal 478022/579620 (executing program) 2021/12/14 18:51:46 fetching corpus: 5298, signal 479713/581857 (executing program) 2021/12/14 18:51:47 fetching corpus: 5348, signal 481137/583855 (executing program) 2021/12/14 18:51:47 fetching corpus: 5398, signal 482255/585645 (executing program) 2021/12/14 18:51:47 fetching corpus: 5447, signal 484326/588159 (executing program) 2021/12/14 18:51:47 fetching corpus: 5497, signal 485882/590240 (executing program) 2021/12/14 18:51:47 fetching corpus: 5547, signal 487296/592263 (executing program) 2021/12/14 18:51:47 fetching corpus: 5597, signal 489308/594811 (executing program) 2021/12/14 18:51:47 fetching corpus: 5647, signal 490992/597014 (executing program) [ 81.353464][ T1140] cfg80211: failed to load regulatory.db 2021/12/14 18:51:48 fetching corpus: 5696, signal 492257/598833 (executing program) 2021/12/14 18:51:48 fetching corpus: 5746, signal 493279/600543 (executing program) 2021/12/14 18:51:48 fetching corpus: 5796, signal 494969/602759 (executing program) 2021/12/14 18:51:48 fetching corpus: 5846, signal 496504/604816 (executing program) 2021/12/14 18:51:48 fetching corpus: 5896, signal 497888/606754 (executing program) 2021/12/14 18:51:48 fetching corpus: 5946, signal 500208/609412 (executing program) 2021/12/14 18:51:48 fetching corpus: 5996, signal 501637/611367 (executing program) 2021/12/14 18:51:48 fetching corpus: 6046, signal 503256/613461 (executing program) 2021/12/14 18:51:49 fetching corpus: 6096, signal 504650/615352 (executing program) 2021/12/14 18:51:49 fetching corpus: 6146, signal 506028/617255 (executing program) 2021/12/14 18:51:49 fetching corpus: 6196, signal 507522/619263 (executing program) 2021/12/14 18:51:49 fetching corpus: 6246, signal 508614/620893 (executing program) 2021/12/14 18:51:49 fetching corpus: 6296, signal 509383/622328 (executing program) 2021/12/14 18:51:49 fetching corpus: 6346, signal 510706/624223 (executing program) 2021/12/14 18:51:49 fetching corpus: 6396, signal 511860/625923 (executing program) 2021/12/14 18:51:49 fetching corpus: 6446, signal 512793/627537 (executing program) 2021/12/14 18:51:50 fetching corpus: 6496, signal 513768/629107 (executing program) 2021/12/14 18:51:50 fetching corpus: 6546, signal 514780/630715 (executing program) 2021/12/14 18:51:50 fetching corpus: 6596, signal 516053/632520 (executing program) 2021/12/14 18:51:50 fetching corpus: 6646, signal 517261/634267 (executing program) 2021/12/14 18:51:50 fetching corpus: 6696, signal 518372/635905 (executing program) 2021/12/14 18:51:50 fetching corpus: 6746, signal 519314/637479 (executing program) 2021/12/14 18:51:50 fetching corpus: 6796, signal 520347/639111 (executing program) 2021/12/14 18:51:50 fetching corpus: 6846, signal 521583/640825 (executing program) 2021/12/14 18:51:51 fetching corpus: 6896, signal 525018/644127 (executing program) 2021/12/14 18:51:51 fetching corpus: 6946, signal 525996/645629 (executing program) 2021/12/14 18:51:51 fetching corpus: 6996, signal 527271/647340 (executing program) 2021/12/14 18:51:51 fetching corpus: 7046, signal 528451/649040 (executing program) 2021/12/14 18:51:51 fetching corpus: 7096, signal 529332/650528 (executing program) 2021/12/14 18:51:51 fetching corpus: 7146, signal 530663/652247 (executing program) 2021/12/14 18:51:51 fetching corpus: 7196, signal 531647/653751 (executing program) 2021/12/14 18:51:51 fetching corpus: 7246, signal 532744/655337 (executing program) 2021/12/14 18:51:52 fetching corpus: 7296, signal 534075/657076 (executing program) 2021/12/14 18:51:52 fetching corpus: 7346, signal 535440/658855 (executing program) 2021/12/14 18:51:52 fetching corpus: 7396, signal 536696/660585 (executing program) 2021/12/14 18:51:52 fetching corpus: 7446, signal 537741/662073 (executing program) 2021/12/14 18:51:52 fetching corpus: 7496, signal 539143/663812 (executing program) 2021/12/14 18:51:52 fetching corpus: 7546, signal 540123/665297 (executing program) 2021/12/14 18:51:52 fetching corpus: 7596, signal 541050/666785 (executing program) 2021/12/14 18:51:52 fetching corpus: 7646, signal 541961/668188 (executing program) 2021/12/14 18:51:53 fetching corpus: 7696, signal 543255/669864 (executing program) 2021/12/14 18:51:53 fetching corpus: 7746, signal 544247/671379 (executing program) 2021/12/14 18:51:53 fetching corpus: 7796, signal 545267/672878 (executing program) 2021/12/14 18:51:53 fetching corpus: 7846, signal 546406/674439 (executing program) 2021/12/14 18:51:53 fetching corpus: 7896, signal 547925/676270 (executing program) 2021/12/14 18:51:53 fetching corpus: 7946, signal 548964/677734 (executing program) 2021/12/14 18:51:53 fetching corpus: 7996, signal 549836/679108 (executing program) 2021/12/14 18:51:54 fetching corpus: 8046, signal 550742/680492 (executing program) 2021/12/14 18:51:54 fetching corpus: 8096, signal 551538/681823 (executing program) 2021/12/14 18:51:54 fetching corpus: 8146, signal 552959/683540 (executing program) 2021/12/14 18:51:54 fetching corpus: 8196, signal 554220/685155 (executing program) 2021/12/14 18:51:54 fetching corpus: 8246, signal 555224/686536 (executing program) 2021/12/14 18:51:54 fetching corpus: 8296, signal 556148/687903 (executing program) 2021/12/14 18:51:54 fetching corpus: 8346, signal 557106/689299 (executing program) 2021/12/14 18:51:54 fetching corpus: 8396, signal 557868/690611 (executing program) 2021/12/14 18:51:55 fetching corpus: 8446, signal 558640/691867 (executing program) 2021/12/14 18:51:55 fetching corpus: 8496, signal 559705/693327 (executing program) 2021/12/14 18:51:55 fetching corpus: 8546, signal 560493/694624 (executing program) 2021/12/14 18:51:55 fetching corpus: 8596, signal 561159/695826 (executing program) 2021/12/14 18:51:55 fetching corpus: 8646, signal 562289/697313 (executing program) 2021/12/14 18:51:55 fetching corpus: 8696, signal 563121/698598 (executing program) 2021/12/14 18:51:55 fetching corpus: 8746, signal 564245/700083 (executing program) 2021/12/14 18:51:55 fetching corpus: 8796, signal 565254/701443 (executing program) 2021/12/14 18:51:56 fetching corpus: 8846, signal 566137/702777 (executing program) 2021/12/14 18:51:56 fetching corpus: 8896, signal 567051/704061 (executing program) 2021/12/14 18:51:56 fetching corpus: 8946, signal 568096/705516 (executing program) 2021/12/14 18:51:56 fetching corpus: 8996, signal 569053/706908 (executing program) 2021/12/14 18:51:56 fetching corpus: 9046, signal 569922/708160 (executing program) 2021/12/14 18:51:56 fetching corpus: 9096, signal 571092/709608 (executing program) 2021/12/14 18:51:56 fetching corpus: 9146, signal 571843/710829 (executing program) 2021/12/14 18:51:57 fetching corpus: 9196, signal 572684/712081 (executing program) 2021/12/14 18:51:57 fetching corpus: 9246, signal 573517/713356 (executing program) 2021/12/14 18:51:57 fetching corpus: 9296, signal 574701/714759 (executing program) 2021/12/14 18:51:57 fetching corpus: 9346, signal 575389/715900 (executing program) 2021/12/14 18:51:57 fetching corpus: 9396, signal 576358/717211 (executing program) 2021/12/14 18:51:57 fetching corpus: 9446, signal 577465/718555 (executing program) 2021/12/14 18:51:57 fetching corpus: 9496, signal 578576/719915 (executing program) 2021/12/14 18:51:58 fetching corpus: 9546, signal 579398/721153 (executing program) 2021/12/14 18:51:58 fetching corpus: 9596, signal 580322/722445 (executing program) 2021/12/14 18:51:58 fetching corpus: 9646, signal 581392/723817 (executing program) 2021/12/14 18:51:58 fetching corpus: 9696, signal 582418/725124 (executing program) 2021/12/14 18:51:58 fetching corpus: 9746, signal 583659/726536 (executing program) 2021/12/14 18:51:58 fetching corpus: 9796, signal 584357/727680 (executing program) 2021/12/14 18:51:58 fetching corpus: 9846, signal 585381/729004 (executing program) 2021/12/14 18:51:58 fetching corpus: 9896, signal 586085/730107 (executing program) 2021/12/14 18:51:59 fetching corpus: 9946, signal 586764/731193 (executing program) 2021/12/14 18:51:59 fetching corpus: 9996, signal 587530/732344 (executing program) 2021/12/14 18:51:59 fetching corpus: 10046, signal 588607/733690 (executing program) 2021/12/14 18:51:59 fetching corpus: 10096, signal 589540/734947 (executing program) 2021/12/14 18:51:59 fetching corpus: 10146, signal 590581/736296 (executing program) 2021/12/14 18:51:59 fetching corpus: 10196, signal 591317/737442 (executing program) 2021/12/14 18:51:59 fetching corpus: 10246, signal 592151/738603 (executing program) 2021/12/14 18:52:00 fetching corpus: 10296, signal 593371/739973 (executing program) 2021/12/14 18:52:00 fetching corpus: 10346, signal 594453/741237 (executing program) 2021/12/14 18:52:00 fetching corpus: 10396, signal 595231/742385 (executing program) 2021/12/14 18:52:00 fetching corpus: 10446, signal 596334/743702 (executing program) 2021/12/14 18:52:00 fetching corpus: 10496, signal 597363/744941 (executing program) 2021/12/14 18:52:00 fetching corpus: 10546, signal 598502/746278 (executing program) 2021/12/14 18:52:00 fetching corpus: 10596, signal 599294/747430 (executing program) 2021/12/14 18:52:00 fetching corpus: 10646, signal 599920/748454 (executing program) 2021/12/14 18:52:01 fetching corpus: 10696, signal 600605/749589 (executing program) 2021/12/14 18:52:01 fetching corpus: 10746, signal 601450/750744 (executing program) 2021/12/14 18:52:01 fetching corpus: 10796, signal 601929/751741 (executing program) 2021/12/14 18:52:01 fetching corpus: 10846, signal 602620/752758 (executing program) 2021/12/14 18:52:01 fetching corpus: 10896, signal 603331/753790 (executing program) 2021/12/14 18:52:01 fetching corpus: 10946, signal 604256/754913 (executing program) 2021/12/14 18:52:02 fetching corpus: 10996, signal 605042/756001 (executing program) 2021/12/14 18:52:02 fetching corpus: 11045, signal 606225/757309 (executing program) 2021/12/14 18:52:02 fetching corpus: 11095, signal 606979/758369 (executing program) 2021/12/14 18:52:02 fetching corpus: 11145, signal 607703/759419 (executing program) 2021/12/14 18:52:02 fetching corpus: 11195, signal 608439/760458 (executing program) 2021/12/14 18:52:02 fetching corpus: 11245, signal 608993/761390 (executing program) 2021/12/14 18:52:02 fetching corpus: 11295, signal 609694/762429 (executing program) 2021/12/14 18:52:03 fetching corpus: 11345, signal 610320/763487 (executing program) 2021/12/14 18:52:03 fetching corpus: 11395, signal 611248/764621 (executing program) 2021/12/14 18:52:03 fetching corpus: 11445, signal 612052/765715 (executing program) 2021/12/14 18:52:03 fetching corpus: 11495, signal 612842/766724 (executing program) 2021/12/14 18:52:03 fetching corpus: 11545, signal 613652/767757 (executing program) 2021/12/14 18:52:03 fetching corpus: 11595, signal 614405/768811 (executing program) 2021/12/14 18:52:03 fetching corpus: 11645, signal 615088/769815 (executing program) 2021/12/14 18:52:04 fetching corpus: 11695, signal 615822/770865 (executing program) 2021/12/14 18:52:04 fetching corpus: 11745, signal 616510/771868 (executing program) 2021/12/14 18:52:04 fetching corpus: 11795, signal 617187/772829 (executing program) 2021/12/14 18:52:04 fetching corpus: 11845, signal 618046/773922 (executing program) 2021/12/14 18:52:04 fetching corpus: 11895, signal 618685/774872 (executing program) 2021/12/14 18:52:04 fetching corpus: 11945, signal 619850/776095 (executing program) 2021/12/14 18:52:04 fetching corpus: 11995, signal 620424/777051 (executing program) 2021/12/14 18:52:05 fetching corpus: 12045, signal 621211/778072 (executing program) 2021/12/14 18:52:05 fetching corpus: 12095, signal 621996/779094 (executing program) 2021/12/14 18:52:05 fetching corpus: 12145, signal 622652/780071 (executing program) 2021/12/14 18:52:05 fetching corpus: 12195, signal 623334/781033 (executing program) 2021/12/14 18:52:05 fetching corpus: 12244, signal 624009/782028 (executing program) 2021/12/14 18:52:05 fetching corpus: 12293, signal 624699/782972 (executing program) 2021/12/14 18:52:06 fetching corpus: 12343, signal 625448/783984 (executing program) 2021/12/14 18:52:06 fetching corpus: 12392, signal 626187/784944 (executing program) 2021/12/14 18:52:06 fetching corpus: 12442, signal 626627/785777 (executing program) 2021/12/14 18:52:06 fetching corpus: 12492, signal 627595/786806 (executing program) 2021/12/14 18:52:06 fetching corpus: 12542, signal 628715/787927 (executing program) 2021/12/14 18:52:06 fetching corpus: 12592, signal 629485/788885 (executing program) 2021/12/14 18:52:06 fetching corpus: 12642, signal 630097/789781 (executing program) 2021/12/14 18:52:07 fetching corpus: 12692, signal 630690/790677 (executing program) 2021/12/14 18:52:07 fetching corpus: 12742, signal 631462/791652 (executing program) 2021/12/14 18:52:07 fetching corpus: 12792, signal 632107/792592 (executing program) 2021/12/14 18:52:07 fetching corpus: 12842, signal 632795/793522 (executing program) 2021/12/14 18:52:07 fetching corpus: 12892, signal 633546/794473 (executing program) 2021/12/14 18:52:07 fetching corpus: 12942, signal 634381/795453 (executing program) 2021/12/14 18:52:07 fetching corpus: 12992, signal 635027/796330 (executing program) 2021/12/14 18:52:07 fetching corpus: 13042, signal 635683/797215 (executing program) 2021/12/14 18:52:07 fetching corpus: 13092, signal 636220/798073 (executing program) 2021/12/14 18:52:08 fetching corpus: 13142, signal 636772/798930 (executing program) 2021/12/14 18:52:08 fetching corpus: 13192, signal 637477/799872 (executing program) 2021/12/14 18:52:08 fetching corpus: 13242, signal 638266/800812 (executing program) 2021/12/14 18:52:08 fetching corpus: 13292, signal 638879/801663 (executing program) 2021/12/14 18:52:08 fetching corpus: 13342, signal 639548/802533 (executing program) 2021/12/14 18:52:08 fetching corpus: 13392, signal 640212/803378 (executing program) 2021/12/14 18:52:08 fetching corpus: 13442, signal 640931/804283 (executing program) 2021/12/14 18:52:09 fetching corpus: 13492, signal 641555/805163 (executing program) 2021/12/14 18:52:09 fetching corpus: 13542, signal 642223/806073 (executing program) 2021/12/14 18:52:09 fetching corpus: 13592, signal 642742/806907 (executing program) 2021/12/14 18:52:09 fetching corpus: 13642, signal 643607/807891 (executing program) 2021/12/14 18:52:09 fetching corpus: 13692, signal 644454/808792 (executing program) 2021/12/14 18:52:09 fetching corpus: 13742, signal 645001/809613 (executing program) 2021/12/14 18:52:09 fetching corpus: 13792, signal 645598/810486 (executing program) 2021/12/14 18:52:10 fetching corpus: 13842, signal 646356/811348 (executing program) 2021/12/14 18:52:10 fetching corpus: 13892, signal 647208/812322 (executing program) 2021/12/14 18:52:10 fetching corpus: 13942, signal 647742/813095 (executing program) 2021/12/14 18:52:10 fetching corpus: 13992, signal 648349/813924 (executing program) 2021/12/14 18:52:10 fetching corpus: 14042, signal 648910/814699 (executing program) 2021/12/14 18:52:10 fetching corpus: 14092, signal 649584/815601 (executing program) 2021/12/14 18:52:10 fetching corpus: 14142, signal 650260/816400 (executing program) 2021/12/14 18:52:10 fetching corpus: 14192, signal 651486/817447 (executing program) 2021/12/14 18:52:11 fetching corpus: 14242, signal 652018/818215 (executing program) 2021/12/14 18:52:11 fetching corpus: 14292, signal 652430/818970 (executing program) 2021/12/14 18:52:11 fetching corpus: 14342, signal 653176/819800 (executing program) 2021/12/14 18:52:11 fetching corpus: 14392, signal 653803/820656 (executing program) 2021/12/14 18:52:11 fetching corpus: 14442, signal 654434/821498 (executing program) 2021/12/14 18:52:11 fetching corpus: 14492, signal 654931/822261 (executing program) 2021/12/14 18:52:11 fetching corpus: 14542, signal 655680/823100 (executing program) 2021/12/14 18:52:12 fetching corpus: 14592, signal 656770/824063 (executing program) 2021/12/14 18:52:12 fetching corpus: 14642, signal 657555/824928 (executing program) 2021/12/14 18:52:12 fetching corpus: 14692, signal 659179/826057 (executing program) 2021/12/14 18:52:12 fetching corpus: 14742, signal 659732/826843 (executing program) 2021/12/14 18:52:12 fetching corpus: 14792, signal 662068/828258 (executing program) 2021/12/14 18:52:12 fetching corpus: 14842, signal 662561/829011 (executing program) 2021/12/14 18:52:12 fetching corpus: 14892, signal 663012/829702 (executing program) 2021/12/14 18:52:13 fetching corpus: 14942, signal 663689/830486 (executing program) 2021/12/14 18:52:13 fetching corpus: 14992, signal 664528/831365 (executing program) 2021/12/14 18:52:13 fetching corpus: 15042, signal 665173/832130 (executing program) 2021/12/14 18:52:13 fetching corpus: 15092, signal 665817/832913 (executing program) 2021/12/14 18:52:13 fetching corpus: 15142, signal 666539/833734 (executing program) 2021/12/14 18:52:13 fetching corpus: 15192, signal 667001/834437 (executing program) 2021/12/14 18:52:13 fetching corpus: 15242, signal 667623/835211 (executing program) 2021/12/14 18:52:13 fetching corpus: 15292, signal 668458/836056 (executing program) 2021/12/14 18:52:14 fetching corpus: 15342, signal 668996/836796 (executing program) 2021/12/14 18:52:14 fetching corpus: 15392, signal 669587/837527 (executing program) 2021/12/14 18:52:14 fetching corpus: 15442, signal 670197/838245 (executing program) 2021/12/14 18:52:14 fetching corpus: 15492, signal 672081/839387 (executing program) 2021/12/14 18:52:14 fetching corpus: 15542, signal 672909/840200 (executing program) 2021/12/14 18:52:14 fetching corpus: 15592, signal 673490/840954 (executing program) 2021/12/14 18:52:14 fetching corpus: 15642, signal 674407/841780 (executing program) 2021/12/14 18:52:15 fetching corpus: 15692, signal 674997/842482 (executing program) 2021/12/14 18:52:15 fetching corpus: 15742, signal 675787/843280 (executing program) 2021/12/14 18:52:15 fetching corpus: 15792, signal 676298/843962 (executing program) 2021/12/14 18:52:15 fetching corpus: 15842, signal 676784/844656 (executing program) 2021/12/14 18:52:15 fetching corpus: 15892, signal 677350/845359 (executing program) 2021/12/14 18:52:15 fetching corpus: 15940, signal 677802/846003 (executing program) 2021/12/14 18:52:15 fetching corpus: 15989, signal 678728/846785 (executing program) 2021/12/14 18:52:15 fetching corpus: 16039, signal 679320/847463 (executing program) 2021/12/14 18:52:15 fetching corpus: 16089, signal 680215/848231 (executing program) 2021/12/14 18:52:16 fetching corpus: 16139, signal 680748/848914 (executing program) 2021/12/14 18:52:16 fetching corpus: 16189, signal 681113/849504 (executing program) 2021/12/14 18:52:16 fetching corpus: 16239, signal 681536/850145 (executing program) 2021/12/14 18:52:17 fetching corpus: 16289, signal 682086/850827 (executing program) 2021/12/14 18:52:17 fetching corpus: 16339, signal 682807/851499 (executing program) 2021/12/14 18:52:17 fetching corpus: 16389, signal 683318/852141 (executing program) 2021/12/14 18:52:17 fetching corpus: 16439, signal 683840/852773 (executing program) 2021/12/14 18:52:17 fetching corpus: 16489, signal 684269/853408 (executing program) 2021/12/14 18:52:17 fetching corpus: 16539, signal 684798/854082 (executing program) 2021/12/14 18:52:17 fetching corpus: 16588, signal 685547/854777 (executing program) 2021/12/14 18:52:18 fetching corpus: 16638, signal 685961/855411 (executing program) 2021/12/14 18:52:18 fetching corpus: 16687, signal 686444/856058 (executing program) 2021/12/14 18:52:18 fetching corpus: 16737, signal 686928/856721 (executing program) 2021/12/14 18:52:18 fetching corpus: 16787, signal 687558/857403 (executing program) 2021/12/14 18:52:18 fetching corpus: 16837, signal 688135/858070 (executing program) 2021/12/14 18:52:18 fetching corpus: 16887, signal 688546/858692 (executing program) 2021/12/14 18:52:18 fetching corpus: 16937, signal 689166/859366 (executing program) 2021/12/14 18:52:18 fetching corpus: 16987, signal 689625/859971 (executing program) 2021/12/14 18:52:19 fetching corpus: 17036, signal 690081/860603 (executing program) 2021/12/14 18:52:19 fetching corpus: 17086, signal 690839/861280 (executing program) 2021/12/14 18:52:19 fetching corpus: 17136, signal 691318/861929 (executing program) 2021/12/14 18:52:19 fetching corpus: 17186, signal 691700/862516 (executing program) 2021/12/14 18:52:19 fetching corpus: 17236, signal 692224/863155 (executing program) 2021/12/14 18:52:19 fetching corpus: 17286, signal 692965/863828 (executing program) 2021/12/14 18:52:19 fetching corpus: 17336, signal 693921/864622 (executing program) 2021/12/14 18:52:19 fetching corpus: 17385, signal 694200/865170 (executing program) 2021/12/14 18:52:19 fetching corpus: 17435, signal 694722/865769 (executing program) 2021/12/14 18:52:20 fetching corpus: 17485, signal 695207/866379 (executing program) 2021/12/14 18:52:20 fetching corpus: 17535, signal 695877/867048 (executing program) 2021/12/14 18:52:20 fetching corpus: 17585, signal 696273/867613 (executing program) 2021/12/14 18:52:20 fetching corpus: 17635, signal 696820/868194 (executing program) 2021/12/14 18:52:20 fetching corpus: 17685, signal 697402/868821 (executing program) 2021/12/14 18:52:20 fetching corpus: 17735, signal 698088/869461 (executing program) 2021/12/14 18:52:20 fetching corpus: 17785, signal 698599/870066 (executing program) 2021/12/14 18:52:20 fetching corpus: 17834, signal 699002/870632 (executing program) 2021/12/14 18:52:21 fetching corpus: 17884, signal 699517/871236 (executing program) 2021/12/14 18:52:21 fetching corpus: 17934, signal 700498/871956 (executing program) 2021/12/14 18:52:21 fetching corpus: 17984, signal 700943/872549 (executing program) 2021/12/14 18:52:21 fetching corpus: 18034, signal 701726/873202 (executing program) 2021/12/14 18:52:21 fetching corpus: 18084, signal 702200/873766 (executing program) 2021/12/14 18:52:21 fetching corpus: 18134, signal 702710/874364 (executing program) 2021/12/14 18:52:22 fetching corpus: 18184, signal 703648/875026 (executing program) 2021/12/14 18:52:22 fetching corpus: 18234, signal 704174/875558 (executing program) 2021/12/14 18:52:22 fetching corpus: 18284, signal 704776/876165 (executing program) 2021/12/14 18:52:22 fetching corpus: 18334, signal 705291/876759 (executing program) 2021/12/14 18:52:22 fetching corpus: 18384, signal 705778/877338 (executing program) 2021/12/14 18:52:22 fetching corpus: 18434, signal 706410/877914 (executing program) 2021/12/14 18:52:22 fetching corpus: 18484, signal 706984/878498 (executing program) 2021/12/14 18:52:22 fetching corpus: 18534, signal 707301/878997 (executing program) 2021/12/14 18:52:22 fetching corpus: 18584, signal 707764/879555 (executing program) 2021/12/14 18:52:23 fetching corpus: 18634, signal 708174/880105 (executing program) 2021/12/14 18:52:23 fetching corpus: 18684, signal 708766/880681 (executing program) 2021/12/14 18:52:23 fetching corpus: 18734, signal 709391/881252 (executing program) 2021/12/14 18:52:23 fetching corpus: 18784, signal 709769/881772 (executing program) 2021/12/14 18:52:23 fetching corpus: 18834, signal 710707/882440 (executing program) 2021/12/14 18:52:23 fetching corpus: 18884, signal 711244/882972 (executing program) 2021/12/14 18:52:23 fetching corpus: 18934, signal 711773/883512 (executing program) 2021/12/14 18:52:24 fetching corpus: 18984, signal 712232/884053 (executing program) 2021/12/14 18:52:24 fetching corpus: 19034, signal 712684/884589 (executing program) 2021/12/14 18:52:24 fetching corpus: 19084, signal 713121/885136 (executing program) 2021/12/14 18:52:24 fetching corpus: 19134, signal 713597/885683 (executing program) 2021/12/14 18:52:24 fetching corpus: 19184, signal 714065/886204 (executing program) 2021/12/14 18:52:24 fetching corpus: 19234, signal 714544/886720 (executing program) 2021/12/14 18:52:25 fetching corpus: 19284, signal 715116/887294 (executing program) 2021/12/14 18:52:25 fetching corpus: 19334, signal 715818/887884 (executing program) 2021/12/14 18:52:25 fetching corpus: 19384, signal 716178/888366 (executing program) 2021/12/14 18:52:25 fetching corpus: 19434, signal 716795/888894 (executing program) 2021/12/14 18:52:25 fetching corpus: 19484, signal 717202/889425 (executing program) 2021/12/14 18:52:25 fetching corpus: 19534, signal 717557/889873 (executing program) 2021/12/14 18:52:25 fetching corpus: 19584, signal 718033/890395 (executing program) 2021/12/14 18:52:25 fetching corpus: 19634, signal 718472/890862 (executing program) 2021/12/14 18:52:26 fetching corpus: 19684, signal 718992/891370 (executing program) 2021/12/14 18:52:26 fetching corpus: 19734, signal 719388/891863 (executing program) 2021/12/14 18:52:26 fetching corpus: 19784, signal 719831/892323 (executing program) 2021/12/14 18:52:26 fetching corpus: 19834, signal 720467/892843 (executing program) 2021/12/14 18:52:26 fetching corpus: 19884, signal 720936/893360 (executing program) 2021/12/14 18:52:26 fetching corpus: 19934, signal 721457/893858 (executing program) 2021/12/14 18:52:26 fetching corpus: 19984, signal 722830/894440 (executing program) 2021/12/14 18:52:26 fetching corpus: 20034, signal 723425/894941 (executing program) 2021/12/14 18:52:27 fetching corpus: 20084, signal 723913/895454 (executing program) 2021/12/14 18:52:27 fetching corpus: 20134, signal 724335/895981 (executing program) 2021/12/14 18:52:27 fetching corpus: 20184, signal 725236/896513 (executing program) 2021/12/14 18:52:27 fetching corpus: 20234, signal 725972/896995 (executing program) 2021/12/14 18:52:27 fetching corpus: 20284, signal 726464/897439 (executing program) 2021/12/14 18:52:27 fetching corpus: 20334, signal 727160/897957 (executing program) 2021/12/14 18:52:27 fetching corpus: 20384, signal 727679/898438 (executing program) 2021/12/14 18:52:27 fetching corpus: 20433, signal 727988/898869 (executing program) 2021/12/14 18:52:28 fetching corpus: 20483, signal 728483/899334 (executing program) 2021/12/14 18:52:28 fetching corpus: 20533, signal 729091/899813 (executing program) 2021/12/14 18:52:28 fetching corpus: 20583, signal 729936/900311 (executing program) 2021/12/14 18:52:28 fetching corpus: 20633, signal 730404/900766 (executing program) 2021/12/14 18:52:28 fetching corpus: 20683, signal 730688/901228 (executing program) 2021/12/14 18:52:28 fetching corpus: 20733, signal 731049/901698 (executing program) 2021/12/14 18:52:29 fetching corpus: 20783, signal 731622/902147 (executing program) 2021/12/14 18:52:29 fetching corpus: 20833, signal 732069/902613 (executing program) 2021/12/14 18:52:29 fetching corpus: 20883, signal 732567/903070 (executing program) 2021/12/14 18:52:29 fetching corpus: 20933, signal 733013/903536 (executing program) 2021/12/14 18:52:29 fetching corpus: 20983, signal 733403/903967 (executing program) 2021/12/14 18:52:29 fetching corpus: 21033, signal 733839/904404 (executing program) 2021/12/14 18:52:29 fetching corpus: 21083, signal 734378/904871 (executing program) 2021/12/14 18:52:29 fetching corpus: 21133, signal 734782/905283 (executing program) 2021/12/14 18:52:30 fetching corpus: 21183, signal 737241/905873 (executing program) 2021/12/14 18:52:30 fetching corpus: 21233, signal 737798/906345 (executing program) 2021/12/14 18:52:30 fetching corpus: 21283, signal 738391/906784 (executing program) 2021/12/14 18:52:30 fetching corpus: 21333, signal 739442/907286 (executing program) 2021/12/14 18:52:30 fetching corpus: 21383, signal 739802/907703 (executing program) 2021/12/14 18:52:30 fetching corpus: 21433, signal 740939/908133 (executing program) 2021/12/14 18:52:30 fetching corpus: 21483, signal 741243/908533 (executing program) 2021/12/14 18:52:30 fetching corpus: 21533, signal 741688/908949 (executing program) 2021/12/14 18:52:31 fetching corpus: 21583, signal 742074/909334 (executing program) 2021/12/14 18:52:31 fetching corpus: 21633, signal 742320/909761 (executing program) 2021/12/14 18:52:31 fetching corpus: 21683, signal 742677/910167 (executing program) 2021/12/14 18:52:31 fetching corpus: 21733, signal 743088/910589 (executing program) 2021/12/14 18:52:31 fetching corpus: 21783, signal 743503/910997 (executing program) 2021/12/14 18:52:31 fetching corpus: 21833, signal 743876/911404 (executing program) 2021/12/14 18:52:31 fetching corpus: 21883, signal 744383/911847 (executing program) 2021/12/14 18:52:31 fetching corpus: 21933, signal 745004/912255 (executing program) 2021/12/14 18:52:32 fetching corpus: 21983, signal 745718/912665 (executing program) 2021/12/14 18:52:32 fetching corpus: 22033, signal 746164/913074 (executing program) 2021/12/14 18:52:32 fetching corpus: 22083, signal 746842/913475 (executing program) 2021/12/14 18:52:32 fetching corpus: 22133, signal 747139/913854 (executing program) 2021/12/14 18:52:32 fetching corpus: 22183, signal 747484/914264 (executing program) 2021/12/14 18:52:32 fetching corpus: 22233, signal 748042/914655 (executing program) 2021/12/14 18:52:33 fetching corpus: 22283, signal 748397/914999 (executing program) 2021/12/14 18:52:33 fetching corpus: 22333, signal 748764/915384 (executing program) 2021/12/14 18:52:33 fetching corpus: 22383, signal 749152/915758 (executing program) 2021/12/14 18:52:33 fetching corpus: 22433, signal 749687/916152 (executing program) 2021/12/14 18:52:33 fetching corpus: 22483, signal 750108/916569 (executing program) 2021/12/14 18:52:33 fetching corpus: 22533, signal 750462/916944 (executing program) 2021/12/14 18:52:33 fetching corpus: 22583, signal 750811/917329 (executing program) 2021/12/14 18:52:33 fetching corpus: 22633, signal 751098/917755 (executing program) 2021/12/14 18:52:33 fetching corpus: 22683, signal 751482/918143 (executing program) 2021/12/14 18:52:33 fetching corpus: 22733, signal 751858/918529 (executing program) 2021/12/14 18:52:34 fetching corpus: 22783, signal 752411/918927 (executing program) 2021/12/14 18:52:34 fetching corpus: 22833, signal 752849/919285 (executing program) 2021/12/14 18:52:34 fetching corpus: 22883, signal 753196/919635 (executing program) 2021/12/14 18:52:34 fetching corpus: 22933, signal 753486/919979 (executing program) 2021/12/14 18:52:34 fetching corpus: 22983, signal 753827/919979 (executing program) 2021/12/14 18:52:34 fetching corpus: 23033, signal 754257/919979 (executing program) 2021/12/14 18:52:35 fetching corpus: 23083, signal 754674/919989 (executing program) 2021/12/14 18:52:35 fetching corpus: 23133, signal 755097/919995 (executing program) 2021/12/14 18:52:35 fetching corpus: 23183, signal 755498/919995 (executing program) 2021/12/14 18:52:35 fetching corpus: 23233, signal 755875/919995 (executing program) 2021/12/14 18:52:36 fetching corpus: 23282, signal 756243/919995 (executing program) 2021/12/14 18:52:36 fetching corpus: 23332, signal 756563/919995 (executing program) 2021/12/14 18:52:36 fetching corpus: 23381, signal 757045/919995 (executing program) 2021/12/14 18:52:36 fetching corpus: 23430, signal 757526/919995 (executing program) 2021/12/14 18:52:36 fetching corpus: 23480, signal 757808/919995 (executing program) 2021/12/14 18:52:36 fetching corpus: 23530, signal 758117/919995 (executing program) 2021/12/14 18:52:36 fetching corpus: 23580, signal 758602/919995 (executing program) 2021/12/14 18:52:36 fetching corpus: 23629, signal 758841/919995 (executing program) 2021/12/14 18:52:36 fetching corpus: 23679, signal 759232/919995 (executing program) 2021/12/14 18:52:37 fetching corpus: 23729, signal 759551/919995 (executing program) 2021/12/14 18:52:37 fetching corpus: 23779, signal 759961/919995 (executing program) 2021/12/14 18:52:37 fetching corpus: 23828, signal 760487/919996 (executing program) 2021/12/14 18:52:37 fetching corpus: 23878, signal 760835/919996 (executing program) 2021/12/14 18:52:37 fetching corpus: 23928, signal 761212/919996 (executing program) 2021/12/14 18:52:37 fetching corpus: 23977, signal 761614/919996 (executing program) 2021/12/14 18:52:37 fetching corpus: 24027, signal 761964/919996 (executing program) 2021/12/14 18:52:37 fetching corpus: 24077, signal 762320/919996 (executing program) 2021/12/14 18:52:37 fetching corpus: 24127, signal 762748/919996 (executing program) 2021/12/14 18:52:38 fetching corpus: 24177, signal 763177/919996 (executing program) 2021/12/14 18:52:38 fetching corpus: 24227, signal 763810/919996 (executing program) 2021/12/14 18:52:38 fetching corpus: 24277, signal 764159/919996 (executing program) 2021/12/14 18:52:38 fetching corpus: 24327, signal 764503/919996 (executing program) 2021/12/14 18:52:38 fetching corpus: 24377, signal 764797/919996 (executing program) 2021/12/14 18:52:38 fetching corpus: 24426, signal 765238/919996 (executing program) 2021/12/14 18:52:38 fetching corpus: 24476, signal 765637/919996 (executing program) 2021/12/14 18:52:38 fetching corpus: 24526, signal 766093/919996 (executing program) 2021/12/14 18:52:38 fetching corpus: 24576, signal 766646/919996 (executing program) 2021/12/14 18:52:39 fetching corpus: 24626, signal 767402/919996 (executing program) [ 132.552064][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.558483][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/14 18:52:39 fetching corpus: 24676, signal 767976/919996 (executing program) 2021/12/14 18:52:39 fetching corpus: 24726, signal 768328/919996 (executing program) 2021/12/14 18:52:39 fetching corpus: 24776, signal 768695/919996 (executing program) 2021/12/14 18:52:39 fetching corpus: 24826, signal 769021/919996 (executing program) 2021/12/14 18:52:39 fetching corpus: 24876, signal 769306/919999 (executing program) 2021/12/14 18:52:39 fetching corpus: 24925, signal 769725/919999 (executing program) 2021/12/14 18:52:40 fetching corpus: 24975, signal 770044/919999 (executing program) 2021/12/14 18:52:40 fetching corpus: 25025, signal 770468/919999 (executing program) 2021/12/14 18:52:40 fetching corpus: 25075, signal 770811/919999 (executing program) 2021/12/14 18:52:40 fetching corpus: 25125, signal 771206/919999 (executing program) 2021/12/14 18:52:40 fetching corpus: 25175, signal 771620/919999 (executing program) 2021/12/14 18:52:40 fetching corpus: 25225, signal 772046/919999 (executing program) 2021/12/14 18:52:40 fetching corpus: 25275, signal 772310/920000 (executing program) 2021/12/14 18:52:40 fetching corpus: 25325, signal 772671/920000 (executing program) 2021/12/14 18:52:41 fetching corpus: 25375, signal 773018/920000 (executing program) 2021/12/14 18:52:41 fetching corpus: 25425, signal 773412/920002 (executing program) 2021/12/14 18:52:41 fetching corpus: 25475, signal 773737/920002 (executing program) 2021/12/14 18:52:41 fetching corpus: 25525, signal 774229/920002 (executing program) 2021/12/14 18:52:41 fetching corpus: 25575, signal 774608/920002 (executing program) 2021/12/14 18:52:41 fetching corpus: 25625, signal 774932/920003 (executing program) 2021/12/14 18:52:41 fetching corpus: 25675, signal 775331/920003 (executing program) 2021/12/14 18:52:42 fetching corpus: 25725, signal 775687/920003 (executing program) 2021/12/14 18:52:42 fetching corpus: 25775, signal 775982/920003 (executing program) 2021/12/14 18:52:42 fetching corpus: 25825, signal 776287/920003 (executing program) 2021/12/14 18:52:42 fetching corpus: 25875, signal 776718/920003 (executing program) 2021/12/14 18:52:42 fetching corpus: 25925, signal 777056/920003 (executing program) 2021/12/14 18:52:42 fetching corpus: 25975, signal 777355/920003 (executing program) 2021/12/14 18:52:42 fetching corpus: 26025, signal 777926/920003 (executing program) 2021/12/14 18:52:42 fetching corpus: 26075, signal 778211/920008 (executing program) 2021/12/14 18:52:42 fetching corpus: 26125, signal 778506/920008 (executing program) 2021/12/14 18:52:43 fetching corpus: 26175, signal 778946/920008 (executing program) 2021/12/14 18:52:43 fetching corpus: 26225, signal 779314/920008 (executing program) 2021/12/14 18:52:43 fetching corpus: 26275, signal 779612/920008 (executing program) 2021/12/14 18:52:43 fetching corpus: 26325, signal 779869/920008 (executing program) 2021/12/14 18:52:43 fetching corpus: 26374, signal 780248/920008 (executing program) 2021/12/14 18:52:43 fetching corpus: 26424, signal 780606/920008 (executing program) 2021/12/14 18:52:44 fetching corpus: 26474, signal 781017/920031 (executing program) 2021/12/14 18:52:44 fetching corpus: 26524, signal 781343/920031 (executing program) 2021/12/14 18:52:44 fetching corpus: 26574, signal 781923/920031 (executing program) 2021/12/14 18:52:44 fetching corpus: 26624, signal 782356/920031 (executing program) 2021/12/14 18:52:44 fetching corpus: 26674, signal 783066/920031 (executing program) 2021/12/14 18:52:44 fetching corpus: 26724, signal 783481/920032 (executing program) 2021/12/14 18:52:44 fetching corpus: 26774, signal 783871/920032 (executing program) 2021/12/14 18:52:45 fetching corpus: 26824, signal 784175/920032 (executing program) 2021/12/14 18:52:45 fetching corpus: 26873, signal 784545/920032 (executing program) 2021/12/14 18:52:45 fetching corpus: 26922, signal 784840/920032 (executing program) 2021/12/14 18:52:45 fetching corpus: 26971, signal 785209/920032 (executing program) 2021/12/14 18:52:45 fetching corpus: 27021, signal 785580/920032 (executing program) 2021/12/14 18:52:45 fetching corpus: 27071, signal 785904/920033 (executing program) 2021/12/14 18:52:45 fetching corpus: 27121, signal 786394/920033 (executing program) 2021/12/14 18:52:45 fetching corpus: 27170, signal 786813/920037 (executing program) 2021/12/14 18:52:46 fetching corpus: 27218, signal 787085/920038 (executing program) 2021/12/14 18:52:46 fetching corpus: 27268, signal 787505/920038 (executing program) 2021/12/14 18:52:46 fetching corpus: 27318, signal 788061/920039 (executing program) 2021/12/14 18:52:46 fetching corpus: 27368, signal 788354/920039 (executing program) 2021/12/14 18:52:46 fetching corpus: 27418, signal 788640/920039 (executing program) 2021/12/14 18:52:46 fetching corpus: 27468, signal 788975/920039 (executing program) 2021/12/14 18:52:46 fetching corpus: 27518, signal 789264/920039 (executing program) 2021/12/14 18:52:46 fetching corpus: 27568, signal 789526/920039 (executing program) 2021/12/14 18:52:47 fetching corpus: 27617, signal 789808/920039 (executing program) 2021/12/14 18:52:47 fetching corpus: 27667, signal 790221/920055 (executing program) 2021/12/14 18:52:47 fetching corpus: 27716, signal 790523/920055 (executing program) 2021/12/14 18:52:47 fetching corpus: 27766, signal 790839/920055 (executing program) 2021/12/14 18:52:47 fetching corpus: 27816, signal 791313/920055 (executing program) 2021/12/14 18:52:47 fetching corpus: 27866, signal 791598/920055 (executing program) 2021/12/14 18:52:47 fetching corpus: 27916, signal 791907/920055 (executing program) 2021/12/14 18:52:48 fetching corpus: 27966, signal 792254/920055 (executing program) 2021/12/14 18:52:48 fetching corpus: 28016, signal 792471/920057 (executing program) 2021/12/14 18:52:48 fetching corpus: 28066, signal 792850/920057 (executing program) 2021/12/14 18:52:48 fetching corpus: 28116, signal 794030/920057 (executing program) 2021/12/14 18:52:48 fetching corpus: 28166, signal 794437/920057 (executing program) 2021/12/14 18:52:49 fetching corpus: 28216, signal 794798/920057 (executing program) 2021/12/14 18:52:49 fetching corpus: 28266, signal 795230/920057 (executing program) 2021/12/14 18:52:49 fetching corpus: 28316, signal 795674/920057 (executing program) 2021/12/14 18:52:49 fetching corpus: 28366, signal 796719/920057 (executing program) 2021/12/14 18:52:49 fetching corpus: 28416, signal 797194/920057 (executing program) 2021/12/14 18:52:50 fetching corpus: 28466, signal 797610/920062 (executing program) 2021/12/14 18:52:50 fetching corpus: 28516, signal 797961/920062 (executing program) 2021/12/14 18:52:50 fetching corpus: 28566, signal 798229/920062 (executing program) 2021/12/14 18:52:50 fetching corpus: 28616, signal 798601/920062 (executing program) 2021/12/14 18:52:51 fetching corpus: 28666, signal 798903/920062 (executing program) 2021/12/14 18:52:51 fetching corpus: 28716, signal 799876/920062 (executing program) 2021/12/14 18:52:51 fetching corpus: 28765, signal 800175/920062 (executing program) 2021/12/14 18:52:52 fetching corpus: 28813, signal 800513/920064 (executing program) 2021/12/14 18:52:52 fetching corpus: 28863, signal 800739/920064 (executing program) 2021/12/14 18:52:52 fetching corpus: 28913, signal 800971/920064 (executing program) 2021/12/14 18:52:52 fetching corpus: 28962, signal 801335/920064 (executing program) 2021/12/14 18:52:52 fetching corpus: 29012, signal 801613/920064 (executing program) 2021/12/14 18:52:53 fetching corpus: 29062, signal 801942/920064 (executing program) 2021/12/14 18:52:53 fetching corpus: 29111, signal 802192/920070 (executing program) 2021/12/14 18:52:53 fetching corpus: 29159, signal 802485/920076 (executing program) 2021/12/14 18:52:53 fetching corpus: 29209, signal 802845/920076 (executing program) 2021/12/14 18:52:53 fetching corpus: 29258, signal 803116/920076 (executing program) 2021/12/14 18:52:54 fetching corpus: 29308, signal 803592/920076 (executing program) 2021/12/14 18:52:54 fetching corpus: 29357, signal 803951/920076 (executing program) 2021/12/14 18:52:54 fetching corpus: 29407, signal 804174/920076 (executing program) 2021/12/14 18:52:54 fetching corpus: 29457, signal 804500/920078 (executing program) 2021/12/14 18:52:54 fetching corpus: 29507, signal 804863/920078 (executing program) 2021/12/14 18:52:55 fetching corpus: 29557, signal 805134/920079 (executing program) 2021/12/14 18:52:55 fetching corpus: 29607, signal 805422/920079 (executing program) 2021/12/14 18:52:55 fetching corpus: 29657, signal 805699/920087 (executing program) 2021/12/14 18:52:55 fetching corpus: 29707, signal 806004/920087 (executing program) 2021/12/14 18:52:55 fetching corpus: 29756, signal 806363/920105 (executing program) 2021/12/14 18:52:56 fetching corpus: 29806, signal 806651/920105 (executing program) 2021/12/14 18:52:56 fetching corpus: 29856, signal 806921/920144 (executing program) 2021/12/14 18:52:56 fetching corpus: 29906, signal 807219/920144 (executing program) 2021/12/14 18:52:57 fetching corpus: 29956, signal 807558/920144 (executing program) 2021/12/14 18:52:57 fetching corpus: 30004, signal 807977/920144 (executing program) 2021/12/14 18:52:57 fetching corpus: 30053, signal 808348/920148 (executing program) 2021/12/14 18:52:57 fetching corpus: 30101, signal 808568/920150 (executing program) 2021/12/14 18:52:58 fetching corpus: 30150, signal 808929/920150 (executing program) 2021/12/14 18:52:58 fetching corpus: 30200, signal 809198/920153 (executing program) 2021/12/14 18:52:58 fetching corpus: 30250, signal 809681/920153 (executing program) 2021/12/14 18:52:58 fetching corpus: 30299, signal 810088/920154 (executing program) 2021/12/14 18:52:59 fetching corpus: 30348, signal 810377/920154 (executing program) 2021/12/14 18:52:59 fetching corpus: 30398, signal 810789/920170 (executing program) 2021/12/14 18:52:59 fetching corpus: 30448, signal 811100/920172 (executing program) 2021/12/14 18:52:59 fetching corpus: 30498, signal 811445/920172 (executing program) 2021/12/14 18:52:59 fetching corpus: 30547, signal 811819/920172 (executing program) 2021/12/14 18:52:59 fetching corpus: 30597, signal 812210/920179 (executing program) 2021/12/14 18:53:00 fetching corpus: 30647, signal 812529/920179 (executing program) 2021/12/14 18:53:00 fetching corpus: 30697, signal 812944/920179 (executing program) 2021/12/14 18:53:00 fetching corpus: 30746, signal 813290/920193 (executing program) 2021/12/14 18:53:00 fetching corpus: 30796, signal 813603/920202 (executing program) 2021/12/14 18:53:01 fetching corpus: 30846, signal 814016/920202 (executing program) 2021/12/14 18:53:01 fetching corpus: 30896, signal 814265/920202 (executing program) 2021/12/14 18:53:01 fetching corpus: 30945, signal 814588/920202 (executing program) 2021/12/14 18:53:01 fetching corpus: 30993, signal 814986/920202 (executing program) 2021/12/14 18:53:01 fetching corpus: 31043, signal 815282/920207 (executing program) 2021/12/14 18:53:02 fetching corpus: 31093, signal 815527/920207 (executing program) 2021/12/14 18:53:02 fetching corpus: 31143, signal 815817/920212 (executing program) 2021/12/14 18:53:02 fetching corpus: 31191, signal 816094/920214 (executing program) 2021/12/14 18:53:02 fetching corpus: 31240, signal 816339/920214 (executing program) 2021/12/14 18:53:03 fetching corpus: 31290, signal 816561/920215 (executing program) 2021/12/14 18:53:03 fetching corpus: 31340, signal 817037/920219 (executing program) 2021/12/14 18:53:03 fetching corpus: 31390, signal 817333/920219 (executing program) 2021/12/14 18:53:03 fetching corpus: 31440, signal 817584/920220 (executing program) 2021/12/14 18:53:04 fetching corpus: 31490, signal 817964/920220 (executing program) 2021/12/14 18:53:04 fetching corpus: 31540, signal 818240/920220 (executing program) 2021/12/14 18:53:04 fetching corpus: 31589, signal 818583/920220 (executing program) 2021/12/14 18:53:04 fetching corpus: 31639, signal 818839/920220 (executing program) 2021/12/14 18:53:05 fetching corpus: 31689, signal 819267/920220 (executing program) 2021/12/14 18:53:05 fetching corpus: 31738, signal 819696/920230 (executing program) 2021/12/14 18:53:05 fetching corpus: 31787, signal 820064/920230 (executing program) 2021/12/14 18:53:05 fetching corpus: 31837, signal 820553/920230 (executing program) 2021/12/14 18:53:06 fetching corpus: 31886, signal 820770/920230 (executing program) 2021/12/14 18:53:06 fetching corpus: 31935, signal 821184/920230 (executing program) 2021/12/14 18:53:06 fetching corpus: 31984, signal 821494/920231 (executing program) 2021/12/14 18:53:06 fetching corpus: 32033, signal 821776/920241 (executing program) 2021/12/14 18:53:06 fetching corpus: 32083, signal 822054/920241 (executing program) 2021/12/14 18:53:07 fetching corpus: 32131, signal 822297/920244 (executing program) 2021/12/14 18:53:07 fetching corpus: 32180, signal 822585/920260 (executing program) 2021/12/14 18:53:07 fetching corpus: 32228, signal 822894/920260 (executing program) 2021/12/14 18:53:07 fetching corpus: 32276, signal 823173/920260 (executing program) 2021/12/14 18:53:08 fetching corpus: 32326, signal 823515/920260 (executing program) 2021/12/14 18:53:08 fetching corpus: 32376, signal 823788/920263 (executing program) 2021/12/14 18:53:08 fetching corpus: 32426, signal 824685/920263 (executing program) 2021/12/14 18:53:08 fetching corpus: 32474, signal 824944/920263 (executing program) 2021/12/14 18:53:09 fetching corpus: 32524, signal 825208/920265 (executing program) 2021/12/14 18:53:09 fetching corpus: 32574, signal 825567/920265 (executing program) 2021/12/14 18:53:09 fetching corpus: 32623, signal 825906/920265 (executing program) 2021/12/14 18:53:09 fetching corpus: 32673, signal 826167/920265 (executing program) 2021/12/14 18:53:10 fetching corpus: 32723, signal 826465/920265 (executing program) 2021/12/14 18:53:10 fetching corpus: 32773, signal 826712/920265 (executing program) 2021/12/14 18:53:10 fetching corpus: 32823, signal 826932/920287 (executing program) 2021/12/14 18:53:10 fetching corpus: 32873, signal 827188/920287 (executing program) 2021/12/14 18:53:10 fetching corpus: 32923, signal 827507/920287 (executing program) 2021/12/14 18:53:10 fetching corpus: 32973, signal 827770/920287 (executing program) 2021/12/14 18:53:11 fetching corpus: 33020, signal 828085/920288 (executing program) 2021/12/14 18:53:11 fetching corpus: 33069, signal 828309/920301 (executing program) 2021/12/14 18:53:11 fetching corpus: 33119, signal 828594/920301 (executing program) 2021/12/14 18:53:11 fetching corpus: 33169, signal 828958/920301 (executing program) 2021/12/14 18:53:12 fetching corpus: 33218, signal 829653/920301 (executing program) 2021/12/14 18:53:12 fetching corpus: 33266, signal 829944/920301 (executing program) 2021/12/14 18:53:12 fetching corpus: 33316, signal 830240/920301 (executing program) 2021/12/14 18:53:12 fetching corpus: 33366, signal 830514/920301 (executing program) 2021/12/14 18:53:13 fetching corpus: 33415, signal 831049/920301 (executing program) 2021/12/14 18:53:13 fetching corpus: 33465, signal 831455/920301 (executing program) 2021/12/14 18:53:13 fetching corpus: 33515, signal 831815/920301 (executing program) 2021/12/14 18:53:14 fetching corpus: 33564, signal 832098/920301 (executing program) 2021/12/14 18:53:14 fetching corpus: 33613, signal 832466/920305 (executing program) 2021/12/14 18:53:14 fetching corpus: 33663, signal 833055/920305 (executing program) 2021/12/14 18:53:14 fetching corpus: 33713, signal 833259/920305 (executing program) 2021/12/14 18:53:15 fetching corpus: 33761, signal 833590/920306 (executing program) 2021/12/14 18:53:15 fetching corpus: 33811, signal 833797/920306 (executing program) 2021/12/14 18:53:15 fetching corpus: 33861, signal 834025/920306 (executing program) 2021/12/14 18:53:15 fetching corpus: 33911, signal 834282/920306 (executing program) 2021/12/14 18:53:16 fetching corpus: 33959, signal 834514/920313 (executing program) 2021/12/14 18:53:16 fetching corpus: 34009, signal 834760/920313 (executing program) 2021/12/14 18:53:16 fetching corpus: 34057, signal 835184/920313 (executing program) 2021/12/14 18:53:17 fetching corpus: 34107, signal 835435/920313 (executing program) 2021/12/14 18:53:17 fetching corpus: 34157, signal 835694/920332 (executing program) 2021/12/14 18:53:17 fetching corpus: 34206, signal 836052/920332 (executing program) 2021/12/14 18:53:17 fetching corpus: 34256, signal 836304/920332 (executing program) 2021/12/14 18:53:18 fetching corpus: 34306, signal 836658/920332 (executing program) 2021/12/14 18:53:18 fetching corpus: 34355, signal 837010/920336 (executing program) 2021/12/14 18:53:18 fetching corpus: 34405, signal 837320/920336 (executing program) 2021/12/14 18:53:18 fetching corpus: 34454, signal 837636/920336 (executing program) 2021/12/14 18:53:18 fetching corpus: 34504, signal 837842/920336 (executing program) 2021/12/14 18:53:19 fetching corpus: 34554, signal 838092/920336 (executing program) 2021/12/14 18:53:19 fetching corpus: 34604, signal 838363/920388 (executing program) 2021/12/14 18:53:19 fetching corpus: 34654, signal 838705/920390 (executing program) 2021/12/14 18:53:20 fetching corpus: 34704, signal 839055/920390 (executing program) 2021/12/14 18:53:20 fetching corpus: 34753, signal 839540/920402 (executing program) 2021/12/14 18:53:20 fetching corpus: 34801, signal 839796/920402 (executing program) 2021/12/14 18:53:20 fetching corpus: 34851, signal 840151/920402 (executing program) 2021/12/14 18:53:21 fetching corpus: 34899, signal 840373/920404 (executing program) 2021/12/14 18:53:21 fetching corpus: 34948, signal 840638/920404 (executing program) 2021/12/14 18:53:21 fetching corpus: 34998, signal 840980/920404 (executing program) 2021/12/14 18:53:21 fetching corpus: 35048, signal 841273/920404 (executing program) 2021/12/14 18:53:22 fetching corpus: 35098, signal 841565/920404 (executing program) 2021/12/14 18:53:22 fetching corpus: 35148, signal 841828/920404 (executing program) 2021/12/14 18:53:22 fetching corpus: 35198, signal 842112/920404 (executing program) 2021/12/14 18:53:22 fetching corpus: 35247, signal 842400/920404 (executing program) 2021/12/14 18:53:23 fetching corpus: 35297, signal 842651/920404 (executing program) 2021/12/14 18:53:23 fetching corpus: 35347, signal 842928/920418 (executing program) 2021/12/14 18:53:23 fetching corpus: 35397, signal 843201/920421 (executing program) 2021/12/14 18:53:23 fetching corpus: 35447, signal 843496/920421 (executing program) 2021/12/14 18:53:24 fetching corpus: 35497, signal 843791/920421 (executing program) 2021/12/14 18:53:24 fetching corpus: 35546, signal 844090/920421 (executing program) 2021/12/14 18:53:24 fetching corpus: 35595, signal 844360/920423 (executing program) 2021/12/14 18:53:25 fetching corpus: 35643, signal 844634/920423 (executing program) 2021/12/14 18:53:25 fetching corpus: 35692, signal 844960/920423 (executing program) 2021/12/14 18:53:25 fetching corpus: 35741, signal 845281/920425 (executing program) 2021/12/14 18:53:25 fetching corpus: 35790, signal 845482/920425 (executing program) 2021/12/14 18:53:26 fetching corpus: 35840, signal 845703/920515 (executing program) 2021/12/14 18:53:26 fetching corpus: 35888, signal 846188/920532 (executing program) 2021/12/14 18:53:26 fetching corpus: 35938, signal 846581/920532 (executing program) 2021/12/14 18:53:26 fetching corpus: 35988, signal 846827/920533 (executing program) 2021/12/14 18:53:27 fetching corpus: 36036, signal 847131/920533 (executing program) 2021/12/14 18:53:27 fetching corpus: 36085, signal 847328/920537 (executing program) 2021/12/14 18:53:27 fetching corpus: 36133, signal 847754/920538 (executing program) 2021/12/14 18:53:28 fetching corpus: 36182, signal 848019/920541 (executing program) 2021/12/14 18:53:28 fetching corpus: 36232, signal 848237/920541 (executing program) 2021/12/14 18:53:28 fetching corpus: 36282, signal 848491/920541 (executing program) 2021/12/14 18:53:28 fetching corpus: 36332, signal 848750/920542 (executing program) 2021/12/14 18:53:29 fetching corpus: 36380, signal 849155/920559 (executing program) 2021/12/14 18:53:29 fetching corpus: 36429, signal 849466/920561 (executing program) 2021/12/14 18:53:29 fetching corpus: 36477, signal 849715/920565 (executing program) 2021/12/14 18:53:29 fetching corpus: 36527, signal 850103/920565 (executing program) 2021/12/14 18:53:29 fetching corpus: 36577, signal 850385/920565 (executing program) 2021/12/14 18:53:30 fetching corpus: 36627, signal 850736/920567 (executing program) 2021/12/14 18:53:30 fetching corpus: 36677, signal 851072/920567 (executing program) 2021/12/14 18:53:30 fetching corpus: 36726, signal 851340/920567 (executing program) 2021/12/14 18:53:30 fetching corpus: 36774, signal 851554/920572 (executing program) 2021/12/14 18:53:31 fetching corpus: 36824, signal 851774/920572 (executing program) 2021/12/14 18:53:31 fetching corpus: 36874, signal 852111/920572 (executing program) 2021/12/14 18:53:31 fetching corpus: 36924, signal 852357/920572 (executing program) 2021/12/14 18:53:31 fetching corpus: 36974, signal 852633/920572 (executing program) 2021/12/14 18:53:32 fetching corpus: 37023, signal 852923/920585 (executing program) 2021/12/14 18:53:32 fetching corpus: 37072, signal 853299/920585 (executing program) 2021/12/14 18:53:32 fetching corpus: 37122, signal 853631/920585 (executing program) 2021/12/14 18:53:32 fetching corpus: 37172, signal 853918/920595 (executing program) 2021/12/14 18:53:33 fetching corpus: 37222, signal 854212/920598 (executing program) 2021/12/14 18:53:33 fetching corpus: 37272, signal 854472/920598 (executing program) 2021/12/14 18:53:33 fetching corpus: 37321, signal 854758/920598 (executing program) 2021/12/14 18:53:33 fetching corpus: 37371, signal 855005/920600 (executing program) 2021/12/14 18:53:34 fetching corpus: 37421, signal 855223/920605 (executing program) 2021/12/14 18:53:34 fetching corpus: 37471, signal 855501/920605 (executing program) 2021/12/14 18:53:34 fetching corpus: 37521, signal 855923/920605 (executing program) 2021/12/14 18:53:35 fetching corpus: 37570, signal 856365/920612 (executing program) 2021/12/14 18:53:35 fetching corpus: 37619, signal 856683/920617 (executing program) 2021/12/14 18:53:35 fetching corpus: 37667, signal 857031/920617 (executing program) 2021/12/14 18:53:35 fetching corpus: 37716, signal 857319/920628 (executing program) 2021/12/14 18:53:36 fetching corpus: 37765, signal 857713/920628 (executing program) 2021/12/14 18:53:36 fetching corpus: 37815, signal 858083/920628 (executing program) 2021/12/14 18:53:36 fetching corpus: 37865, signal 858421/920634 (executing program) 2021/12/14 18:53:37 fetching corpus: 37915, signal 858812/920634 (executing program) 2021/12/14 18:53:37 fetching corpus: 37964, signal 859073/920634 (executing program) 2021/12/14 18:53:37 fetching corpus: 38014, signal 859323/920634 (executing program) 2021/12/14 18:53:37 fetching corpus: 38063, signal 859597/920634 (executing program) 2021/12/14 18:53:37 fetching corpus: 38113, signal 859929/920635 (executing program) 2021/12/14 18:53:38 fetching corpus: 38161, signal 860140/920635 (executing program) 2021/12/14 18:53:38 fetching corpus: 38210, signal 860479/920648 (executing program) 2021/12/14 18:53:38 fetching corpus: 38259, signal 860862/920648 (executing program) 2021/12/14 18:53:39 fetching corpus: 38308, signal 861076/920648 (executing program) 2021/12/14 18:53:39 fetching corpus: 38357, signal 861366/920648 (executing program) 2021/12/14 18:53:39 fetching corpus: 38406, signal 861584/920648 (executing program) 2021/12/14 18:53:39 fetching corpus: 38456, signal 861781/920648 (executing program) 2021/12/14 18:53:39 fetching corpus: 38505, signal 862005/920648 (executing program) 2021/12/14 18:53:40 fetching corpus: 38555, signal 862232/920648 (executing program) 2021/12/14 18:53:40 fetching corpus: 38604, signal 862470/920648 (executing program) [ 194.002084][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.008390][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/14 18:53:40 fetching corpus: 38654, signal 862720/920648 (executing program) 2021/12/14 18:53:41 fetching corpus: 38703, signal 862954/920648 (executing program) 2021/12/14 18:53:41 fetching corpus: 38753, signal 863186/920651 (executing program) 2021/12/14 18:53:41 fetching corpus: 38803, signal 863552/920651 (executing program) 2021/12/14 18:53:41 fetching corpus: 38853, signal 863844/920661 (executing program) 2021/12/14 18:53:42 fetching corpus: 38902, signal 864291/920661 (executing program) 2021/12/14 18:53:42 fetching corpus: 38952, signal 864687/920661 (executing program) 2021/12/14 18:53:42 fetching corpus: 39002, signal 864899/920661 (executing program) 2021/12/14 18:53:42 fetching corpus: 39051, signal 865210/920661 (executing program) 2021/12/14 18:53:43 fetching corpus: 39100, signal 865439/920664 (executing program) 2021/12/14 18:53:43 fetching corpus: 39150, signal 865674/920666 (executing program) 2021/12/14 18:53:43 fetching corpus: 39200, signal 865963/920666 (executing program) 2021/12/14 18:53:43 fetching corpus: 39250, signal 866226/920666 (executing program) 2021/12/14 18:53:44 fetching corpus: 39300, signal 866739/920666 (executing program) 2021/12/14 18:53:44 fetching corpus: 39350, signal 866946/920678 (executing program) 2021/12/14 18:53:44 fetching corpus: 39399, signal 867211/920678 (executing program) 2021/12/14 18:53:44 fetching corpus: 39449, signal 867565/920678 (executing program) 2021/12/14 18:53:45 fetching corpus: 39498, signal 867804/920688 (executing program) 2021/12/14 18:53:45 fetching corpus: 39548, signal 868039/920690 (executing program) 2021/12/14 18:53:45 fetching corpus: 39598, signal 868381/920690 (executing program) 2021/12/14 18:53:45 fetching corpus: 39648, signal 868707/920690 (executing program) 2021/12/14 18:53:45 fetching corpus: 39698, signal 868891/920690 (executing program) 2021/12/14 18:53:46 fetching corpus: 39747, signal 869188/920690 (executing program) 2021/12/14 18:53:46 fetching corpus: 39797, signal 869448/920690 (executing program) 2021/12/14 18:53:46 fetching corpus: 39845, signal 869718/920731 (executing program) 2021/12/14 18:53:46 fetching corpus: 39895, signal 869954/920731 (executing program) 2021/12/14 18:53:47 fetching corpus: 39944, signal 870252/920733 (executing program) 2021/12/14 18:53:47 fetching corpus: 39993, signal 870529/920751 (executing program) 2021/12/14 18:53:47 fetching corpus: 40042, signal 870803/920751 (executing program) 2021/12/14 18:53:48 fetching corpus: 40091, signal 871202/920755 (executing program) 2021/12/14 18:53:48 fetching corpus: 40141, signal 871420/920755 (executing program) 2021/12/14 18:53:48 fetching corpus: 40190, signal 871680/920755 (executing program) 2021/12/14 18:53:48 fetching corpus: 40240, signal 871955/920755 (executing program) 2021/12/14 18:53:48 fetching corpus: 40289, signal 872189/920755 (executing program) 2021/12/14 18:53:49 fetching corpus: 40339, signal 872392/920756 (executing program) 2021/12/14 18:53:49 fetching corpus: 40388, signal 872623/920758 (executing program) 2021/12/14 18:53:49 fetching corpus: 40437, signal 873333/920758 (executing program) 2021/12/14 18:53:50 fetching corpus: 40487, signal 873743/920758 (executing program) 2021/12/14 18:53:50 fetching corpus: 40537, signal 873927/920763 (executing program) 2021/12/14 18:53:50 fetching corpus: 40586, signal 874200/920763 (executing program) 2021/12/14 18:53:50 fetching corpus: 40636, signal 874479/920763 (executing program) 2021/12/14 18:53:50 fetching corpus: 40686, signal 874713/920763 (executing program) 2021/12/14 18:53:51 fetching corpus: 40735, signal 874911/920763 (executing program) 2021/12/14 18:53:51 fetching corpus: 40784, signal 875130/920769 (executing program) 2021/12/14 18:53:51 fetching corpus: 40833, signal 875347/920769 (executing program) 2021/12/14 18:53:51 fetching corpus: 40883, signal 875562/920769 (executing program) 2021/12/14 18:53:51 fetching corpus: 40933, signal 875843/920769 (executing program) 2021/12/14 18:53:52 fetching corpus: 40983, signal 876134/920769 (executing program) 2021/12/14 18:53:52 fetching corpus: 41033, signal 876364/920769 (executing program) 2021/12/14 18:53:52 fetching corpus: 41083, signal 876620/920770 (executing program) 2021/12/14 18:53:52 fetching corpus: 41131, signal 876883/920772 (executing program) 2021/12/14 18:53:53 fetching corpus: 41179, signal 877164/920772 (executing program) 2021/12/14 18:53:53 fetching corpus: 41228, signal 877412/920778 (executing program) 2021/12/14 18:53:53 fetching corpus: 41278, signal 877659/920778 (executing program) 2021/12/14 18:53:53 fetching corpus: 41328, signal 877876/920778 (executing program) 2021/12/14 18:53:54 fetching corpus: 41378, signal 878153/920778 (executing program) 2021/12/14 18:53:54 fetching corpus: 41427, signal 878425/920778 (executing program) 2021/12/14 18:53:54 fetching corpus: 41477, signal 878637/920780 (executing program) 2021/12/14 18:53:54 fetching corpus: 41527, signal 878893/920781 (executing program) 2021/12/14 18:53:54 fetching corpus: 41575, signal 879078/920781 (executing program) 2021/12/14 18:53:55 fetching corpus: 41622, signal 879377/920781 (executing program) 2021/12/14 18:53:55 fetching corpus: 41672, signal 879853/920781 (executing program) 2021/12/14 18:53:55 fetching corpus: 41722, signal 880093/920781 (executing program) 2021/12/14 18:53:55 fetching corpus: 41770, signal 880295/920782 (executing program) 2021/12/14 18:53:56 fetching corpus: 41819, signal 880488/920782 (executing program) 2021/12/14 18:53:56 fetching corpus: 41869, signal 880686/920794 (executing program) 2021/12/14 18:53:56 fetching corpus: 41919, signal 880936/920801 (executing program) 2021/12/14 18:53:56 fetching corpus: 41968, signal 881242/920804 (executing program) 2021/12/14 18:53:57 fetching corpus: 42012, signal 881413/920804 (executing program) 2021/12/14 18:53:57 fetching corpus: 42062, signal 881691/920810 (executing program) 2021/12/14 18:53:57 fetching corpus: 42112, signal 881973/920810 (executing program) 2021/12/14 18:53:57 fetching corpus: 42162, signal 882184/920812 (executing program) 2021/12/14 18:53:57 fetching corpus: 42210, signal 882356/920812 (executing program) 2021/12/14 18:53:58 fetching corpus: 42260, signal 882553/920816 (executing program) 2021/12/14 18:53:58 fetching corpus: 42309, signal 882766/920821 (executing program) 2021/12/14 18:53:58 fetching corpus: 42358, signal 883046/920821 (executing program) 2021/12/14 18:53:58 fetching corpus: 42408, signal 883282/920821 (executing program) 2021/12/14 18:53:59 fetching corpus: 42458, signal 883585/920829 (executing program) 2021/12/14 18:53:59 fetching corpus: 42508, signal 883800/920837 (executing program) 2021/12/14 18:53:59 fetching corpus: 42558, signal 884046/920837 (executing program) 2021/12/14 18:53:59 fetching corpus: 42607, signal 884290/920837 (executing program) 2021/12/14 18:54:00 fetching corpus: 42656, signal 884532/920849 (executing program) 2021/12/14 18:54:00 fetching corpus: 42706, signal 884757/920870 (executing program) 2021/12/14 18:54:00 fetching corpus: 42756, signal 884986/920870 (executing program) 2021/12/14 18:54:00 fetching corpus: 42805, signal 885148/920870 (executing program) 2021/12/14 18:54:01 fetching corpus: 42853, signal 885357/920877 (executing program) 2021/12/14 18:54:01 fetching corpus: 42902, signal 885622/920878 (executing program) 2021/12/14 18:54:01 fetching corpus: 42952, signal 885959/920878 (executing program) 2021/12/14 18:54:01 fetching corpus: 42999, signal 886254/920879 (executing program) 2021/12/14 18:54:02 fetching corpus: 43047, signal 886449/920879 (executing program) 2021/12/14 18:54:02 fetching corpus: 43096, signal 886628/920887 (executing program) 2021/12/14 18:54:02 fetching corpus: 43146, signal 886852/920887 (executing program) 2021/12/14 18:54:02 fetching corpus: 43195, signal 887082/920887 (executing program) 2021/12/14 18:54:03 fetching corpus: 43244, signal 887322/920888 (executing program) 2021/12/14 18:54:03 fetching corpus: 43291, signal 887575/920888 (executing program) 2021/12/14 18:54:03 fetching corpus: 43338, signal 887839/920888 (executing program) 2021/12/14 18:54:03 fetching corpus: 43386, signal 888042/920888 (executing program) 2021/12/14 18:54:03 fetching corpus: 43435, signal 888289/920888 (executing program) 2021/12/14 18:54:04 fetching corpus: 43485, signal 888626/920903 (executing program) 2021/12/14 18:54:04 fetching corpus: 43533, signal 888968/920903 (executing program) 2021/12/14 18:54:04 fetching corpus: 43581, signal 889257/920903 (executing program) 2021/12/14 18:54:04 fetching corpus: 43631, signal 889517/920903 (executing program) 2021/12/14 18:54:05 fetching corpus: 43680, signal 889728/920903 (executing program) 2021/12/14 18:54:05 fetching corpus: 43729, signal 889957/920917 (executing program) 2021/12/14 18:54:05 fetching corpus: 43776, signal 890112/920932 (executing program) 2021/12/14 18:54:05 fetching corpus: 43826, signal 890365/920932 (executing program) 2021/12/14 18:54:06 fetching corpus: 43875, signal 890609/920934 (executing program) 2021/12/14 18:54:06 fetching corpus: 43922, signal 890802/920934 (executing program) 2021/12/14 18:54:06 fetching corpus: 43972, signal 891075/920934 (executing program) 2021/12/14 18:54:07 fetching corpus: 44020, signal 891282/920934 (executing program) 2021/12/14 18:54:07 fetching corpus: 44067, signal 891497/920948 (executing program) 2021/12/14 18:54:07 fetching corpus: 44115, signal 891717/920949 (executing program) 2021/12/14 18:54:07 fetching corpus: 44165, signal 891987/920949 (executing program) 2021/12/14 18:54:08 fetching corpus: 44213, signal 892182/920960 (executing program) 2021/12/14 18:54:08 fetching corpus: 44263, signal 892534/920960 (executing program) 2021/12/14 18:54:08 fetching corpus: 44311, signal 892763/920962 (executing program) 2021/12/14 18:54:09 fetching corpus: 44360, signal 893084/920965 (executing program) 2021/12/14 18:54:09 fetching corpus: 44409, signal 893642/920971 (executing program) 2021/12/14 18:54:09 fetching corpus: 44459, signal 893850/920971 (executing program) 2021/12/14 18:54:09 fetching corpus: 44507, signal 894072/920971 (executing program) 2021/12/14 18:54:09 fetching corpus: 44556, signal 894263/920971 (executing program) 2021/12/14 18:54:10 fetching corpus: 44605, signal 894500/920971 (executing program) 2021/12/14 18:54:10 fetching corpus: 44654, signal 894730/920981 (executing program) 2021/12/14 18:54:10 fetching corpus: 44701, signal 894967/920981 (executing program) 2021/12/14 18:54:10 fetching corpus: 44749, signal 895161/920981 (executing program) 2021/12/14 18:54:11 fetching corpus: 44799, signal 895294/920981 (executing program) 2021/12/14 18:54:11 fetching corpus: 44848, signal 895623/920995 (executing program) 2021/12/14 18:54:11 fetching corpus: 44897, signal 895803/920997 (executing program) 2021/12/14 18:54:11 fetching corpus: 44946, signal 896029/921000 (executing program) 2021/12/14 18:54:12 fetching corpus: 44994, signal 896276/921000 (executing program) 2021/12/14 18:54:12 fetching corpus: 45043, signal 896582/921002 (executing program) 2021/12/14 18:54:12 fetching corpus: 45090, signal 896873/921007 (executing program) 2021/12/14 18:54:12 fetching corpus: 45139, signal 898675/921007 (executing program) 2021/12/14 18:54:12 fetching corpus: 45187, signal 898847/921008 (executing program) 2021/12/14 18:54:13 fetching corpus: 45236, signal 899161/921008 (executing program) 2021/12/14 18:54:13 fetching corpus: 45284, signal 899380/921008 (executing program) 2021/12/14 18:54:13 fetching corpus: 45330, signal 899566/921010 (executing program) 2021/12/14 18:54:14 fetching corpus: 45376, signal 899786/921022 (executing program) 2021/12/14 18:54:14 fetching corpus: 45424, signal 899971/921024 (executing program) 2021/12/14 18:54:14 fetching corpus: 45474, signal 900256/921032 (executing program) 2021/12/14 18:54:15 fetching corpus: 45523, signal 900452/921032 (executing program) 2021/12/14 18:54:15 fetching corpus: 45572, signal 900645/921045 (executing program) 2021/12/14 18:54:15 fetching corpus: 45620, signal 900912/921046 (executing program) 2021/12/14 18:54:16 fetching corpus: 45668, signal 901068/921059 (executing program) 2021/12/14 18:54:16 fetching corpus: 45717, signal 901288/921084 (executing program) 2021/12/14 18:54:16 fetching corpus: 45767, signal 901490/921085 (executing program) 2021/12/14 18:54:16 fetching corpus: 45817, signal 901696/921085 (executing program) 2021/12/14 18:54:17 fetching corpus: 45867, signal 901886/921085 (executing program) 2021/12/14 18:54:17 fetching corpus: 45916, signal 902092/921095 (executing program) 2021/12/14 18:54:17 fetching corpus: 45965, signal 903065/921095 (executing program) 2021/12/14 18:54:17 fetching corpus: 46013, signal 903281/921095 (executing program) 2021/12/14 18:54:17 fetching corpus: 46062, signal 903474/921095 (executing program) 2021/12/14 18:54:18 fetching corpus: 46108, signal 903745/921097 (executing program) 2021/12/14 18:54:18 fetching corpus: 46156, signal 903978/921099 (executing program) 2021/12/14 18:54:18 fetching corpus: 46206, signal 904280/921099 (executing program) 2021/12/14 18:54:18 fetching corpus: 46255, signal 904497/921099 (executing program) 2021/12/14 18:54:19 fetching corpus: 46302, signal 904808/921099 (executing program) 2021/12/14 18:54:19 fetching corpus: 46352, signal 905087/921099 (executing program) 2021/12/14 18:54:19 fetching corpus: 46401, signal 905285/921109 (executing program) 2021/12/14 18:54:19 fetching corpus: 46450, signal 905514/921109 (executing program) 2021/12/14 18:54:20 fetching corpus: 46499, signal 905693/921109 (executing program) 2021/12/14 18:54:20 fetching corpus: 46548, signal 905866/921109 (executing program) 2021/12/14 18:54:20 fetching corpus: 46597, signal 906020/921109 (executing program) 2021/12/14 18:54:20 fetching corpus: 46645, signal 906188/921112 (executing program) 2021/12/14 18:54:20 fetching corpus: 46695, signal 906393/921112 (executing program) 2021/12/14 18:54:21 fetching corpus: 46745, signal 906661/921112 (executing program) 2021/12/14 18:54:21 fetching corpus: 46795, signal 906895/921115 (executing program) 2021/12/14 18:54:21 fetching corpus: 46845, signal 907188/921115 (executing program) 2021/12/14 18:54:22 fetching corpus: 46895, signal 907370/921115 (executing program) 2021/12/14 18:54:22 fetching corpus: 46944, signal 907567/921115 (executing program) 2021/12/14 18:54:22 fetching corpus: 46993, signal 907775/921115 (executing program) 2021/12/14 18:54:22 fetching corpus: 47043, signal 908004/921129 (executing program) 2021/12/14 18:54:23 fetching corpus: 47092, signal 908185/921129 (executing program) 2021/12/14 18:54:23 fetching corpus: 47140, signal 908358/921135 (executing program) 2021/12/14 18:54:23 fetching corpus: 47189, signal 908579/921135 (executing program) 2021/12/14 18:54:23 fetching corpus: 47198, signal 908643/921135 (executing program) 2021/12/14 18:54:23 fetching corpus: 47198, signal 908643/921135 (executing program) 2021/12/14 18:54:25 starting 6 fuzzer processes 18:54:25 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000000c0)=0x80) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)=0x2000000) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000100)=0x2) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000300)) 18:54:25 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0xffffffff, 0x0, 0x0, 0x0, 0x800, {0x4, 0x40, 0x5c, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c0751acf9e6d2e01f00080000000000000000008000"}}) 18:54:25 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x3d, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x4e24, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) fchmod(r3, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x5, 0x68800) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) 18:54:25 executing program 3: r0 = getuid() recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000d80)=[{{&(0x7f0000000300), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/181, 0xb5}], 0x1, &(0x7f0000000640)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}, {{&(0x7f0000000740)=@abs, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/230, 0xe6}], 0x1}}, {{&(0x7f0000000900), 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000980)=""/151, 0x97}, {&(0x7f0000000a40)=""/72, 0x48}, {&(0x7f0000000ac0)=""/21, 0x15}, {&(0x7f0000000b00)=""/145, 0x91}, {&(0x7f0000000bc0)=""/235, 0xeb}, {&(0x7f0000000cc0)=""/21, 0x15}], 0x6}}], 0x3, 0x1, &(0x7f0000000e40)={0x0, 0x3938700}) setresuid(0xee01, r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000200)=""/121, 0x79}, {&(0x7f0000000480)=""/215, 0xd7}], 0x3, 0x0, 0xfe9) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda4b8a1e204e4e560b928", "0e380795", "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f00003c1000/0x1000)=nil, 0x1000, 0x1000002, 0x10, 0xffffffffffffffff, 0x88a28000) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000c, 0x10012, r6, 0x0) sendto$inet6(r2, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) bind(0xffffffffffffffff, 0x0, 0x0) 18:54:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') write$FUSE_DIRENT(r0, 0x0, 0x38) 18:54:25 executing program 1: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000600)={{r0}, 0x0, 0x0, @unused=[0x0, 0x0, 0x10001, 0x2], @subvolid=0x1}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, 0x0, 0x16, @unused=[0x10000, 0xb4, 0x0, 0x2], @devid}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) copy_file_range(r2, 0x0, r3, &(0x7f00000001c0)=0x3, 0x10000fb00, 0x0) [ 240.243604][ T3646] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 240.251997][ T3646] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 240.259710][ T3646] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 240.267811][ T3648] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 240.275845][ T3648] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 240.283444][ T3648] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 240.321474][ T46] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 240.383251][ T3660] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 240.391091][ T3660] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 240.398563][ T3660] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 240.406305][ T3660] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 240.414555][ T3660] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 240.423626][ T3660] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 240.431761][ T3660] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 240.438793][ T3660] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 240.446632][ T3660] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 240.449362][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 240.454464][ T3660] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 240.468622][ T3660] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 240.476046][ T3660] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 240.483158][ T3660] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 240.490278][ T3660] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 240.500245][ T3660] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 240.507011][ T3662] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 240.508048][ T3660] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 240.516146][ T3662] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 240.522265][ T3660] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 240.532034][ T3662] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 240.536224][ T3661] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 240.543548][ T3662] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 240.549580][ T3661] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 240.556675][ T3664] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 240.573652][ T3661] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 240.580558][ T3664] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 240.589453][ T3661] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 240.609331][ T3660] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 240.618983][ T3660] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 240.781245][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.788312][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.798283][ T3639] device bridge_slave_0 entered promiscuous mode [ 240.807253][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.815274][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.823288][ T3639] device bridge_slave_1 entered promiscuous mode [ 240.881465][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.895762][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.976764][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 241.021956][ T3639] team0: Port device team_slave_0 added [ 241.033932][ T3639] team0: Port device team_slave_1 added [ 241.075288][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 241.131230][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.138189][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.164122][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.205598][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.212652][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.238594][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.288275][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 241.315153][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.322479][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.330251][ T3644] device bridge_slave_0 entered promiscuous mode [ 241.348462][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 241.365389][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.372546][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.380213][ T3644] device bridge_slave_1 entered promiscuous mode [ 241.387860][ T3643] chnl_net:caif_netlink_parms(): no params data found [ 241.410355][ T3639] device hsr_slave_0 entered promiscuous mode [ 241.417099][ T3639] device hsr_slave_1 entered promiscuous mode [ 241.505744][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.513559][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.522625][ T3642] device bridge_slave_0 entered promiscuous mode [ 241.532060][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.562683][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.569745][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.578298][ T3642] device bridge_slave_1 entered promiscuous mode [ 241.587853][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.700716][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.713500][ T3644] team0: Port device team_slave_0 added [ 241.723914][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.731311][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.739019][ T3640] device bridge_slave_0 entered promiscuous mode [ 241.761737][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.772137][ T3644] team0: Port device team_slave_1 added [ 241.792601][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.799817][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.808253][ T3640] device bridge_slave_1 entered promiscuous mode [ 241.815599][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.822728][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.830394][ T3641] device bridge_slave_0 entered promiscuous mode [ 241.859408][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.866849][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.874819][ T3643] device bridge_slave_0 entered promiscuous mode [ 241.891114][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.898191][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.906355][ T3641] device bridge_slave_1 entered promiscuous mode [ 241.931503][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.938638][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.947034][ T3643] device bridge_slave_1 entered promiscuous mode [ 241.976944][ T3642] team0: Port device team_slave_0 added [ 241.983673][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.990618][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.017426][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.038348][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.059840][ T3642] team0: Port device team_slave_1 added [ 242.066159][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.077303][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.103611][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.124174][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.135422][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.167228][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.185467][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.225304][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.250009][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.257030][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.283473][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.297301][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.304576][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.330929][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.332083][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 242.352062][ T3644] device hsr_slave_0 entered promiscuous mode [ 242.358846][ T3644] device hsr_slave_1 entered promiscuous mode [ 242.366006][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.374035][ T3644] Cannot create hsr debugfs directory [ 242.396547][ T3640] team0: Port device team_slave_0 added [ 242.434454][ T3640] team0: Port device team_slave_1 added [ 242.442574][ T3641] team0: Port device team_slave_0 added [ 242.467465][ T3642] device hsr_slave_0 entered promiscuous mode [ 242.474196][ T3642] device hsr_slave_1 entered promiscuous mode [ 242.480622][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.489143][ T3642] Cannot create hsr debugfs directory [ 242.512600][ T3643] team0: Port device team_slave_0 added [ 242.529915][ T3641] team0: Port device team_slave_1 added [ 242.550743][ T3643] team0: Port device team_slave_1 added [ 242.577081][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.584182][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.610592][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.631166][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 242.635876][ T1140] Bluetooth: hci1: command 0x0409 tx timeout [ 242.643527][ T1140] Bluetooth: hci2: command 0x0409 tx timeout [ 242.666541][ T3639] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 242.685425][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.692587][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.719619][ T3655] Bluetooth: hci3: command 0x0409 tx timeout [ 242.725785][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.725809][ T3655] Bluetooth: hci5: command 0x0409 tx timeout [ 242.762871][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.769836][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.796587][ T3643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.809076][ T3639] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 242.817777][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.825261][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.851495][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.873312][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.880282][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.906762][ T3643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.918460][ T3639] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 242.947487][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.954615][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.981130][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.007048][ T3639] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 243.022794][ T3640] device hsr_slave_0 entered promiscuous mode [ 243.029424][ T3640] device hsr_slave_1 entered promiscuous mode [ 243.036971][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.044825][ T3640] Cannot create hsr debugfs directory [ 243.077243][ T3643] device hsr_slave_0 entered promiscuous mode [ 243.084225][ T3643] device hsr_slave_1 entered promiscuous mode [ 243.090754][ T3643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.098390][ T3643] Cannot create hsr debugfs directory [ 243.132994][ T3641] device hsr_slave_0 entered promiscuous mode [ 243.139713][ T3641] device hsr_slave_1 entered promiscuous mode [ 243.146255][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.154125][ T3641] Cannot create hsr debugfs directory [ 243.430308][ T3644] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 243.465922][ T3644] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 243.476522][ T3644] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 243.528373][ T3644] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 243.538114][ T3642] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 243.549661][ T3642] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 243.573659][ T3642] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 243.597855][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.611826][ T3642] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 243.649176][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.662220][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.670817][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.713968][ T3640] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 243.724044][ T3640] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 243.734925][ T3640] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 243.744927][ T3640] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 243.781507][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.800257][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.809277][ T140] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.816569][ T140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.829609][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.838861][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.847562][ T140] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.854659][ T140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.863421][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.905666][ T3641] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 243.916418][ T3641] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 243.926599][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.935733][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.992474][ T3641] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 244.003176][ T3641] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 244.033911][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.043687][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.053037][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.062489][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.108481][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.117034][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.126019][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.135600][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.144379][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.158028][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.204769][ T3643] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 244.214399][ T3643] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 244.239343][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.259788][ T3643] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 244.269972][ T3643] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 244.315146][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.322926][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.330394][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.345970][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.366107][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.379609][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.388392][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.401353][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.409902][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.418641][ T1786] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.425774][ T1786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.445240][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.452086][ T1786] Bluetooth: hci0: command 0x041b tx timeout [ 244.480296][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.489188][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.498268][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.507189][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.514288][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.522306][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.529998][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.542543][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.584301][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.593049][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.605902][ T1786] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.613142][ T1786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.621699][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.630190][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.639524][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.647319][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.674447][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.691527][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.699825][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.709312][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.718132][ T1786] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.725460][ T1786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.733498][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.742332][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.751069][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.759669][ T1786] Bluetooth: hci2: command 0x041b tx timeout [ 244.766123][ T1786] Bluetooth: hci1: command 0x041b tx timeout [ 244.779950][ T1786] Bluetooth: hci4: command 0x041b tx timeout [ 244.784432][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.801453][ T3693] Bluetooth: hci5: command 0x041b tx timeout [ 244.804080][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.807965][ T3693] Bluetooth: hci3: command 0x041b tx timeout [ 244.818455][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.830477][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.839292][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.857836][ T3644] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.868630][ T3644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.911983][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.919770][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.934481][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.944948][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.956218][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.966815][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.976185][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.985222][ T3689] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.992329][ T3689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.000181][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.009495][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.017551][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.043776][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.069124][ T3643] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.095108][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.104355][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.114658][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.121812][ T3693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.130093][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.140630][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.149390][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.157456][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.166021][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.173953][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.182256][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.190796][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.200023][ T3693] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.207131][ T3693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.246216][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.254190][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.262771][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.270650][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.280126][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.288825][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.297683][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.306199][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.314458][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.326862][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.335406][ T1786] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.342629][ T1786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.350410][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.358270][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.372790][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.399337][ T3639] device veth0_vlan entered promiscuous mode [ 245.412984][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.420713][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.429102][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.440448][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.449298][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.458129][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.467114][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.475738][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.484855][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.493379][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.501953][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.510124][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.522284][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.530673][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.539391][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.548360][ T1786] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.555481][ T1786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.564100][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.574258][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.582502][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.623104][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.633180][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.641954][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.650479][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.659316][ T140] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.666432][ T140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.675742][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.684256][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.692754][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.701774][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.710262][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.719297][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.727736][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.736270][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.745623][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.774395][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.793855][ T3639] device veth1_vlan entered promiscuous mode [ 245.801905][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.810155][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.835638][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.844841][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.853422][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.862344][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.872909][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.882078][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.890246][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.898781][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.936578][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.945171][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.954442][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.963449][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.979399][ T3641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.993785][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.027766][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.036563][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.045657][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.054177][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.063016][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.070562][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.078971][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.086986][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.097649][ T3644] device veth0_vlan entered promiscuous mode [ 246.120791][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.136921][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.144666][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.153130][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.160595][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.178230][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.207852][ T3639] device veth0_macvtap entered promiscuous mode [ 246.218527][ T3643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.235512][ T1140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.251888][ T1140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.263944][ T3639] device veth1_macvtap entered promiscuous mode [ 246.282011][ T3644] device veth1_vlan entered promiscuous mode [ 246.318550][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.327332][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.341713][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.349901][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.372278][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.379766][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.391365][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.400158][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.416714][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.433210][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.461261][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.470049][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.481824][ T3694] Bluetooth: hci0: command 0x040f tx timeout [ 246.527071][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.558171][ T3639] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.571853][ T3639] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.580548][ T3639] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.589946][ T3639] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.603250][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.612770][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.622100][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.630301][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.648966][ T3644] device veth0_macvtap entered promiscuous mode [ 246.664951][ T3641] device veth0_vlan entered promiscuous mode [ 246.716790][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.732135][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.740111][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.757050][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.774560][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.787302][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.798814][ T3644] device veth1_macvtap entered promiscuous mode [ 246.807678][ T3694] Bluetooth: hci4: command 0x040f tx timeout [ 246.813906][ T3694] Bluetooth: hci1: command 0x040f tx timeout [ 246.828194][ T3641] device veth1_vlan entered promiscuous mode [ 246.834526][ T3694] Bluetooth: hci2: command 0x040f tx timeout [ 246.851825][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.859817][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.868222][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.876948][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.885827][ T3688] Bluetooth: hci3: command 0x040f tx timeout [ 246.892396][ T3688] Bluetooth: hci5: command 0x040f tx timeout [ 246.951748][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.967986][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.980184][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.990384][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.998998][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.007789][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.016622][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.029901][ T3640] device veth0_vlan entered promiscuous mode [ 247.045299][ T3641] device veth0_macvtap entered promiscuous mode [ 247.058838][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.069915][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.089837][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.098123][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.106809][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.115324][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.124599][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.133575][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.142771][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.151530][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.160039][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.178253][ T3641] device veth1_macvtap entered promiscuous mode [ 247.215990][ T3644] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.225220][ T3644] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.234487][ T3644] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.243508][ T3644] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.261909][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.269935][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.278891][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.288164][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.314426][ T3640] device veth1_vlan entered promiscuous mode [ 247.343087][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.352250][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.360636][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.369521][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.377780][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.406515][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.417600][ T986] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.429205][ T986] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.430181][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.449523][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.460228][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.472547][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.485412][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.496150][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.506646][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.517570][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.529640][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.565362][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.575017][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 247.583795][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.593142][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.602459][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.612252][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.620551][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.629484][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.638400][ T3643] device veth0_vlan entered promiscuous mode [ 247.648622][ T3642] device veth0_vlan entered promiscuous mode [ 247.681333][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.689462][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.698365][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.708262][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.718829][ T3641] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.727842][ T3641] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.737555][ T3641] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.748141][ T3641] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.767914][ T3643] device veth1_vlan entered promiscuous mode [ 247.779504][ T3640] device veth0_macvtap entered promiscuous mode [ 247.796392][ T986] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.814198][ T986] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.830043][ T3642] device veth1_vlan entered promiscuous mode [ 247.860417][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.869481][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.878104][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.886461][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.895559][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.904530][ T3640] device veth1_macvtap entered promiscuous mode [ 247.943923][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.982771][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.014230][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 248.030310][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.041717][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.051687][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.062291][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.073507][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.085514][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.098372][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.143944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.167356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.177235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.186718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.215079][ T3643] device veth0_macvtap entered promiscuous mode [ 248.240495][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.269306][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.287372][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.302609][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.322077][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.342226][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.359205][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.402881][ T3642] device veth0_macvtap entered promiscuous mode [ 248.403580][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.410269][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.422114][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.438569][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.456713][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.468581][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.490064][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.500571][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 248.523947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.546639][ T3640] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.557409][ T3704] Bluetooth: hci0: command 0x0419 tx timeout [ 248.565403][ T3640] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.575711][ T3640] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.587218][ T3640] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.609398][ T3642] device veth1_macvtap entered promiscuous mode [ 248.620475][ T3643] device veth1_macvtap entered promiscuous mode [ 248.687364][ T975] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.724544][ T975] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.753473][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.771063][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.795612][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.821413][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.834199][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:54:35 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000000c0)=0x80) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)=0x2000000) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000100)=0x2) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000300)) [ 248.854664][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.871808][ T1786] Bluetooth: hci2: command 0x0419 tx timeout [ 248.891142][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.901981][ T1786] Bluetooth: hci1: command 0x0419 tx timeout [ 248.918413][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.922341][ T1786] Bluetooth: hci4: command 0x0419 tx timeout [ 248.929894][ C0] hrtimer: interrupt took 65272 ns [ 248.965286][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.976818][ T1786] Bluetooth: hci5: command 0x0419 tx timeout [ 248.995117][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 18:54:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000380)={0x50000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0, {0x8}, &(0x7f00000001c0)=""/208, 0xd0, &(0x7f00000002c0)=""/88, &(0x7f0000000140)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4}, 0x58) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x1, 0x7, 0x28, 0x52, 0x0, 0xe0, 0x10800, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8d23, 0x1, @perf_config_ext={0x4, 0xffff}, 0x12222, 0x7, 0x3f, 0x4, 0x7f, 0x3, 0x200, 0x0, 0x2, 0x0, 0xa209}, r2, 0x2, r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0xff, 0x20, 0x3d, 0x36, 0x0, 0x0, 0x1a18c, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x4, 0x6}, 0x800, 0x0, 0x80000, 0x1, 0xfffffffffffffffa, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x2, r5, 0x1) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0xdb, 0x3, 0x9, 0x2, 0x0, 0x401, 0x82, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000340), 0xf}, 0x4088, 0x7fff, 0x71, 0x2, 0x9, 0x5, 0x8000, 0x0, 0x1000, 0x0, 0xfff}, 0x0, 0x3, r5, 0x3) r6 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500), 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000580)={0x4, 0x40000000, 0x7fff, r6, 0x0, &(0x7f0000000540)={0x9a0906, 0x9, '\x00', @value=0x9}}) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000030000000000080044944eebb71a4976e23f0000008f6e2e2aba000000012e0b3836005404b0e0301a4ca875f2e3ff5f163ee340b7689500800000e8ffffff0001013c5811039e15775027ecce66fd952bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5eec336d3a09ffc2c654"}, 0x80) splice(r3, 0x0, r4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40042406, &(0x7f00000001c0)='(\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x20, 0x3, 0x0, 0x5, 0x0, 0x1, 0x8, 0x4899d1dc050d89b6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x4a6, 0x3}, 0xc082, 0x4, 0x5, 0x7, 0x9, 0x7fff, 0x4, 0x0, 0x5, 0x0, 0x3ff}, r1, 0x0, r3, 0x4) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@dev, @in6=@empty}, {@in6=@mcast2, 0xa000000, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 249.023173][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.048232][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.077166][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.122018][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.132475][ T3655] Bluetooth: hci3: command 0x0419 tx timeout [ 249.164303][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.181769][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.205468][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.225140][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.258967][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.293901][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.329777][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.376540][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.392287][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.411128][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.436554][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.457171][ T975] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.457207][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.457226][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.457239][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.471465][ T975] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.487753][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.518367][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.539092][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.550169][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.565015][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.577781][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.592885][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.608121][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.618066][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 249.626803][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.636291][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.659417][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.677884][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.689297][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.700292][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.710705][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.721777][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.732172][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.744607][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.755415][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.771421][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.793878][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.814516][ T3642] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.830503][ T3642] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.853587][ T3642] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.872348][ T3642] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 18:54:36 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000000c0)=0x80) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)=0x2000000) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000100)=0x2) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000300)) [ 250.027128][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.038920][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.052614][ T3643] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.063771][ T3643] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.074400][ T3643] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.090929][ T3643] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.295425][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 250.471411][ T986] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.479446][ T986] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.651907][ T1140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:54:37 executing program 3: r0 = getuid() recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000d80)=[{{&(0x7f0000000300), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/181, 0xb5}], 0x1, &(0x7f0000000640)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}, {{&(0x7f0000000740)=@abs, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/230, 0xe6}], 0x1}}, {{&(0x7f0000000900), 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000980)=""/151, 0x97}, {&(0x7f0000000a40)=""/72, 0x48}, {&(0x7f0000000ac0)=""/21, 0x15}, {&(0x7f0000000b00)=""/145, 0x91}, {&(0x7f0000000bc0)=""/235, 0xeb}, {&(0x7f0000000cc0)=""/21, 0x15}], 0x6}}], 0x3, 0x1, &(0x7f0000000e40)={0x0, 0x3938700}) setresuid(0xee01, r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000200)=""/121, 0x79}, {&(0x7f0000000480)=""/215, 0xd7}], 0x3, 0x0, 0xfe9) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda4b8a1e204e4e560b928", "0e380795", "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f00003c1000/0x1000)=nil, 0x1000, 0x1000002, 0x10, 0xffffffffffffffff, 0x88a28000) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000c, 0x10012, r6, 0x0) sendto$inet6(r2, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) bind(0xffffffffffffffff, 0x0, 0x0) [ 250.836486][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 250.919271][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.938470][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.971294][ T3733] syz-executor.0: vmalloc error: size 7704576, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0-1 [ 251.101853][ T3733] CPU: 0 PID: 3733 Comm: syz-executor.0 Not tainted 5.16.0-rc4-next-20211210-syzkaller #0 [ 251.111795][ T3733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.121867][ T3733] Call Trace: [ 251.125161][ T3733] [ 251.128100][ T3733] dump_stack_lvl+0xcd/0x134 [ 251.132852][ T3733] warn_alloc.cold+0x87/0x17a [ 251.137582][ T3733] ? zone_watermark_ok_safe+0x290/0x290 [ 251.143202][ T3733] ? __vmalloc_node_range+0x5f0/0xe50 [ 251.148664][ T3733] __vmalloc_node_range+0xc44/0xe50 [ 251.153906][ T3733] ? vfree_atomic+0xe0/0xe0 [ 251.158446][ T3733] ? snd_pcm_oss_change_params_locked+0x1cd3/0x3bf0 [ 251.165141][ T3733] __vmalloc_node+0x6f/0x90 [ 251.169680][ T3733] ? snd_pcm_oss_change_params_locked+0x1cd3/0x3bf0 [ 251.176309][ T3733] kvmalloc_node+0xd7/0x100 [ 251.180928][ T3733] snd_pcm_oss_change_params_locked+0x1cd3/0x3bf0 [ 251.187391][ T3733] ? snd_pcm_plugin_append+0x190/0x190 [ 251.192890][ T3733] ? mutex_lock_io_nested+0x1150/0x1150 [ 251.198555][ T3733] ? find_held_lock+0x2d/0x110 [ 251.203416][ T3733] snd_pcm_oss_get_active_substream+0x164/0x1c0 [ 251.209691][ T3733] snd_pcm_oss_ioctl+0x235e/0x3430 [ 251.214833][ T3733] ? snd_pcm_oss_release+0x300/0x300 [ 251.220172][ T3733] ? __fget_files+0x2f0/0x4c0 [ 251.224912][ T3733] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 251.231261][ T3733] ? snd_pcm_oss_release+0x300/0x300 [ 251.236581][ T3733] __x64_sys_ioctl+0x193/0x200 [ 251.241426][ T3733] do_syscall_64+0x35/0xb0 [ 251.245889][ T3733] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 251.251863][ T3733] RIP: 0033:0x7f87594b6e99 [ 251.256290][ T3733] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 251.275913][ T3733] RSP: 002b:00007f8757dea168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 251.284350][ T3733] RAX: ffffffffffffffda RBX: 00007f87595ca100 RCX: 00007f87594b6e99 [ 251.292337][ T3733] RDX: 0000000020000300 RSI: 00000000c0045005 RDI: 0000000000000003 [ 251.300323][ T3733] RBP: 00007f8759510ff1 R08: 0000000000000000 R09: 0000000000000000 [ 251.308393][ T3733] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 251.316383][ T3733] R13: 00007ffc0dbc5cff R14: 00007f8757dea300 R15: 0000000000022000 [ 251.324393][ T3733] [ 251.356344][ T3733] Mem-Info: [ 251.359637][ T3733] active_anon:262 inactive_anon:202220 isolated_anon:0 [ 251.359637][ T3733] active_file:3618 inactive_file:8860 isolated_file:0 [ 251.359637][ T3733] unevictable:768 dirty:0 writeback:0 [ 251.359637][ T3733] slab_reclaimable:18401 slab_unreclaimable:91917 [ 251.359637][ T3733] mapped:27171 shmem:1761 pagetables:902 bounce:0 [ 251.359637][ T3733] kernel_misc_reclaimable:0 [ 251.359637][ T3733] free:1271104 free_pcp:10797 free_cma:0 [ 251.407006][ T1140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 251.432711][ T3733] Node 0 active_anon:1036kB inactive_anon:807960kB active_file:14400kB inactive_file:35440kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:108684kB dirty:0kB writeback:0kB shmem:4576kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 589824kB writeback_tmp:0kB kernel_stack:9736kB pagetables:3604kB all_unreclaimable? no [ 251.478738][ T3733] Node 1 active_anon:12kB inactive_anon:920kB active_file:72kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2468kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 251.509316][ T3733] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 251.572161][ T3733] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 251.594485][ T3733] Node 0 DMA32 free:1120584kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:1040kB inactive_anon:807960kB active_file:14404kB inactive_file:35440kB unevictable:1536kB writepending:0kB present:3129332kB managed:2716632kB mlocked:0kB bounce:0kB free_pcp:40432kB local_pcp:21508kB free_cma:0kB [ 251.863878][ T3733] lowmem_reserve[]: 0 0 0 0 0 [ 251.868654][ T3733] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 18:54:38 executing program 3: r0 = getuid() recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000d80)=[{{&(0x7f0000000300), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/181, 0xb5}], 0x1, &(0x7f0000000640)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}, {{&(0x7f0000000740)=@abs, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/230, 0xe6}], 0x1}}, {{&(0x7f0000000900), 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000980)=""/151, 0x97}, {&(0x7f0000000a40)=""/72, 0x48}, {&(0x7f0000000ac0)=""/21, 0x15}, {&(0x7f0000000b00)=""/145, 0x91}, {&(0x7f0000000bc0)=""/235, 0xeb}, {&(0x7f0000000cc0)=""/21, 0x15}], 0x6}}], 0x3, 0x1, &(0x7f0000000e40)={0x0, 0x3938700}) setresuid(0xee01, r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000200)=""/121, 0x79}, {&(0x7f0000000480)=""/215, 0xd7}], 0x3, 0x0, 0xfe9) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda4b8a1e204e4e560b928", "0e380795", "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f00003c1000/0x1000)=nil, 0x1000, 0x1000002, 0x10, 0xffffffffffffffff, 0x88a28000) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000c, 0x10012, r6, 0x0) sendto$inet6(r2, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) bind(0xffffffffffffffff, 0x0, 0x0) [ 251.982702][ T3733] lowmem_reserve[]: 0 0 0 0 0 [ 251.987478][ T3733] Node 1 Normal free:3947576kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:12kB inactive_anon:920kB active_file:72kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:2372kB local_pcp:760kB free_cma:0kB [ 252.020474][ T3733] lowmem_reserve[]: 0 0 0 0 0 [ 252.025366][ T3733] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 252.067345][ T3733] Node 0 DMA32: 949*4kB (UME) 253*8kB (UME) 616*16kB (UME) 107*32kB (ME) 64*64kB (UME) 10*128kB (UME) 3*256kB (UME) 2*512kB (ME) 2*1024kB (ME) 3*2048kB (UME) 265*4096kB (M) = 1119900kB [ 252.126102][ T3733] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 252.175729][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 252.254014][ T3733] Node 1 Normal: 94*4kB (UME) 34*8kB (UME) 25*16kB (UE) 147*32kB (UE) 53*64kB (UME) 19*128kB (UME) 5*256kB (UE) 5*512kB (UE) 2*1024kB (UE) 1*2048kB (U) 959*4096kB (M) = 3947576kB 18:54:38 executing program 2: r0 = getuid() recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000d80)=[{{&(0x7f0000000300), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/181, 0xb5}], 0x1, &(0x7f0000000640)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}, {{&(0x7f0000000740)=@abs, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/230, 0xe6}], 0x1}}, {{&(0x7f0000000900), 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000980)=""/151, 0x97}, {&(0x7f0000000a40)=""/72, 0x48}, {&(0x7f0000000ac0)=""/21, 0x15}, {&(0x7f0000000b00)=""/145, 0x91}, {&(0x7f0000000bc0)=""/235, 0xeb}, {&(0x7f0000000cc0)=""/21, 0x15}], 0x6}}], 0x3, 0x1, &(0x7f0000000e40)={0x0, 0x3938700}) setresuid(0xee01, r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000200)=""/121, 0x79}, {&(0x7f0000000480)=""/215, 0xd7}], 0x3, 0x0, 0xfe9) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda4b8a1e204e4e560b928", "0e380795", "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f00003c1000/0x1000)=nil, 0x1000, 0x1000002, 0x10, 0xffffffffffffffff, 0x88a28000) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000c, 0x10012, r6, 0x0) sendto$inet6(r2, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) bind(0xffffffffffffffff, 0x0, 0x0) [ 252.394956][ T3733] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 252.418389][ T3733] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 252.543782][ T3733] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 252.563724][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 252.667530][ T3733] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 252.721324][ T975] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.730295][ T3722] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.760466][ T975] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.792626][ T3722] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.811226][ T3733] 12932 total pagecache pages [ 252.816322][ T3733] 0 pages in swap cache [ 252.858761][ T3733] Swap cache stats: add 0, delete 0, find 0/0 [ 252.914237][ T3733] Free swap = 0kB [ 252.945788][ T3733] Total swap = 0kB [ 253.004422][ T3733] 2097051 pages RAM [ 253.008422][ T3733] 0 pages HighMem/MovableOnly [ 253.018748][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 253.028273][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 253.036799][ T3733] 384548 pages reserved [ 253.041133][ T3733] 0 pages cma reserved [ 253.065325][ T986] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.100790][ T986] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.154382][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:54:39 executing program 2: r0 = getuid() recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000d80)=[{{&(0x7f0000000300), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/181, 0xb5}], 0x1, &(0x7f0000000640)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}, {{&(0x7f0000000740)=@abs, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/230, 0xe6}], 0x1}}, {{&(0x7f0000000900), 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000980)=""/151, 0x97}, {&(0x7f0000000a40)=""/72, 0x48}, {&(0x7f0000000ac0)=""/21, 0x15}, {&(0x7f0000000b00)=""/145, 0x91}, {&(0x7f0000000bc0)=""/235, 0xeb}, {&(0x7f0000000cc0)=""/21, 0x15}], 0x6}}], 0x3, 0x1, &(0x7f0000000e40)={0x0, 0x3938700}) setresuid(0xee01, r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000200)=""/121, 0x79}, {&(0x7f0000000480)=""/215, 0xd7}], 0x3, 0x0, 0xfe9) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda4b8a1e204e4e560b928", "0e380795", "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f00003c1000/0x1000)=nil, 0x1000, 0x1000002, 0x10, 0xffffffffffffffff, 0x88a28000) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000c, 0x10012, r6, 0x0) sendto$inet6(r2, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) bind(0xffffffffffffffff, 0x0, 0x0) 18:54:40 executing program 3: r0 = getuid() recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000d80)=[{{&(0x7f0000000300), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/181, 0xb5}], 0x1, &(0x7f0000000640)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}, {{&(0x7f0000000740)=@abs, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/230, 0xe6}], 0x1}}, {{&(0x7f0000000900), 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000980)=""/151, 0x97}, {&(0x7f0000000a40)=""/72, 0x48}, {&(0x7f0000000ac0)=""/21, 0x15}, {&(0x7f0000000b00)=""/145, 0x91}, {&(0x7f0000000bc0)=""/235, 0xeb}, {&(0x7f0000000cc0)=""/21, 0x15}], 0x6}}], 0x3, 0x1, &(0x7f0000000e40)={0x0, 0x3938700}) setresuid(0xee01, r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000200)=""/121, 0x79}, {&(0x7f0000000480)=""/215, 0xd7}], 0x3, 0x0, 0xfe9) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda4b8a1e204e4e560b928", "0e380795", "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f00003c1000/0x1000)=nil, 0x1000, 0x1000002, 0x10, 0xffffffffffffffff, 0x88a28000) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000c, 0x10012, r6, 0x0) sendto$inet6(r2, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) bind(0xffffffffffffffff, 0x0, 0x0) [ 253.372567][ T975] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.385137][ T975] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.396343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 253.545545][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 253.691607][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:54:41 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x3d, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x4e24, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) fchmod(r3, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x5, 0x68800) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) 18:54:41 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000000c0)=0x80) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)=0x2000000) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000100)=0x2) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000300)) 18:54:41 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x7, 0x4, 0x8, 0x4}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f00000000c0), 0x0}, 0x20) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000040)={0x2}) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000100)=0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000080)=0x7) lseek(r4, 0x7ffffc, 0x0) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1a0) r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7ffffe, 0x11, r5, 0xffffe000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x400000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000235000/0x2000)=nil, 0x0, 0x0) open(0x0, 0x64380, 0x100) [ 254.678748][ T3766] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:54:41 executing program 0: sched_setattr(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x5, 0x2a, 0x7f, 0xc3b, 0xfec6, 0x1, 0x7, 0x81, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff002) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f00000009c0)=[{&(0x7f0000010100)="004e535230330100", 0x8, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a0020000", 0x14, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x200090, &(0x7f0000013500)) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000480)=0xc) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'macvlan0\x00'}) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="8c0800003000010000000000000000000000000078080100740801000b000100706f6c6963650000480802803c00010000000000000000000000000000000000000000000400000000000000ff0700000400000000000000ff070000000000000000000000000000040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001400"/1131], 0x88c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="8c0800003000010000000000000000000000000078080100740801000b000100706f6c6963650000480802803c00010000000000000000000000000000000000000000000400000000000000ff0700000400000000000000ff0700000000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040403"], 0x88c}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002cc0)=ANY=[@ANYRESOCT=r1, @ANYRES64=r6, @ANYRES32, @ANYBLOB="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", @ANYRESOCT, @ANYRES64=r2, @ANYRESDEC=r3, @ANYBLOB], 0xd8}, 0x1, 0x0, 0x0, 0x4c840}, 0x81) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000240)={0x0, 0x4, {}, {r4}, 0x4, 0xfffffffffffffff8}) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5) [ 255.468485][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.474851][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.549349][ T3777] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 18:54:42 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x7, 0x4, 0x8, 0x4}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f00000000c0), 0x0}, 0x20) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000040)={0x2}) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000100)=0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000080)=0x7) lseek(r4, 0x7ffffc, 0x0) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1a0) r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7ffffe, 0x11, r5, 0xffffe000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x400000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000235000/0x2000)=nil, 0x0, 0x0) open(0x0, 0x64380, 0x100) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x7, 0x4, 0x8, 0x4}, 0x40) (async) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f00000000c0), 0x0}, 0x20) (async) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000040)={0x2}) (async) socket$inet_mptcp(0x2, 0x1, 0x106) (async) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000100)=0xa) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) (async) creat(&(0x7f00000002c0)='./bus\x00', 0x0) (async) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) (async) creat(&(0x7f00000001c0)='./bus\x00', 0x0) (async) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000080)=0x7) (async) lseek(r4, 0x7ffffc, 0x0) (async) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1a0) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) (async) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7ffffe, 0x11, r5, 0xffffe000) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x400000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) (async) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000235000/0x2000)=nil, 0x0, 0x0) (async) open(0x0, 0x64380, 0x100) (async) [ 255.549478][ T3777] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.549500][ T3777] netlink: 1028 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.557385][ T3777] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.557414][ T3777] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.683983][ T3776] loop0: detected capacity change from 0 to 2816 18:54:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000380)={0x50000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0, {0x8}, &(0x7f00000001c0)=""/208, 0xd0, &(0x7f00000002c0)=""/88, &(0x7f0000000140)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4}, 0x58) (async, rerun: 32) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) (rerun: 32) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x1, 0x7, 0x28, 0x52, 0x0, 0xe0, 0x10800, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8d23, 0x1, @perf_config_ext={0x4, 0xffff}, 0x12222, 0x7, 0x3f, 0x4, 0x7f, 0x3, 0x200, 0x0, 0x2, 0x0, 0xa209}, r2, 0x2, r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0xff, 0x20, 0x3d, 0x36, 0x0, 0x0, 0x1a18c, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x4, 0x6}, 0x800, 0x0, 0x80000, 0x1, 0xfffffffffffffffa, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x2, r5, 0x1) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0xdb, 0x3, 0x9, 0x2, 0x0, 0x401, 0x82, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000340), 0xf}, 0x4088, 0x7fff, 0x71, 0x2, 0x9, 0x5, 0x8000, 0x0, 0x1000, 0x0, 0xfff}, 0x0, 0x3, r5, 0x3) r6 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500), 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000580)={0x4, 0x40000000, 0x7fff, r6, 0x0, &(0x7f0000000540)={0x9a0906, 0x9, '\x00', @value=0x9}}) (async) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000030000000000080044944eebb71a4976e23f0000008f6e2e2aba000000012e0b3836005404b0e0301a4ca875f2e3ff5f163ee340b7689500800000e8ffffff0001013c5811039e15775027ecce66fd952bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5eec336d3a09ffc2c654"}, 0x80) (async, rerun: 32) splice(r3, 0x0, r4, 0x0, 0x0, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40042406, &(0x7f00000001c0)='(\x00') (async) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x20, 0x3, 0x0, 0x5, 0x0, 0x1, 0x8, 0x4899d1dc050d89b6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x4a6, 0x3}, 0xc082, 0x4, 0x5, 0x7, 0x9, 0x7fff, 0x4, 0x0, 0x5, 0x0, 0x3ff}, r1, 0x0, r3, 0x4) (async) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@dev, @in6=@empty}, {@in6=@mcast2, 0xa000000, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 18:54:46 executing program 0: sched_setattr(0x0, 0x0, 0x0) (async) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x5, 0x2a, 0x7f, 0xc3b, 0xfec6, 0x1, 0x7, 0x81, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff002) (async) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f00000009c0)=[{&(0x7f0000010100)="004e535230330100", 0x8, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a0020000", 0x14, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x200090, &(0x7f0000013500)) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) (async) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000480)=0xc) (async) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'macvlan0\x00'}) (async) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="8c0800003000010000000000000000000000000078080100740801000b000100706f6c6963650000480802803c00010000000000000000000000000000000000000000000400000000000000ff0700000400000000000000ff070000000000000000000000000000040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001400"/1131], 0x88c}}, 0x0) (async) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="8c0800003000010000000000000000000000000078080100740801000b000100706f6c6963650000480802803c00010000000000000000000000000000000000000000000400000000000000ff0700000400000000000000ff0700000000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040403"], 0x88c}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002cc0)=ANY=[@ANYRESOCT=r1, @ANYRES64=r6, @ANYRES32, @ANYBLOB="a8654543c90f070e8bc44924aa7242d47c332720b6efa30a723f0ef5527f83b5bc27a65e1f1abdfd984f8affb62652b9cfae847c293d1bfd1b49ebe70ab75bb4e6e4abcd94d5e189316f16b3a066068faf0a86b5add1c13d7def7810c520ed9c566f721272104b4d585bd2640256e34065c1baa9f23c3400a51db6e61ae6bac7d62cd84814e8c604db18ea83146813f9326bdfcdeb6bb64b20fe1fa6329e66b1c1dafe6a3885bd9f8b49cd4bad1ae1e7bb605cc7bb868c2b0911a07524ab9521f92ccdc320985e724c1e0f104f0e110b6ef2e4e1d72adc0c6f8e3c8d9b0c2a5329e92d0856e7f5b0dc0544e012301f547e794e79884aaeeb2de1f09700890bc8dade2e98b1c9c849a7c161dd5c4bce91d52abe8609e16f64fc8e3986f3720348969dd28f369eff4f7d599b6f0055a5af9dac93a214afdcb3444c61b30afa3319085a50e3bcb1edc2726f8a0a2e2fbb5d7ed0bbfb499bda608f24644523572911d3263ec9ac7ce478bb8b5959298a491c7b39992d1203f9eb713e959d61d7ebbe9e996b92f1e2c9474c5b50056dcad5fb0184dd1d4c417f38085d7dbea58565aad86de814cfabf6fc8bd76698abdde2936a9967c08af5697d86f84943a599daed2887341d901ba3a00a912e5663751bf14d0ffc5fa95e6ac97876e8cc9fc3e123950585eee1a81f5727598047885a09d03da8f92bb8b3c1d44eb64bae3b6a2deba2fb61c71dfddc6cd3093dcfab40c35645332dcde0957f7d2be32fcee8106166a17988912761d418ef4e06fa7d46bbd8bd25cbde32ca842a0fe66a6cd403c08a4eabefd157684e20c7e0a79b42648ab07968b9e9cfc5e9f60dce2fa9d89ad821a3c199ca035727c624d9480eb8652ca545fa47f5b8508757b7ca81abd8ac3f06432198b947d001913bfc3d4cc3b391ba6c231594d00de0e49137425abcc87ebce0ad5171f22ecab0a71e111d25ab1514b45f2396e591e873ec04e82cb9987a3902dcabdad0d642c2d9585d4c9a88d940aee3312759c41b48bdc077493d1d3df11d25571147706346e262f9fc34b2bd148e75d3715998f4405647ffb2e6ef0bcaaa3b1232b075524c1d1c01f8c91c52e84bfec21d4da929e57e747f617b4062bd8312f74d663f08cc9b3bf47fddf91cd059855b60bb036e44a72bdba107a89ae5c1ea2d21c6287b602f54c77d9cf4583f039c24781b05547c02b878a7254d2d658fa7006bb2980f90b86fab8bf4a72bae4b6e6bb0251e9edcf0964c6147a3ac73bb24555d5f3b80bcadc343178a7d93b79f04b0523982007e5cddb2d7c4ac68248445de9caf4846f7cd9915bd06d145bdd053d41b42718a7826fd8c9ba99b0dcd8e5ad50b6434754ebde83bf328cf13ca09a4ff455e11b603b5f5729b09beddcac2b4006ef5be24854778d91a75230a230c68a40ec5e51412193f76fb42a452c6a96ba45f219e829a5c96827789a21c4f947f17bce0ab90c982766312fc9d271af3d945675fa791a3097b70801b5338f1493376adcae2d79631afcd7f72a1abd1088042830893439f1cb2d6df743d08db5b969d287363fc1078d88dba16e6d587fcc9177b0302a04c7ce8cadffa3a65634176f87227853f8723e8e9a47399bc75e00032153a73e83d949c560dcc28d5f36f05808bab725b58dc823c946ae80ef6bd4817e2aeeb1bbe0e85c108aa88a2a81b15b7454b268638f2add1a74601cea6d6972eb3de2103c41b0b629ac9be2566acf23594b2331d191c99a2f403e382e8e01f9a21c06e80f037bef60af8160a55518fdf5bfdb03ebbb972b53fb39befaf4530eb089ea0e66982ad92cff9ecc86d4a409f625089b67d464a97ae11f5a50d6f3405c3818300e999440a0284520feccd736adccc31a3b3fa306be3b85ea2a87517543a07f4eef6070015884fd52590ba120e17ebe33c803c4601d3ab27a950cdd5fd1bb1dd9dda5a5208da2313a0edc65c27d31ae51973cc1e3bb22af9fd82b1eb9fddf09b04a103644ba62886900adb1f08ffb17667671b8eb82666528335af7373c433d74dfd5f841d215555162fbde5c3781203b2995b02dd000b47ad1bc421693447049e2e5e40da3737ed023a596fa7be6b4dcc8fb8c23710e62b06c91220ae5aea1092599ad84765371b6d007c98be9ed213a803f1b51bd3bdd0dab7bd7513243a9a608701b03f4f5471a2c1f502003edcb9e258f3fbd4905b9596637a0360774c5beeeaf395087fea051d74203a3da9c3c7e2119f9df9ff74205ccdc997351edc3b2762d87f77e3bdd3d4c5b29924bcde16bad30a1a1a54ff4a18c9e380bb79bc4b05db02d7a3975522b14c6c1d6a7c336ebd486b23d57e3e35103d14e05000198145c1057028b623aa1450bba335d3549e66e7799995fb73a7f831b6ac288941347efbabdaab6afd45c6c03e8ace0a625b4ab1f96ffdf5ae106cfc0544e28d908d06b48225e1d83a71aaee92bc9390b9878bc21647e54dd1f462e23b8c85e232538b612b0fd00438bb1e75ce93ab59cc45696fdcd66cb24d46122b48947a6d89eed2b688b2bdc55c5f78f6cc75bb5f4ac0d25234d35885502318785924b6df5fe07efe6455959e4e81fb4255b09813ab6a750a8495890b626deefe94ba5bfe1844b819d096a7f2167e75ad5ca9f333cf1bf6e0d48dbf2b7eac8219f69da1c25cc57f3c819dea1341c7b74e9b00f80b0372c84b259985b48dfb2f218071e1eb003357578c762559d04e21ddb07fbc1d32bc3540f17053e015c5528a680fdd3dc743946ee88e22e5d19938b243c4c4136c7db4bb41acae5691a69694953ba680e7ff36a504014a20094ffd32592c18fc73aa01d3d2bdd80cd138f35cda3199842cbe288e2662ed0dd361fe3e02448b36589abba6efe3363756bcf0cde94158df311a43c8f3f9f8c2086476cf100b0d8c713b872eb966b2c90c097b3d1835a90263e9ee30920e0b8f73535e71e800e2222c2c6f37c19b667bca554a0e62040a82243dc30fe3cbfbc126d06d6a9653582d11c047a9ceeb6a64c2f135332370ce2dcd30a2f89114dc149c206e771cf7dc7d7c3f1d7237552d46a9d72b3251fc774567f25dbce12d1970baab70505bbd1ba4b3e245f7f486769a7a2d1ceb74e69d9958591e0dc0685411b3e98b05238dccbc5381179e8902e2212fe9621c33ff3e815f7258b792e444047943f203b2ffb8daeea548a2c9d9808956198c1213a92d327eb96b0643fb74fcb7e688afff1005ee2293a6a228bc5d61b4cc93b4ea2bcdcd6ad69566e2e7f3c6d1d2e1f88d3074f49a50809a4e337d1d7c2e58b84cba3a7ccc3d38f1eea7d274617b13f3999e1978f009549a3fed3ab7f80df9abc6638aefab0577775cdc83d63699fe6de21576b78d9a46919f9e37e8ca19a10e5dd7c88dad9fe64f7e490838fbb5ff10c0e21ce477cf5b8cb1c6c43be802a8dfcf19ee9f82d6cce99a2d38b499c79bd2d63c5efb3d81c8cdf47bc7a41a81e2e90f22afdcfce1526b397cdda8a9040ab6bc33e86bfc168e9b788c19f0db789467196db44e39f39b7f93d2be360381a3c44f2881d2be983c731624e9e737fe1c2b0a42f428bd7e501899d2ffa864737493ebb90e45fcd518ef3350d777f63d91d0c660eeb3f95c7797dc89c10a71f1bfdd4dcc31b7028e304aa12efaed7ed779af3f3a4b1f92d7132ff0dfd913b2126aff3833ba7021d03f8312f7f6d0a7baa82cef0c481b4bc3c72da711252e14d23e93c1c74f777dd1676584303e821438de8aa33ab0315d7c7e7cc8f65a28b6b45bf9ee8ef20b56a099de1186ad7e070cc10c9c321ea31230360e55bed03f78003752e23302dcd015e5d7790e81962681c77ef50268cd32ff1d2e49bed112b27d85ed6b336073ecdfac4e2c5f4c4a133f5763e4cdf42f14ca02f8ff3a7d4f24ffe96294e69d5747cb07789430f32cad20787f42cc689f45f6ee69b9bffb141988fa9470713451e49eac6a88547d6ff9bf3190389e9c543df05b8e89ae7ef3636a232f6a1fb90cc1b9c5cba890734d0f947e8b99a04e48568b90136cd1175d09b2d6b8309eaca4d624bc58336922cc16641222d927d90212eaaabf0c681082e2bb64d65e6ec5b3228ebe3b295ef8addd13e344815286c755a68dc4c739fcd237ff64ab570e114598de17ccaf4614d7560f6ca7b3280abe498e928785e4fb0ef91bff5aaab6aa0ead66cb75fb8f76c84c71acfea26c22ade1488c41b3fde4b73024efaa946bbaf6687990bccc80a79c2b548ce3c533c10d13d32f2b97349848ff134f184600b26cff7056b4bfc4756551cddeb97b8286202d13b4a2a6cce48df449f34fbba1c7a6210dc4e3e581641695fc7209b7204e31323709e5e665fc26730375edc32009986acb8bd31aa29e596cf8d13d9c1f6ef3005c39599e67c676ceb359ceb41b730de192fea73855b84f5b26dee1fb24c66a23273c552b3212873f8bf8fedbe76cd5d72bd9dd10e3e006c0748c2a364d21be1099269ac5eb68699e9df13010b30a885686f12cf3c2277ba9b0aea4e6a32ea31dac0e08ac8959c6e9c00ea5db6d992c8e8812a47e7cb4a3c8a148ef66f3d1f5d17493728621be8a9b8b05dcf1d61fa07e49ad1172f27ff9f00eae92e5449d1773e7f559b301005e50874d7a72b73f17aeacb241b145b3a054c11fec4a64a4c49c367fac738f03ed66891fc0ec7e5f563512ea2eb027630b0fbcc7e852246ffaa53e3c0da1b69417941beade3d18933b11df85364532af1066cb675abbb8501e636dc38b0e98f2c358555a66233a76b5be08d4cd899293749747339c9a1dbbb904d0fbb8663469d2d855ba4f523075ab09cf91c4a9a8a10b46701b309c773baac532b9638b8ed74370e3a3f649f05ae378d565cf2a383878fe1d288bd15ffc6014e6995dff0b1f312e8069de42934704c7d9054172cf55702afce3e8ccb470ac1638471e0c8efe975e2c77a75d2ba6f3848fb0bdd17ece9c9e7ecf872f779e75460c0e754b6fc4b6f854ba06a1f68a35f68ab3a59fc7feff6dbd2e00a27d7588a640333825ad53acbc541bcaa3f572522b68ab7a3ce958505f1287d42d0e2b419ec2549e2b95de9330fe665b530c1ad77336fb098e4852c06b20feaf12ff25a70e400a1c6bdd7baf23b6e4ad5a6d24508fb921835083fe4390370ed6e9aa5aa3c873aa7b9a6d2088bd8a96ef3d62c3dcc6c8b3e139ca4affcf4a5f726fa161a7e213b4772aa6cf150fbc5edf50a60fa6755106d4062ae7433b42214016b7e35a3fb12e0436f0af072c58ebdda6456cdef2138ed1b2b85a7b570c61640209fd6a2c042f3073845695fb22fabecf398947d7f0165702ed94be0bea57aef47feab78daa2975a839e86d398fafe03a3900f4fb373b023772ea6d67a6f8a0a9cf9aa7e20492602ff98de8c07c62096e3ca90410b8e5b1b4da501c4e044382bd74ea43c7bfdb329bfa74f3dc64ee78ab4daeaa8a4cd3c790ab8ecea2de914ba0f0248ebf698fae3036a7a347b89a70675116d453c082bb621f7dcf7143a22f11ff32c1860e669412537164cdb0f7fb5549008fb6b3a15ba2fe792f448572e914ac5c691b03d55498cee2de1ab9299d8a03dc7386684afaaadab735e177161998a0c5731339dd146cf8ee409996a8447a8c6da262147fb796ca64464e5ff585fa62fe70aeeecbf4051c8a33d1125bb49478b4073abdc9d9d815909c06175296360ae34e7a9153a2e5da3099fc7a4b9b93e9ffd005a2aee1a19e4e62628df27a54aee0b2e68b621b813f379914db95953a0d57a318eed0843b34f1d4", @ANYRESOCT, @ANYRES64=r2, @ANYRESDEC=r3, @ANYBLOB], 0xd8}, 0x1, 0x0, 0x0, 0x4c840}, 0x81) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000240)={0x0, 0x4, {}, {r4}, 0x4, 0xfffffffffffffff8}) (async) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5) 18:54:46 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x7, 0x4, 0x8, 0x4}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f00000000c0), 0x0}, 0x20) (async, rerun: 64) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000040)={0x2}) (async, rerun: 64) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000100)=0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async, rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 64) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) (async, rerun: 64) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) (async, rerun: 64) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000080)=0x7) (async) lseek(r4, 0x7ffffc, 0x0) (async, rerun: 32) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1a0) (async, rerun: 32) r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7ffffe, 0x11, r5, 0xffffe000) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x400000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) (async, rerun: 64) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000235000/0x2000)=nil, 0x0, 0x0) (rerun: 64) open(0x0, 0x64380, 0x100) 18:54:46 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x3d, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x4e24, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) fchmod(r3, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x5, 0x68800) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) 18:54:46 executing program 2: r0 = getuid() recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000d80)=[{{&(0x7f0000000300), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/181, 0xb5}], 0x1, &(0x7f0000000640)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}, {{&(0x7f0000000740)=@abs, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/230, 0xe6}], 0x1}}, {{&(0x7f0000000900), 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000980)=""/151, 0x97}, {&(0x7f0000000a40)=""/72, 0x48}, {&(0x7f0000000ac0)=""/21, 0x15}, {&(0x7f0000000b00)=""/145, 0x91}, {&(0x7f0000000bc0)=""/235, 0xeb}, {&(0x7f0000000cc0)=""/21, 0x15}], 0x6}}], 0x3, 0x1, &(0x7f0000000e40)={0x0, 0x3938700}) setresuid(0xee01, r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000200)=""/121, 0x79}, {&(0x7f0000000480)=""/215, 0xd7}], 0x3, 0x0, 0xfe9) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda4b8a1e204e4e560b928", "0e380795", "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f00003c1000/0x1000)=nil, 0x1000, 0x1000002, 0x10, 0xffffffffffffffff, 0x88a28000) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000c, 0x10012, r6, 0x0) sendto$inet6(r2, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) bind(0xffffffffffffffff, 0x0, 0x0) 18:54:46 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000580)="753c04c5a354c7b44f9abcb9ca4d9a7258af130e37f5f4cfd9990327efa0b2e840ada682b55ea8a0c562f5aa7271526e7b3eab9cff82a8a81d5323a3bf99d42e0c09883d273d7739f1c6fc853af38c2801a84a6a8ff915389673ce061f63da66fd0c54a0ff44bc43edacbedd8966927fa9bd242137af06d0debdeb90bf86b47dcc96bd4985ea8843a18e6d6295eb4bef1edc512a82731dddd869f26abb04336d8ce83f35a53d0ded10d6159baf73cbb989f7bcf9c404", 0xb6) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r1, 0x7a8, &(0x7f0000000180)={{@my=0x0, 0x8f2}, @my=0x0, 0xe, 0x9, 0x1, 0x80000001, 0x9, 0x1, 0x6}) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r2, 0x7a5, &(0x7f0000000000)={{@host, 0xffff}, 0x1, 0x2, 0x80000000}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r2, 0x7a8, &(0x7f0000000100)={{@hyper}, @hyper, 0x8, 0xc0, 0xfffffffffffffff7, 0x10001, 0x7ff, 0x10000, 0x2}) r3 = dup2(r0, r0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r3, 0x7a9, &(0x7f00000000c0)={{@local}}) [ 260.400362][ T3814] loop0: detected capacity change from 0 to 2816 [ 260.415663][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 260.487722][ T3814] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found 18:54:47 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000580)="753c04c5a354c7b44f9abcb9ca4d9a7258af130e37f5f4cfd9990327efa0b2e840ada682b55ea8a0c562f5aa7271526e7b3eab9cff82a8a81d5323a3bf99d42e0c09883d273d7739f1c6fc853af38c2801a84a6a8ff915389673ce061f63da66fd0c54a0ff44bc43edacbedd8966927fa9bd242137af06d0debdeb90bf86b47dcc96bd4985ea8843a18e6d6295eb4bef1edc512a82731dddd869f26abb04336d8ce83f35a53d0ded10d6159baf73cbb989f7bcf9c404", 0xb6) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r1, 0x7a8, &(0x7f0000000180)={{@my=0x0, 0x8f2}, @my=0x0, 0xe, 0x9, 0x1, 0x80000001, 0x9, 0x1, 0x6}) (async) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) (async) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r2, 0x7a5, &(0x7f0000000000)={{@host, 0xffff}, 0x1, 0x2, 0x80000000}) (async) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) (async) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r2, 0x7a8, &(0x7f0000000100)={{@hyper}, @hyper, 0x8, 0xc0, 0xfffffffffffffff7, 0x10001, 0x7ff, 0x10000, 0x2}) r3 = dup2(r0, r0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r3, 0x7a9, &(0x7f00000000c0)={{@local}}) [ 260.661678][ T3814] UDF-fs: Scanning with blocksize 512 failed [ 260.766380][ T3814] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 260.898042][ T3814] UDF-fs: Scanning with blocksize 1024 failed [ 260.912911][ T3814] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found 18:54:47 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async, rerun: 32) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) write(r1, &(0x7f0000000580)="753c04c5a354c7b44f9abcb9ca4d9a7258af130e37f5f4cfd9990327efa0b2e840ada682b55ea8a0c562f5aa7271526e7b3eab9cff82a8a81d5323a3bf99d42e0c09883d273d7739f1c6fc853af38c2801a84a6a8ff915389673ce061f63da66fd0c54a0ff44bc43edacbedd8966927fa9bd242137af06d0debdeb90bf86b47dcc96bd4985ea8843a18e6d6295eb4bef1edc512a82731dddd869f26abb04336d8ce83f35a53d0ded10d6159baf73cbb989f7bcf9c404", 0xb6) (async) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r1, 0x7a8, &(0x7f0000000180)={{@my=0x0, 0x8f2}, @my=0x0, 0xe, 0x9, 0x1, 0x80000001, 0x9, 0x1, 0x6}) (async) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) (async, rerun: 64) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) (rerun: 64) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r2, 0x7a5, &(0x7f0000000000)={{@host, 0xffff}, 0x1, 0x2, 0x80000000}) (async) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) (async) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r2, 0x7a8, &(0x7f0000000100)={{@hyper}, @hyper, 0x8, 0xc0, 0xfffffffffffffff7, 0x10001, 0x7ff, 0x10000, 0x2}) (async, rerun: 64) r3 = dup2(r0, r0) (rerun: 64) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r3, 0x7a9, &(0x7f00000000c0)={{@local}}) 18:54:47 executing program 0: sched_setattr(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x5, 0x2a, 0x7f, 0xc3b, 0xfec6, 0x1, 0x7, 0x81, 0x9}, 0x0) (async) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff002) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f00000009c0)=[{&(0x7f0000010100)="004e535230330100", 0x8, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a0020000", 0x14, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="0a010300ed000100c6e7d0016000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c1643092d0010e4070913122c170936350010e4070913122c1643092d0010e4070913122c1709363501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008010000010103008500010033d418006000000001000a0000020000600000000000000000000000000000000101030087000100e81d1c0060000000010002060002000061000000000000001000000000000866696c6530010103009e0001001ffd1c0060000000010000060002000067000000000000001300000000000866696c6531010103000900010097f01c0060000000010000060002000068000000000000001400000000000866696c65320101030028000100c3e31c0060000000010000060002000068000000000000001500000000000866696c653301010300e4000100b7a72000600000000100000a000200007b000000000000001600000000000866696c652e636f6c64", 0x1e0, 0xb0000}], 0x200090, &(0x7f0000013500)) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000480)=0xc) (async) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'macvlan0\x00'}) (async) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="8c0800003000010000000000000000000000000078080100740801000b000100706f6c6963650000480802803c00010000000000000000000000000000000000000000000400000000000000ff0700000400000000000000ff070000000000000000000000000000040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001400"/1131], 0x88c}}, 0x0) (async) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="8c0800003000010000000000000000000000000078080100740801000b000100706f6c6963650000480802803c00010000000000000000000000000000000000000000000400000000000000ff0700000400000000000000ff0700000000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040403"], 0x88c}}, 0x0) (async) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002cc0)=ANY=[@ANYRESOCT=r1, @ANYRES64=r6, @ANYRES32, @ANYBLOB="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", @ANYRESOCT, @ANYRES64=r2, @ANYRESDEC=r3, @ANYBLOB], 0xd8}, 0x1, 0x0, 0x0, 0x4c840}, 0x81) (async) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000240)={0x0, 0x4, {}, {r4}, 0x4, 0xfffffffffffffff8}) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5) [ 260.912935][ T3814] UDF-fs: Scanning with blocksize 2048 failed [ 260.916018][ T3814] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 260.916038][ T3814] UDF-fs: Scanning with blocksize 4096 failed 18:54:47 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000580)="753c04c5a354c7b44f9abcb9ca4d9a7258af130e37f5f4cfd9990327efa0b2e840ada682b55ea8a0c562f5aa7271526e7b3eab9cff82a8a81d5323a3bf99d42e0c09883d273d7739f1c6fc853af38c2801a84a6a8ff915389673ce061f63da66fd0c54a0ff44bc43edacbedd8966927fa9bd242137af06d0debdeb90bf86b47dcc96bd4985ea8843a18e6d6295eb4bef1edc512a82731dddd869f26abb04336d8ce83f35a53d0ded10d6159baf73cbb989f7bcf9c404", 0xb6) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r0, 0x4068aea3, &(0x7f0000000000)) syz_usbip_server_init(0x3) [ 261.404640][ T3849] loop0: detected capacity change from 0 to 2816 [ 261.525930][ T3849] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 261.572279][ T3849] UDF-fs: Scanning with blocksize 512 failed 18:54:48 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5543, 0x42, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000240)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x22ed, 0x1010, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x6, 0x0, 0x10, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x3, 0x1, 0x3, 0x2, {0x9, 0x21, 0x6, 0x1, 0x1, {0x22, 0xcfc}}, {{{0x9, 0x5, 0x81, 0x3, 0x410, 0x3, 0x6, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x3, 0x7, 0x9}}]}}}]}}]}}, &(0x7f0000000700)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x110, 0x1, 0x2, 0x6, 0x8, 0x3f}, 0x123, &(0x7f00000002c0)={0x5, 0xf, 0x123, 0x4, [@generic={0x50, 0x10, 0xb, "c6f07b74e1788e4a8223b225070ef1e6226b712545f673830383af734a103f0672cb50049fb78a5456c811debbcba496178a2436fa26f53231c9db883d1237b0b28e52d1e04408496f1e917ac3"}, @generic={0xa7, 0x10, 0x4, "c0b3dc6ec9756dd57a2c7a9decfc3fed61ab831b293954f81857af3c0089bc09c6a23334c5ba4617303607ba5ce962904e4a9c2e523dbe086fad751f1e4c24a30110804feacdd8f1308922c0eba4c7fe7cab476a4c0f3ee80ff6b6723c3a0141451ac6c522e4c578138594eab4cb157a42386191339044c70b42bb00aabfc251f067086644cc94813b8c89fa378dbfbe167dd5ed90edc45fc27e6ac3421c73e1446fe00e"}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x81, 0x6, 0x4, 0x0, 0x0, [0xff00, 0xff3f0f, 0x18, 0x7fbf30, 0xf, 0x0]}]}, 0x8, [{0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x1401}}, {0xd, &(0x7f0000000440)=@string={0xd, 0x3, "88737570fac0e153679151"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x41d}}, {0x74, &(0x7f0000000500)=@string={0x74, 0x3, "fc8c5586943258bbe0df726ca684a258f2e2f1bc18188974cdd9a8e51673d958d0cdd7c2507f55cce78891c824696c86ab6182b6f782af245c6f0b0727c4e78a86f56e61de7d08145f77a866c643133c553f402e424643f09cc071c25bf1264e7694d9a1d1f0bb2668924a0cc137191a03a5"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x807}}, {0xbd, &(0x7f00000005c0)=@string={0xbd, 0x3, "2a355d740ac6caa71cd1b48a82cc17539c9d50eaadc964bd5f0d53e2f32d9279dec968d5d25d2969454b2aa140d513c4cc697c67639e8244ac8f2923289331efc916d3490adabe3445e271b81d44d0675101cdfd8d36e1025bf0c0f8f4670489814bcc7369d2f5446120b2f871a83625d606f4430108ccfef3e59ab5f1336457ea40c4a05ead93f3d176d08fb27c38ac7810cf47c730eb9d1e568eb507d5a49e705f2a950519a26ea66b5b5412e2f1553405531bb9879156d9f3a8"}}, {0x7a, &(0x7f0000001100)=ANY=[@ANYBLOB="7a03eddfd95b268efc53e47eee12be1b8f2350fe3c829e4c1d9ede07c41e261adb9a8cfd5953867548a347fb5380eb0a0ef0ad2fe456e6424fc0ef3ddfc96aa2cb5bac05f10b332e52de9583127b3d36f11dc93a744683007d3de357d2f5cf9c93dc758163c8fe335d4f712a23ce242c8e24ad6e0d30e01418299b6f4969ce12493b613f2dd7b1e1"]}]}) r1 = syz_usb_connect$cdc_ncm(0x6, 0x6f, &(0x7f0000000780)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x2, 0x1, 0x81, 0xf450278cbf70d595, 0x81, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, 'g'}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x8000, 0x2, 0x20}, {0x6, 0x24, 0x1a, 0x20, 0x30}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x4, 0x7c, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0xfe, 0x9, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x8, 0x40, 0x2}}}}}}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000800)={0xa, 0x6, 0x300, 0xd0, 0x7, 0x5, 0x8, 0x6}, 0x19, &(0x7f0000000840)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0xf8, "ffb22da892ce16bb25685b33c634c832"}]}, 0x4, [{0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x100c}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x413}}, {0xef, &(0x7f0000000b00)=@string={0xef, 0x3, "b4e5defb45f8b64a9d3563d6efb2d7a2092d75a49261c7e33fe787804afbe5a20a81e509e53a6ea0c69f6a1593249ca22ec19907c8f9fbdb91ec219355dd2ae4f9d72f61532bedd81f14dfc07c4c06acf7f794966de349eff142e48c1c7d115447565fb5759963658514b00233568fc55f4d92911eb8234fc9ae54fbcdee9145ef5fbab7d43b4b7b5161046f563190fa2ba840ef33d3434a92cee5f56eb9d707a7c4c7eb675fb6d61d77db6b4d19b5fa73ce9403eb6600e09cc9528d3e4de48bf47b9b6598f0632c5c2dc1439fe324c2f9c3c2ffa6844fef79353031c0677af555e7b235cbcf6810621b265588"}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x445}}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x3, 0x7a, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x1, 0x80, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "373d4e6cf1"}, {0x5, 0x24, 0x0, 0x1f}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x6, 0x8, 0x70}, {0x6, 0x24, 0x1a, 0x401, 0x10}, [@dmm={0x7, 0x24, 0x14, 0x3, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x4, 0x9, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x4, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x4, 0x5, 0x1f}}}}}}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x7, 0x35, 0x0, 0x10, 0x9}, 0x5a, &(0x7f0000000100)={0x5, 0xf, 0x5a, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x0, 0xfa, 0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x81, "d66fe005369bef454d3ad940161c184b"}, @ss_container_id={0x14, 0x10, 0x4, 0x67, "57d9699f396074776370898926010049"}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "cf75817d8bcec0da4cdcb617855863f6"}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0xf7, 0x0, 0x9e6, 0xff00, 0x80}]}, 0x2, [{0x39, &(0x7f0000000180)=@string={0x39, 0x3, "06d9ab2e02ffb2f5f4037bd562c2375d6e3c821bbb572368a504516d92389bda8be111cf17e4771896cbd7ab06920ece52a20936ad9a64"}}, {0x102, &(0x7f0000000c80)=@string={0x102, 0x3, "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"}}]}) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000c00)={0x14, &(0x7f0000000dc0)={0x40, 0x11, 0xba, {0xba, 0x31, "0ed0a23bafe17f73782858906c2e600c0ac6c349cbd8beb9f7562de86c5cfc7d7038103f8e33d793c3725a0c6f70bff2d889e00819821e3255f9d9678874f155a201b18de0cdb8744e6966ae2924db95777723de38d383f34f8f9307c748324a16c622b0dc8c1a75fd96345d0603ae5ce736bc4c9202581a66f876b3a01f89359bcc3e794345eb5a5bcd64ce10f293cc7256750b237538cedaea7adc2661652b99ca4d5c67bf52e5cc1e42a143724f56cdead95767060493"}}, &(0x7f00000001c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001080)={0x44, &(0x7f0000000e80)={0x20, 0xa, 0x9, "e30d40cb96bea90661"}, &(0x7f0000000ec0)={0x0, 0xa, 0x1, 0x4d}, &(0x7f0000000f00)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000f40)={0x20, 0x80, 0x1c, {0x1ee, 0x4761, 0x5e, 0x0, 0x1ff, 0x7f, 0x0, 0x58, 0x3, 0x3ff, 0x4, 0x9}}, &(0x7f0000000f80)={0x20, 0x85, 0x4, 0x3}, &(0x7f0000000fc0)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000001000)={0x20, 0x87, 0x2, 0x7}, &(0x7f0000001040)={0x20, 0x89, 0x2, 0x7}}) syz_usb_control_io$hid(r0, &(0x7f0000000980)={0x24, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="00220a00000003172663c40b6995346d"], &(0x7f0000000940)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xa2e}}}}, &(0x7f0000000c40)={0x2c, &(0x7f0000000ac0), 0x0, &(0x7f0000000a00)={0x0, 0x8, 0x1}, 0x0, 0x0}) 18:54:48 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x3d, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x4e24, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) fchmod(r3, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x5, 0x68800) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) [ 261.660053][ T3849] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 261.661159][ T3848] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.802789][ T3852] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(5) [ 261.809615][ T3852] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 261.828208][ T3848] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.921251][ T3852] vhci_hcd vhci_hcd.0: Device attached [ 261.921649][ T3849] UDF-fs: Scanning with blocksize 1024 failed [ 261.966688][ T3857] vhci_hcd: connection closed [ 261.969050][ T975] vhci_hcd: stop threads [ 261.979546][ T975] vhci_hcd: release socket [ 262.022636][ T975] vhci_hcd: disconnect device [ 262.105614][ T3854] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.105641][ T3854] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.151151][ T3849] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 262.151175][ T3849] UDF-fs: Scanning with blocksize 2048 failed [ 262.209573][ T3849] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 262.209599][ T3849] UDF-fs: Scanning with blocksize 4096 failed [ 262.351090][ T3694] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 262.641091][ T3694] usb 4-1: Using ep0 maxpacket: 32 [ 262.802729][ T3694] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 262.861516][ T3694] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 262.899550][ T3694] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 262.916294][ T3694] usb 4-1: New USB device found, idVendor=5543, idProduct=0042, bcdDevice= 0.00 [ 262.925920][ T3694] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.043143][ T3694] usb 4-1: config 0 descriptor?? [ 263.299152][ T3863] UDC core: couldn't find an available UDC or it's busy: -16 [ 263.349545][ T3863] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 263.612274][ T3863] UDC core: couldn't find an available UDC or it's busy: -16 [ 263.637113][ T3863] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 18:54:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000380)={0x50000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0, {0x8}, &(0x7f00000001c0)=""/208, 0xd0, &(0x7f00000002c0)=""/88, &(0x7f0000000140)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4}, 0x58) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x1, 0x7, 0x28, 0x52, 0x0, 0xe0, 0x10800, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8d23, 0x1, @perf_config_ext={0x4, 0xffff}, 0x12222, 0x7, 0x3f, 0x4, 0x7f, 0x3, 0x200, 0x0, 0x2, 0x0, 0xa209}, r2, 0x2, r0, 0x0) (async) pipe(&(0x7f0000000040)={0xffffffffffffffff}) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) (async) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0xff, 0x20, 0x3d, 0x36, 0x0, 0x0, 0x1a18c, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0x4, 0x6}, 0x800, 0x0, 0x80000, 0x1, 0xfffffffffffffffa, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x2, r5, 0x1) (async) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0xdb, 0x3, 0x9, 0x2, 0x0, 0x401, 0x82, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000340), 0xf}, 0x4088, 0x7fff, 0x71, 0x2, 0x9, 0x5, 0x8000, 0x0, 0x1000, 0x0, 0xfff}, 0x0, 0x3, r5, 0x3) r6 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500), 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000580)={0x4, 0x40000000, 0x7fff, r6, 0x0, &(0x7f0000000540)={0x9a0906, 0x9, '\x00', @value=0x9}}) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000030000000000080044944eebb71a4976e23f0000008f6e2e2aba000000012e0b3836005404b0e0301a4ca875f2e3ff5f163ee340b7689500800000e8ffffff0001013c5811039e15775027ecce66fd952bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5eec336d3a09ffc2c654"}, 0x80) (async) splice(r3, 0x0, r4, 0x0, 0x0, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40042406, &(0x7f00000001c0)='(\x00') (async, rerun: 32) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x20, 0x3, 0x0, 0x5, 0x0, 0x1, 0x8, 0x4899d1dc050d89b6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x4a6, 0x3}, 0xc082, 0x4, 0x5, 0x7, 0x9, 0x7fff, 0x4, 0x0, 0x5, 0x0, 0x3ff}, r1, 0x0, r3, 0x4) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@dev, @in6=@empty}, {@in6=@mcast2, 0xa000000, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 18:54:50 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000580)="753c04c5a354c7b44f9abcb9ca4d9a7258af130e37f5f4cfd9990327efa0b2e840ada682b55ea8a0c562f5aa7271526e7b3eab9cff82a8a81d5323a3bf99d42e0c09883d273d7739f1c6fc853af38c2801a84a6a8ff915389673ce061f63da66fd0c54a0ff44bc43edacbedd8966927fa9bd242137af06d0debdeb90bf86b47dcc96bd4985ea8843a18e6d6295eb4bef1edc512a82731dddd869f26abb04336d8ce83f35a53d0ded10d6159baf73cbb989f7bcf9c404", 0xb6) (async) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r0, 0x4068aea3, &(0x7f0000000000)) syz_usbip_server_init(0x3) 18:54:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000580)="753c04c5a354c7b44f9abcb9ca4d9a7258af130e37f5f4cfd9990327efa0b2e840ada682b55ea8a0c562f5aa7271526e7b3eab9cff82a8a81d5323a3bf99d42e0c09883d273d7739f1c6fc853af38c2801a84a6a8ff915389673ce061f63da66fd0c54a0ff44bc43edacbedd8966927fa9bd242137af06d0debdeb90bf86b47dcc96bd4985ea8843a18e6d6295eb4bef1edc512a82731dddd869f26abb04336d8ce83f35a53d0ded10d6159baf73cbb989f7bcf9c404", 0xb6) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r0, 0x4068aea3, &(0x7f0000000000)) syz_usbip_server_init(0x3) 18:54:50 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000c7085c40460840106b000100006bcd9ca79d000009040000e693000000000000000000"], 0x0) 18:54:50 executing program 4: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs$userns(0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@getlink={0xd4, 0x12, 0x400, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, 0x20200, 0x2060}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x2}, @IFLA_AF_SPEC={0x9c, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_INET6={0x88, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x20}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x3f}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x7}]}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}, @AF_MPLS={0x4}]}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x2}, @IFLA_TXQLEN={0x8, 0xd, 0x4}]}, 0xd4}, 0x1, 0x0, 0x0, 0x8000}, 0x4048000) syz_emit_ethernet(0x156, &(0x7f0000000cc0)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaa961681002c0086dd68020390011c1dfffe8000000000000000000000000000bbff0100000000000000000000000000013b080404006005000000"], 0x0) syz_read_part_table(0xd102, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_mount_image$tmpfs(&(0x7f00000003c0), 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000b80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74, 0x0, 0x0, 0x6d]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}, {@huge_advise}, {@huge_within_size}, {@huge_never}, {@size={'size', 0x3d, [0x65, 0x6d]}}], [{@subj_user={'subj_user', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) syz_emit_ethernet(0x0, 0x0, 0x0) [ 263.720221][ T3694] uclogic 0003:5543:0042.0001: unknown main item tag 0x0 [ 263.759407][ T3694] uclogic 0003:5543:0042.0001: item fetching failed at offset 5/9 [ 263.770280][ T3694] uclogic 0003:5543:0042.0001: parse failed [ 263.829027][ T3694] uclogic: probe of 0003:5543:0042.0001 failed with error -22 [ 263.867490][ T3871] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(5) [ 263.874739][ T3871] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 263.888916][ T3873] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 263.895474][ T3873] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 263.902966][ T3870] loop4: detected capacity change from 0 to 264192 [ 263.920617][ T5] usb 4-1: USB disconnect, device number 2 [ 263.941179][ T3871] vhci_hcd vhci_hcd.0: Device attached [ 263.977531][ T3876] vhci_hcd: connection closed [ 263.978903][ T3873] vhci_hcd vhci_hcd.0: Device attached [ 264.006623][ T3722] vhci_hcd: stop threads [ 264.013714][ T3722] vhci_hcd: release socket [ 264.032529][ T3722] vhci_hcd: disconnect device [ 264.074058][ T3870] loop4: p2 < > p3 p4 [ 264.106409][ T3878] vhci_hcd: connection closed [ 264.106905][ T44] vhci_hcd: stop threads [ 264.116473][ T44] vhci_hcd: release socket [ 264.131107][ T140] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 264.156730][ T44] vhci_hcd: disconnect device [ 264.216416][ T3870] loop4: p3 size 1912633224 extends beyond EOD, truncated [ 264.225145][ T3690] vhci_hcd: vhci_device speed not set [ 264.323215][ T3870] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 264.427849][ T140] usb 3-1: too many configurations: 107, using maximum allowed: 8 18:54:51 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000580)="753c04c5a354c7b44f9abcb9ca4d9a7258af130e37f5f4cfd9990327efa0b2e840ada682b55ea8a0c562f5aa7271526e7b3eab9cff82a8a81d5323a3bf99d42e0c09883d273d7739f1c6fc853af38c2801a84a6a8ff915389673ce061f63da66fd0c54a0ff44bc43edacbedd8966927fa9bd242137af06d0debdeb90bf86b47dcc96bd4985ea8843a18e6d6295eb4bef1edc512a82731dddd869f26abb04336d8ce83f35a53d0ded10d6159baf73cbb989f7bcf9c404", 0xb6) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r0, 0x4068aea3, &(0x7f0000000000)) syz_usbip_server_init(0x3) pipe(&(0x7f0000000040)) (async) write(r0, &(0x7f0000000580)="753c04c5a354c7b44f9abcb9ca4d9a7258af130e37f5f4cfd9990327efa0b2e840ada682b55ea8a0c562f5aa7271526e7b3eab9cff82a8a81d5323a3bf99d42e0c09883d273d7739f1c6fc853af38c2801a84a6a8ff915389673ce061f63da66fd0c54a0ff44bc43edacbedd8966927fa9bd242137af06d0debdeb90bf86b47dcc96bd4985ea8843a18e6d6295eb4bef1edc512a82731dddd869f26abb04336d8ce83f35a53d0ded10d6159baf73cbb989f7bcf9c404", 0xb6) (async) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r0, 0x4068aea3, &(0x7f0000000000)) (async) syz_usbip_server_init(0x3) (async) 18:54:51 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5543, 0x42, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000240)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x22ed, 0x1010, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x6, 0x0, 0x10, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x3, 0x1, 0x3, 0x2, {0x9, 0x21, 0x6, 0x1, 0x1, {0x22, 0xcfc}}, {{{0x9, 0x5, 0x81, 0x3, 0x410, 0x3, 0x6, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x3, 0x7, 0x9}}]}}}]}}]}}, &(0x7f0000000700)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x110, 0x1, 0x2, 0x6, 0x8, 0x3f}, 0x123, &(0x7f00000002c0)={0x5, 0xf, 0x123, 0x4, [@generic={0x50, 0x10, 0xb, "c6f07b74e1788e4a8223b225070ef1e6226b712545f673830383af734a103f0672cb50049fb78a5456c811debbcba496178a2436fa26f53231c9db883d1237b0b28e52d1e04408496f1e917ac3"}, @generic={0xa7, 0x10, 0x4, "c0b3dc6ec9756dd57a2c7a9decfc3fed61ab831b293954f81857af3c0089bc09c6a23334c5ba4617303607ba5ce962904e4a9c2e523dbe086fad751f1e4c24a30110804feacdd8f1308922c0eba4c7fe7cab476a4c0f3ee80ff6b6723c3a0141451ac6c522e4c578138594eab4cb157a42386191339044c70b42bb00aabfc251f067086644cc94813b8c89fa378dbfbe167dd5ed90edc45fc27e6ac3421c73e1446fe00e"}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x81, 0x6, 0x4, 0x0, 0x0, [0xff00, 0xff3f0f, 0x18, 0x7fbf30, 0xf, 0x0]}]}, 0x8, [{0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x1401}}, {0xd, &(0x7f0000000440)=@string={0xd, 0x3, "88737570fac0e153679151"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x41d}}, {0x74, &(0x7f0000000500)=@string={0x74, 0x3, "fc8c5586943258bbe0df726ca684a258f2e2f1bc18188974cdd9a8e51673d958d0cdd7c2507f55cce78891c824696c86ab6182b6f782af245c6f0b0727c4e78a86f56e61de7d08145f77a866c643133c553f402e424643f09cc071c25bf1264e7694d9a1d1f0bb2668924a0cc137191a03a5"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x807}}, {0xbd, &(0x7f00000005c0)=@string={0xbd, 0x3, "2a355d740ac6caa71cd1b48a82cc17539c9d50eaadc964bd5f0d53e2f32d9279dec968d5d25d2969454b2aa140d513c4cc697c67639e8244ac8f2923289331efc916d3490adabe3445e271b81d44d0675101cdfd8d36e1025bf0c0f8f4670489814bcc7369d2f5446120b2f871a83625d606f4430108ccfef3e59ab5f1336457ea40c4a05ead93f3d176d08fb27c38ac7810cf47c730eb9d1e568eb507d5a49e705f2a950519a26ea66b5b5412e2f1553405531bb9879156d9f3a8"}}, {0x7a, &(0x7f0000001100)=ANY=[@ANYBLOB="7a03eddfd95b268efc53e47eee12be1b8f2350fe3c829e4c1d9ede07c41e261adb9a8cfd5953867548a347fb5380eb0a0ef0ad2fe456e6424fc0ef3ddfc96aa2cb5bac05f10b332e52de9583127b3d36f11dc93a744683007d3de357d2f5cf9c93dc758163c8fe335d4f712a23ce242c8e24ad6e0d30e01418299b6f4969ce12493b613f2dd7b1e1"]}]}) r1 = syz_usb_connect$cdc_ncm(0x6, 0x6f, &(0x7f0000000780)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x2, 0x1, 0x81, 0xf450278cbf70d595, 0x81, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, 'g'}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x8000, 0x2, 0x20}, {0x6, 0x24, 0x1a, 0x20, 0x30}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x4, 0x7c, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0xfe, 0x9, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x8, 0x40, 0x2}}}}}}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000800)={0xa, 0x6, 0x300, 0xd0, 0x7, 0x5, 0x8, 0x6}, 0x19, &(0x7f0000000840)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0xf8, "ffb22da892ce16bb25685b33c634c832"}]}, 0x4, [{0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x100c}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x413}}, {0xef, &(0x7f0000000b00)=@string={0xef, 0x3, "b4e5defb45f8b64a9d3563d6efb2d7a2092d75a49261c7e33fe787804afbe5a20a81e509e53a6ea0c69f6a1593249ca22ec19907c8f9fbdb91ec219355dd2ae4f9d72f61532bedd81f14dfc07c4c06acf7f794966de349eff142e48c1c7d115447565fb5759963658514b00233568fc55f4d92911eb8234fc9ae54fbcdee9145ef5fbab7d43b4b7b5161046f563190fa2ba840ef33d3434a92cee5f56eb9d707a7c4c7eb675fb6d61d77db6b4d19b5fa73ce9403eb6600e09cc9528d3e4de48bf47b9b6598f0632c5c2dc1439fe324c2f9c3c2ffa6844fef79353031c0677af555e7b235cbcf6810621b265588"}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x445}}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x3, 0x7a, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x1, 0x80, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "373d4e6cf1"}, {0x5, 0x24, 0x0, 0x1f}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x6, 0x8, 0x70}, {0x6, 0x24, 0x1a, 0x401, 0x10}, [@dmm={0x7, 0x24, 0x14, 0x3, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x4, 0x9, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x4, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x4, 0x5, 0x1f}}}}}}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x7, 0x35, 0x0, 0x10, 0x9}, 0x5a, &(0x7f0000000100)={0x5, 0xf, 0x5a, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x0, 0xfa, 0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x81, "d66fe005369bef454d3ad940161c184b"}, @ss_container_id={0x14, 0x10, 0x4, 0x67, "57d9699f396074776370898926010049"}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "cf75817d8bcec0da4cdcb617855863f6"}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0xf7, 0x0, 0x9e6, 0xff00, 0x80}]}, 0x2, [{0x39, &(0x7f0000000180)=@string={0x39, 0x3, "06d9ab2e02ffb2f5f4037bd562c2375d6e3c821bbb572368a504516d92389bda8be111cf17e4771896cbd7ab06920ece52a20936ad9a64"}}, {0x102, &(0x7f0000000c80)=@string={0x102, 0x3, "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"}}]}) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000c00)={0x14, &(0x7f0000000dc0)={0x40, 0x11, 0xba, {0xba, 0x31, "0ed0a23bafe17f73782858906c2e600c0ac6c349cbd8beb9f7562de86c5cfc7d7038103f8e33d793c3725a0c6f70bff2d889e00819821e3255f9d9678874f155a201b18de0cdb8744e6966ae2924db95777723de38d383f34f8f9307c748324a16c622b0dc8c1a75fd96345d0603ae5ce736bc4c9202581a66f876b3a01f89359bcc3e794345eb5a5bcd64ce10f293cc7256750b237538cedaea7adc2661652b99ca4d5c67bf52e5cc1e42a143724f56cdead95767060493"}}, &(0x7f00000001c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001080)={0x44, &(0x7f0000000e80)={0x20, 0xa, 0x9, "e30d40cb96bea90661"}, &(0x7f0000000ec0)={0x0, 0xa, 0x1, 0x4d}, &(0x7f0000000f00)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000f40)={0x20, 0x80, 0x1c, {0x1ee, 0x4761, 0x5e, 0x0, 0x1ff, 0x7f, 0x0, 0x58, 0x3, 0x3ff, 0x4, 0x9}}, &(0x7f0000000f80)={0x20, 0x85, 0x4, 0x3}, &(0x7f0000000fc0)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000001000)={0x20, 0x87, 0x2, 0x7}, &(0x7f0000001040)={0x20, 0x89, 0x2, 0x7}}) syz_usb_control_io$hid(r0, &(0x7f0000000980)={0x24, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="00220a00000003172663c40b6995346d"], &(0x7f0000000940)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xa2e}}}}, &(0x7f0000000c40)={0x2c, &(0x7f0000000ac0), 0x0, &(0x7f0000000a00)={0x0, 0x8, 0x1}, 0x0, 0x0}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5543, 0x42, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) (async) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000240)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x22ed, 0x1010, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x6, 0x0, 0x10, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x3, 0x1, 0x3, 0x2, {0x9, 0x21, 0x6, 0x1, 0x1, {0x22, 0xcfc}}, {{{0x9, 0x5, 0x81, 0x3, 0x410, 0x3, 0x6, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x3, 0x7, 0x9}}]}}}]}}]}}, &(0x7f0000000700)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x110, 0x1, 0x2, 0x6, 0x8, 0x3f}, 0x123, &(0x7f00000002c0)={0x5, 0xf, 0x123, 0x4, [@generic={0x50, 0x10, 0xb, "c6f07b74e1788e4a8223b225070ef1e6226b712545f673830383af734a103f0672cb50049fb78a5456c811debbcba496178a2436fa26f53231c9db883d1237b0b28e52d1e04408496f1e917ac3"}, @generic={0xa7, 0x10, 0x4, "c0b3dc6ec9756dd57a2c7a9decfc3fed61ab831b293954f81857af3c0089bc09c6a23334c5ba4617303607ba5ce962904e4a9c2e523dbe086fad751f1e4c24a30110804feacdd8f1308922c0eba4c7fe7cab476a4c0f3ee80ff6b6723c3a0141451ac6c522e4c578138594eab4cb157a42386191339044c70b42bb00aabfc251f067086644cc94813b8c89fa378dbfbe167dd5ed90edc45fc27e6ac3421c73e1446fe00e"}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x81, 0x6, 0x4, 0x0, 0x0, [0xff00, 0xff3f0f, 0x18, 0x7fbf30, 0xf, 0x0]}]}, 0x8, [{0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x1401}}, {0xd, &(0x7f0000000440)=@string={0xd, 0x3, "88737570fac0e153679151"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x41d}}, {0x74, &(0x7f0000000500)=@string={0x74, 0x3, "fc8c5586943258bbe0df726ca684a258f2e2f1bc18188974cdd9a8e51673d958d0cdd7c2507f55cce78891c824696c86ab6182b6f782af245c6f0b0727c4e78a86f56e61de7d08145f77a866c643133c553f402e424643f09cc071c25bf1264e7694d9a1d1f0bb2668924a0cc137191a03a5"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x807}}, {0xbd, &(0x7f00000005c0)=@string={0xbd, 0x3, "2a355d740ac6caa71cd1b48a82cc17539c9d50eaadc964bd5f0d53e2f32d9279dec968d5d25d2969454b2aa140d513c4cc697c67639e8244ac8f2923289331efc916d3490adabe3445e271b81d44d0675101cdfd8d36e1025bf0c0f8f4670489814bcc7369d2f5446120b2f871a83625d606f4430108ccfef3e59ab5f1336457ea40c4a05ead93f3d176d08fb27c38ac7810cf47c730eb9d1e568eb507d5a49e705f2a950519a26ea66b5b5412e2f1553405531bb9879156d9f3a8"}}, {0x7a, &(0x7f0000001100)=ANY=[@ANYBLOB="7a03eddfd95b268efc53e47eee12be1b8f2350fe3c829e4c1d9ede07c41e261adb9a8cfd5953867548a347fb5380eb0a0ef0ad2fe456e6424fc0ef3ddfc96aa2cb5bac05f10b332e52de9583127b3d36f11dc93a744683007d3de357d2f5cf9c93dc758163c8fe335d4f712a23ce242c8e24ad6e0d30e01418299b6f4969ce12493b613f2dd7b1e1"]}]}) (async) syz_usb_connect$cdc_ncm(0x6, 0x6f, &(0x7f0000000780)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x2, 0x1, 0x81, 0xf450278cbf70d595, 0x81, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, 'g'}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x8000, 0x2, 0x20}, {0x6, 0x24, 0x1a, 0x20, 0x30}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x4, 0x7c, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0xfe, 0x9, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x8, 0x40, 0x2}}}}}}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000800)={0xa, 0x6, 0x300, 0xd0, 0x7, 0x5, 0x8, 0x6}, 0x19, &(0x7f0000000840)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0xf8, "ffb22da892ce16bb25685b33c634c832"}]}, 0x4, [{0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x100c}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x413}}, {0xef, &(0x7f0000000b00)=@string={0xef, 0x3, "b4e5defb45f8b64a9d3563d6efb2d7a2092d75a49261c7e33fe787804afbe5a20a81e509e53a6ea0c69f6a1593249ca22ec19907c8f9fbdb91ec219355dd2ae4f9d72f61532bedd81f14dfc07c4c06acf7f794966de349eff142e48c1c7d115447565fb5759963658514b00233568fc55f4d92911eb8234fc9ae54fbcdee9145ef5fbab7d43b4b7b5161046f563190fa2ba840ef33d3434a92cee5f56eb9d707a7c4c7eb675fb6d61d77db6b4d19b5fa73ce9403eb6600e09cc9528d3e4de48bf47b9b6598f0632c5c2dc1439fe324c2f9c3c2ffa6844fef79353031c0677af555e7b235cbcf6810621b265588"}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x445}}]}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_connect$cdc_ncm(0x3, 0x7a, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x1, 0x80, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "373d4e6cf1"}, {0x5, 0x24, 0x0, 0x1f}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x6, 0x8, 0x70}, {0x6, 0x24, 0x1a, 0x401, 0x10}, [@dmm={0x7, 0x24, 0x14, 0x3, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x4, 0x9, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x4, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x4, 0x5, 0x1f}}}}}}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x7, 0x35, 0x0, 0x10, 0x9}, 0x5a, &(0x7f0000000100)={0x5, 0xf, 0x5a, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x0, 0xfa, 0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x81, "d66fe005369bef454d3ad940161c184b"}, @ss_container_id={0x14, 0x10, 0x4, 0x67, "57d9699f396074776370898926010049"}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "cf75817d8bcec0da4cdcb617855863f6"}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0xf7, 0x0, 0x9e6, 0xff00, 0x80}]}, 0x2, [{0x39, &(0x7f0000000180)=@string={0x39, 0x3, "06d9ab2e02ffb2f5f4037bd562c2375d6e3c821bbb572368a504516d92389bda8be111cf17e4771896cbd7ab06920ece52a20936ad9a64"}}, {0x102, &(0x7f0000000c80)=@string={0x102, 0x3, "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"}}]}) (async) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000c00)={0x14, &(0x7f0000000dc0)={0x40, 0x11, 0xba, {0xba, 0x31, "0ed0a23bafe17f73782858906c2e600c0ac6c349cbd8beb9f7562de86c5cfc7d7038103f8e33d793c3725a0c6f70bff2d889e00819821e3255f9d9678874f155a201b18de0cdb8744e6966ae2924db95777723de38d383f34f8f9307c748324a16c622b0dc8c1a75fd96345d0603ae5ce736bc4c9202581a66f876b3a01f89359bcc3e794345eb5a5bcd64ce10f293cc7256750b237538cedaea7adc2661652b99ca4d5c67bf52e5cc1e42a143724f56cdead95767060493"}}, &(0x7f00000001c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001080)={0x44, &(0x7f0000000e80)={0x20, 0xa, 0x9, "e30d40cb96bea90661"}, &(0x7f0000000ec0)={0x0, 0xa, 0x1, 0x4d}, &(0x7f0000000f00)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000f40)={0x20, 0x80, 0x1c, {0x1ee, 0x4761, 0x5e, 0x0, 0x1ff, 0x7f, 0x0, 0x58, 0x3, 0x3ff, 0x4, 0x9}}, &(0x7f0000000f80)={0x20, 0x85, 0x4, 0x3}, &(0x7f0000000fc0)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000001000)={0x20, 0x87, 0x2, 0x7}, &(0x7f0000001040)={0x20, 0x89, 0x2, 0x7}}) (async) syz_usb_control_io$hid(r0, &(0x7f0000000980)={0x24, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="00220a00000003172663c40b6995346d"], &(0x7f0000000940)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xa2e}}}}, &(0x7f0000000c40)={0x2c, &(0x7f0000000ac0), 0x0, &(0x7f0000000a00)={0x0, 0x8, 0x1}, 0x0, 0x0}) (async) [ 264.561349][ T140] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 264.569019][ T140] usb 3-1: can't read configurations, error -61 18:54:51 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5543, 0x42, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000240)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x22ed, 0x1010, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x6, 0x0, 0x10, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x3, 0x1, 0x3, 0x2, {0x9, 0x21, 0x6, 0x1, 0x1, {0x22, 0xcfc}}, {{{0x9, 0x5, 0x81, 0x3, 0x410, 0x3, 0x6, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x3, 0x7, 0x9}}]}}}]}}]}}, &(0x7f0000000700)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x110, 0x1, 0x2, 0x6, 0x8, 0x3f}, 0x123, &(0x7f00000002c0)={0x5, 0xf, 0x123, 0x4, [@generic={0x50, 0x10, 0xb, "c6f07b74e1788e4a8223b225070ef1e6226b712545f673830383af734a103f0672cb50049fb78a5456c811debbcba496178a2436fa26f53231c9db883d1237b0b28e52d1e04408496f1e917ac3"}, @generic={0xa7, 0x10, 0x4, "c0b3dc6ec9756dd57a2c7a9decfc3fed61ab831b293954f81857af3c0089bc09c6a23334c5ba4617303607ba5ce962904e4a9c2e523dbe086fad751f1e4c24a30110804feacdd8f1308922c0eba4c7fe7cab476a4c0f3ee80ff6b6723c3a0141451ac6c522e4c578138594eab4cb157a42386191339044c70b42bb00aabfc251f067086644cc94813b8c89fa378dbfbe167dd5ed90edc45fc27e6ac3421c73e1446fe00e"}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x81, 0x6, 0x4, 0x0, 0x0, [0xff00, 0xff3f0f, 0x18, 0x7fbf30, 0xf, 0x0]}]}, 0x8, [{0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x1401}}, {0xd, &(0x7f0000000440)=@string={0xd, 0x3, "88737570fac0e153679151"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x41d}}, {0x74, &(0x7f0000000500)=@string={0x74, 0x3, "fc8c5586943258bbe0df726ca684a258f2e2f1bc18188974cdd9a8e51673d958d0cdd7c2507f55cce78891c824696c86ab6182b6f782af245c6f0b0727c4e78a86f56e61de7d08145f77a866c643133c553f402e424643f09cc071c25bf1264e7694d9a1d1f0bb2668924a0cc137191a03a5"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x807}}, {0xbd, &(0x7f00000005c0)=@string={0xbd, 0x3, "2a355d740ac6caa71cd1b48a82cc17539c9d50eaadc964bd5f0d53e2f32d9279dec968d5d25d2969454b2aa140d513c4cc697c67639e8244ac8f2923289331efc916d3490adabe3445e271b81d44d0675101cdfd8d36e1025bf0c0f8f4670489814bcc7369d2f5446120b2f871a83625d606f4430108ccfef3e59ab5f1336457ea40c4a05ead93f3d176d08fb27c38ac7810cf47c730eb9d1e568eb507d5a49e705f2a950519a26ea66b5b5412e2f1553405531bb9879156d9f3a8"}}, {0x7a, &(0x7f0000001100)=ANY=[@ANYBLOB="7a03eddfd95b268efc53e47eee12be1b8f2350fe3c829e4c1d9ede07c41e261adb9a8cfd5953867548a347fb5380eb0a0ef0ad2fe456e6424fc0ef3ddfc96aa2cb5bac05f10b332e52de9583127b3d36f11dc93a744683007d3de357d2f5cf9c93dc758163c8fe335d4f712a23ce242c8e24ad6e0d30e01418299b6f4969ce12493b613f2dd7b1e1"]}]}) r1 = syz_usb_connect$cdc_ncm(0x6, 0x6f, &(0x7f0000000780)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x2, 0x1, 0x81, 0xf450278cbf70d595, 0x81, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, 'g'}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x8000, 0x2, 0x20}, {0x6, 0x24, 0x1a, 0x20, 0x30}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x4, 0x7c, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0xfe, 0x9, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x8, 0x40, 0x2}}}}}}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000800)={0xa, 0x6, 0x300, 0xd0, 0x7, 0x5, 0x8, 0x6}, 0x19, &(0x7f0000000840)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0xf8, "ffb22da892ce16bb25685b33c634c832"}]}, 0x4, [{0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x100c}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x413}}, {0xef, &(0x7f0000000b00)=@string={0xef, 0x3, "b4e5defb45f8b64a9d3563d6efb2d7a2092d75a49261c7e33fe787804afbe5a20a81e509e53a6ea0c69f6a1593249ca22ec19907c8f9fbdb91ec219355dd2ae4f9d72f61532bedd81f14dfc07c4c06acf7f794966de349eff142e48c1c7d115447565fb5759963658514b00233568fc55f4d92911eb8234fc9ae54fbcdee9145ef5fbab7d43b4b7b5161046f563190fa2ba840ef33d3434a92cee5f56eb9d707a7c4c7eb675fb6d61d77db6b4d19b5fa73ce9403eb6600e09cc9528d3e4de48bf47b9b6598f0632c5c2dc1439fe324c2f9c3c2ffa6844fef79353031c0677af555e7b235cbcf6810621b265588"}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x445}}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x3, 0x7a, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x1, 0x80, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "373d4e6cf1"}, {0x5, 0x24, 0x0, 0x1f}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x6, 0x8, 0x70}, {0x6, 0x24, 0x1a, 0x401, 0x10}, [@dmm={0x7, 0x24, 0x14, 0x3, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x4, 0x9, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x4, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x4, 0x5, 0x1f}}}}}}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x7, 0x35, 0x0, 0x10, 0x9}, 0x5a, &(0x7f0000000100)={0x5, 0xf, 0x5a, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x0, 0xfa, 0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x81, "d66fe005369bef454d3ad940161c184b"}, @ss_container_id={0x14, 0x10, 0x4, 0x67, "57d9699f396074776370898926010049"}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "cf75817d8bcec0da4cdcb617855863f6"}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0xf7, 0x0, 0x9e6, 0xff00, 0x80}]}, 0x2, [{0x39, &(0x7f0000000180)=@string={0x39, 0x3, "06d9ab2e02ffb2f5f4037bd562c2375d6e3c821bbb572368a504516d92389bda8be111cf17e4771896cbd7ab06920ece52a20936ad9a64"}}, {0x102, &(0x7f0000000c80)=@string={0x102, 0x3, "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"}}]}) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000c00)={0x14, &(0x7f0000000dc0)={0x40, 0x11, 0xba, {0xba, 0x31, "0ed0a23bafe17f73782858906c2e600c0ac6c349cbd8beb9f7562de86c5cfc7d7038103f8e33d793c3725a0c6f70bff2d889e00819821e3255f9d9678874f155a201b18de0cdb8744e6966ae2924db95777723de38d383f34f8f9307c748324a16c622b0dc8c1a75fd96345d0603ae5ce736bc4c9202581a66f876b3a01f89359bcc3e794345eb5a5bcd64ce10f293cc7256750b237538cedaea7adc2661652b99ca4d5c67bf52e5cc1e42a143724f56cdead95767060493"}}, &(0x7f00000001c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001080)={0x44, &(0x7f0000000e80)={0x20, 0xa, 0x9, "e30d40cb96bea90661"}, &(0x7f0000000ec0)={0x0, 0xa, 0x1, 0x4d}, &(0x7f0000000f00)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000f40)={0x20, 0x80, 0x1c, {0x1ee, 0x4761, 0x5e, 0x0, 0x1ff, 0x7f, 0x0, 0x58, 0x3, 0x3ff, 0x4, 0x9}}, &(0x7f0000000f80)={0x20, 0x85, 0x4, 0x3}, &(0x7f0000000fc0)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000001000)={0x20, 0x87, 0x2, 0x7}, &(0x7f0000001040)={0x20, 0x89, 0x2, 0x7}}) syz_usb_control_io$hid(r0, &(0x7f0000000980)={0x24, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="00220a00000003172663c40b6995346d"], &(0x7f0000000940)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xa2e}}}}, &(0x7f0000000c40)={0x2c, &(0x7f0000000ac0), 0x0, &(0x7f0000000a00)={0x0, 0x8, 0x1}, 0x0, 0x0}) [ 264.684247][ T3888] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(5) [ 264.690802][ T3888] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 18:54:51 executing program 4: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs$userns(0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@getlink={0xd4, 0x12, 0x400, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, 0x20200, 0x2060}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x2}, @IFLA_AF_SPEC={0x9c, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_INET6={0x88, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x20}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x3f}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x7}]}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}, @AF_MPLS={0x4}]}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x2}, @IFLA_TXQLEN={0x8, 0xd, 0x4}]}, 0xd4}, 0x1, 0x0, 0x0, 0x8000}, 0x4048000) syz_emit_ethernet(0x156, &(0x7f0000000cc0)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaa961681002c0086dd68020390011c1dfffe8000000000000000000000000000bbff0100000000000000000000000000013b080404006005000000"], 0x0) syz_read_part_table(0xd102, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_mount_image$tmpfs(&(0x7f00000003c0), 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000b80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74, 0x0, 0x0, 0x6d]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}, {@huge_advise}, {@huge_within_size}, {@huge_never}, {@size={'size', 0x3d, [0x65, 0x6d]}}], [{@subj_user={'subj_user', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) getpid() (async) syz_open_procfs$userns(0x0, 0x0) (async) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) (async) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in6=@mcast2}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) (async) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@getlink={0xd4, 0x12, 0x400, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, 0x20200, 0x2060}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x2}, @IFLA_AF_SPEC={0x9c, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_INET6={0x88, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x20}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x3f}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x7}]}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}, @AF_MPLS={0x4}]}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x2}, @IFLA_TXQLEN={0x8, 0xd, 0x4}]}, 0xd4}, 0x1, 0x0, 0x0, 0x8000}, 0x4048000) (async) syz_emit_ethernet(0x156, &(0x7f0000000cc0)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaa961681002c0086dd68020390011c1dfffe8000000000000000000000000000bbff0100000000000000000000000000013b080404006005000000"], 0x0) (async) syz_read_part_table(0xd102, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) (async) syz_mount_image$tmpfs(&(0x7f00000003c0), 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000b80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74, 0x0, 0x0, 0x6d]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}, {@huge_advise}, {@huge_within_size}, {@huge_never}, {@size={'size', 0x3d, [0x65, 0x6d]}}], [{@subj_user={'subj_user', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) (async) syz_emit_ethernet(0x0, 0x0, 0x0) (async) [ 264.752422][ T3888] vhci_hcd vhci_hcd.0: Device attached [ 264.780928][ T140] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 264.837272][ T3895] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(13) [ 264.843921][ T3895] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 264.860549][ T3895] vhci_hcd vhci_hcd.0: Device attached [ 264.887068][ T3889] vhci_hcd: connection closed [ 264.887645][ T44] vhci_hcd: stop threads [ 264.894376][ T3896] vhci_hcd: connection closed [ 264.908776][ T44] vhci_hcd: release socket [ 264.936279][ T44] vhci_hcd: disconnect device [ 264.969948][ T44] vhci_hcd: stop threads [ 264.980401][ T44] vhci_hcd: release socket [ 264.990324][ T44] vhci_hcd: disconnect device [ 265.021275][ T3694] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 265.071393][ T140] usb 3-1: too many configurations: 107, using maximum allowed: 8 [ 265.121471][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 265.158528][ T3799] udevd[3799]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 265.193430][ T3649] udevd[3649]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 265.203911][ T140] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 265.213464][ T3659] udevd[3659]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 265.231393][ T140] usb 3-1: can't read configurations, error -61 [ 265.271334][ T140] usb usb3-port1: attempt power cycle [ 265.320967][ T3694] usb 4-1: Using ep0 maxpacket: 32 [ 265.372199][ T5] usb 1-1: Using ep0 maxpacket: 32 18:54:52 executing program 5: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs$userns(0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@getlink={0xd4, 0x12, 0x400, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, 0x20200, 0x2060}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x2}, @IFLA_AF_SPEC={0x9c, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_INET6={0x88, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x20}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x3f}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x7}]}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}, @AF_MPLS={0x4}]}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x2}, @IFLA_TXQLEN={0x8, 0xd, 0x4}]}, 0xd4}, 0x1, 0x0, 0x0, 0x8000}, 0x4048000) syz_emit_ethernet(0x156, &(0x7f0000000cc0)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaa961681002c0086dd68020390011c1dfffe8000000000000000000000000000bbff0100000000000000000000000000013b080404006005000000"], 0x0) syz_read_part_table(0xd102, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_mount_image$tmpfs(&(0x7f00000003c0), 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000b80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74, 0x0, 0x0, 0x6d]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}, {@huge_advise}, {@huge_within_size}, {@huge_never}, {@size={'size', 0x3d, [0x65, 0x6d]}}], [{@subj_user={'subj_user', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) syz_emit_ethernet(0x0, 0x0, 0x0) [ 265.447197][ T3901] loop4: detected capacity change from 0 to 264192 [ 265.462205][ T3694] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 265.491260][ T3694] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 265.491286][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 265.544492][ T3694] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 265.599842][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 265.625436][ T3694] usb 4-1: New USB device found, idVendor=5543, idProduct=0042, bcdDevice= 0.00 [ 265.691011][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 265.721067][ T140] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 265.722072][ T3694] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.816428][ T3694] usb 4-1: config 0 descriptor?? [ 265.823909][ T5] usb 1-1: New USB device found, idVendor=5543, idProduct=0042, bcdDevice= 0.00 [ 265.833617][ T3913] loop5: detected capacity change from 0 to 264192 [ 265.871456][ T140] usb 3-1: too many configurations: 107, using maximum allowed: 8 [ 265.900396][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:54:52 executing program 4: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) getpid() (async, rerun: 64) r0 = syz_open_procfs$userns(0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) (async, rerun: 32) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) (rerun: 32) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@getlink={0xd4, 0x12, 0x400, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, 0x20200, 0x2060}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x2}, @IFLA_AF_SPEC={0x9c, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_INET6={0x88, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x20}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x3f}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x7}]}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}, @AF_MPLS={0x4}]}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x2}, @IFLA_TXQLEN={0x8, 0xd, 0x4}]}, 0xd4}, 0x1, 0x0, 0x0, 0x8000}, 0x4048000) syz_emit_ethernet(0x156, &(0x7f0000000cc0)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaa961681002c0086dd68020390011c1dfffe8000000000000000000000000000bbff0100000000000000000000000000013b080404006005000000"], 0x0) syz_read_part_table(0xd102, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_mount_image$tmpfs(&(0x7f00000003c0), 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000b80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74, 0x0, 0x0, 0x6d]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}, {@huge_advise}, {@huge_within_size}, {@huge_never}, {@size={'size', 0x3d, [0x65, 0x6d]}}], [{@subj_user={'subj_user', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) (async, rerun: 32) syz_emit_ethernet(0x0, 0x0, 0x0) (rerun: 32) [ 265.937876][ T5] usb 1-1: config 0 descriptor?? [ 265.991757][ T140] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 265.999371][ T140] usb 3-1: can't read configurations, error -61 [ 266.049324][ T3913] loop5: p2 < > p3 p4 [ 266.109217][ T3913] loop5: p3 size 1912633224 extends beyond EOD, truncated [ 266.121905][ T3892] UDC core: couldn't find an available UDC or it's busy: -16 [ 266.173759][ T3892] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 266.186842][ T3917] loop4: detected capacity change from 0 to 264192 [ 266.201095][ T140] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 266.212362][ T3913] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 266.285566][ T3899] UDC core: couldn't find an available UDC or it's busy: -16 [ 266.361736][ T140] usb 3-1: too many configurations: 107, using maximum allowed: 8 [ 266.378283][ T3899] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 266.439207][ T3917] loop4: p2 < > p3 p4 [ 266.463866][ T3892] UDC core: couldn't find an available UDC or it's busy: -16 [ 266.480402][ T3892] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 266.492028][ T140] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 266.499631][ T140] usb 3-1: can't read configurations, error -61 [ 266.537060][ T3917] loop4: p3 size 1912633224 extends beyond EOD, truncated [ 266.557355][ T140] usb usb3-port1: unable to enumerate USB device [ 266.563814][ T3694] uclogic 0003:5543:0042.0002: unknown main item tag 0x0 [ 266.563871][ T3694] uclogic 0003:5543:0042.0002: item fetching failed at offset 5/9 [ 266.564266][ T3694] uclogic 0003:5543:0042.0002: parse failed [ 266.564301][ T3694] uclogic: probe of 0003:5543:0042.0002 failed with error -22 [ 266.627584][ T3917] loop4: p4 size 3657465856 extends beyond EOD, truncated 18:54:53 executing program 5: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs$userns(0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@getlink={0xd4, 0x12, 0x400, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, 0x20200, 0x2060}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x2}, @IFLA_AF_SPEC={0x9c, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_INET6={0x88, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x20}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x3f}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x7}]}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}, @AF_MPLS={0x4}]}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x2}, @IFLA_TXQLEN={0x8, 0xd, 0x4}]}, 0xd4}, 0x1, 0x0, 0x0, 0x8000}, 0x4048000) syz_emit_ethernet(0x156, &(0x7f0000000cc0)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaa961681002c0086dd68020390011c1dfffe8000000000000000000000000000bbff0100000000000000000000000000013b080404006005000000"], 0x0) syz_read_part_table(0xd102, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_mount_image$tmpfs(&(0x7f00000003c0), 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000b80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74, 0x0, 0x0, 0x6d]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}, {@huge_advise}, {@huge_within_size}, {@huge_never}, {@size={'size', 0x3d, [0x65, 0x6d]}}], [{@subj_user={'subj_user', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) syz_emit_ethernet(0x0, 0x0, 0x0) [ 266.708877][ T3899] UDC core: couldn't find an available UDC or it's busy: -16 [ 266.759247][ T3899] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 266.802568][ T3892] UDC core: couldn't find an available UDC or it's busy: -16 18:54:53 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x220403) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0xffffffff, 0x6, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000180)=0x3ff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x3) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(0x0, r3, 0x8, 0xffffffffffffffff, 0x1) r4 = open_tree(r1, &(0x7f0000000300)='./file0\x00', 0x89901) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x7f, 0x0, 0x40, 0x9, 0x0, 0x2, 0x100, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x29, 0x2, @perf_config_ext={0x6}, 0x40, 0x80000000, 0x5, 0x5, 0x9, 0x1e, 0x3f, 0x0, 0x20, 0x0, 0x8}, r3, 0x10, r4, 0xb) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) 18:54:53 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000c7085c40460840106b000100006bcd9ca79d000009040000e693000000000000000000"], 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000c7085c40460840106b000100006bcd9ca79d000009040000e693000000000000000000"], 0x0) (async) [ 266.845800][ T3892] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 266.865615][ T5] uclogic 0003:5543:0042.0003: unknown main item tag 0x0 [ 266.894595][ T5] uclogic 0003:5543:0042.0003: item fetching failed at offset 5/9 [ 266.920935][ T3920] UDC core: couldn't find an available UDC or it's busy: -16 [ 266.953915][ T3920] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 266.964815][ T5] uclogic 0003:5543:0042.0003: parse failed [ 267.006218][ T5] uclogic: probe of 0003:5543:0042.0003 failed with error -22 [ 267.076522][ T5] usb 1-1: USB disconnect, device number 2 18:54:53 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5543, 0x42, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) (async) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000240)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x22ed, 0x1010, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x6, 0x0, 0x10, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x3, 0x1, 0x3, 0x2, {0x9, 0x21, 0x6, 0x1, 0x1, {0x22, 0xcfc}}, {{{0x9, 0x5, 0x81, 0x3, 0x410, 0x3, 0x6, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x3, 0x7, 0x9}}]}}}]}}]}}, &(0x7f0000000700)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x110, 0x1, 0x2, 0x6, 0x8, 0x3f}, 0x123, &(0x7f00000002c0)={0x5, 0xf, 0x123, 0x4, [@generic={0x50, 0x10, 0xb, "c6f07b74e1788e4a8223b225070ef1e6226b712545f673830383af734a103f0672cb50049fb78a5456c811debbcba496178a2436fa26f53231c9db883d1237b0b28e52d1e04408496f1e917ac3"}, @generic={0xa7, 0x10, 0x4, "c0b3dc6ec9756dd57a2c7a9decfc3fed61ab831b293954f81857af3c0089bc09c6a23334c5ba4617303607ba5ce962904e4a9c2e523dbe086fad751f1e4c24a30110804feacdd8f1308922c0eba4c7fe7cab476a4c0f3ee80ff6b6723c3a0141451ac6c522e4c578138594eab4cb157a42386191339044c70b42bb00aabfc251f067086644cc94813b8c89fa378dbfbe167dd5ed90edc45fc27e6ac3421c73e1446fe00e"}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x81, 0x6, 0x4, 0x0, 0x0, [0xff00, 0xff3f0f, 0x18, 0x7fbf30, 0xf, 0x0]}]}, 0x8, [{0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x1401}}, {0xd, &(0x7f0000000440)=@string={0xd, 0x3, "88737570fac0e153679151"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x41d}}, {0x74, &(0x7f0000000500)=@string={0x74, 0x3, "fc8c5586943258bbe0df726ca684a258f2e2f1bc18188974cdd9a8e51673d958d0cdd7c2507f55cce78891c824696c86ab6182b6f782af245c6f0b0727c4e78a86f56e61de7d08145f77a866c643133c553f402e424643f09cc071c25bf1264e7694d9a1d1f0bb2668924a0cc137191a03a5"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x807}}, {0xbd, &(0x7f00000005c0)=@string={0xbd, 0x3, "2a355d740ac6caa71cd1b48a82cc17539c9d50eaadc964bd5f0d53e2f32d9279dec968d5d25d2969454b2aa140d513c4cc697c67639e8244ac8f2923289331efc916d3490adabe3445e271b81d44d0675101cdfd8d36e1025bf0c0f8f4670489814bcc7369d2f5446120b2f871a83625d606f4430108ccfef3e59ab5f1336457ea40c4a05ead93f3d176d08fb27c38ac7810cf47c730eb9d1e568eb507d5a49e705f2a950519a26ea66b5b5412e2f1553405531bb9879156d9f3a8"}}, {0x7a, &(0x7f0000001100)=ANY=[@ANYBLOB="7a03eddfd95b268efc53e47eee12be1b8f2350fe3c829e4c1d9ede07c41e261adb9a8cfd5953867548a347fb5380eb0a0ef0ad2fe456e6424fc0ef3ddfc96aa2cb5bac05f10b332e52de9583127b3d36f11dc93a744683007d3de357d2f5cf9c93dc758163c8fe335d4f712a23ce242c8e24ad6e0d30e01418299b6f4969ce12493b613f2dd7b1e1"]}]}) r1 = syz_usb_connect$cdc_ncm(0x6, 0x6f, &(0x7f0000000780)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x2, 0x1, 0x81, 0xf450278cbf70d595, 0x81, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, 'g'}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x8000, 0x2, 0x20}, {0x6, 0x24, 0x1a, 0x20, 0x30}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x4, 0x7c, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0xfe, 0x9, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x8, 0x40, 0x2}}}}}}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000800)={0xa, 0x6, 0x300, 0xd0, 0x7, 0x5, 0x8, 0x6}, 0x19, &(0x7f0000000840)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0xf8, "ffb22da892ce16bb25685b33c634c832"}]}, 0x4, [{0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x100c}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x413}}, {0xef, &(0x7f0000000b00)=@string={0xef, 0x3, "b4e5defb45f8b64a9d3563d6efb2d7a2092d75a49261c7e33fe787804afbe5a20a81e509e53a6ea0c69f6a1593249ca22ec19907c8f9fbdb91ec219355dd2ae4f9d72f61532bedd81f14dfc07c4c06acf7f794966de349eff142e48c1c7d115447565fb5759963658514b00233568fc55f4d92911eb8234fc9ae54fbcdee9145ef5fbab7d43b4b7b5161046f563190fa2ba840ef33d3434a92cee5f56eb9d707a7c4c7eb675fb6d61d77db6b4d19b5fa73ce9403eb6600e09cc9528d3e4de48bf47b9b6598f0632c5c2dc1439fe324c2f9c3c2ffa6844fef79353031c0677af555e7b235cbcf6810621b265588"}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x445}}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_connect$cdc_ncm(0x3, 0x7a, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x1, 0x80, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "373d4e6cf1"}, {0x5, 0x24, 0x0, 0x1f}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x6, 0x8, 0x70}, {0x6, 0x24, 0x1a, 0x401, 0x10}, [@dmm={0x7, 0x24, 0x14, 0x3, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x4, 0x9, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x4, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x4, 0x5, 0x1f}}}}}}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x7, 0x35, 0x0, 0x10, 0x9}, 0x5a, &(0x7f0000000100)={0x5, 0xf, 0x5a, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x0, 0xfa, 0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x81, "d66fe005369bef454d3ad940161c184b"}, @ss_container_id={0x14, 0x10, 0x4, 0x67, "57d9699f396074776370898926010049"}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "cf75817d8bcec0da4cdcb617855863f6"}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0xf7, 0x0, 0x9e6, 0xff00, 0x80}]}, 0x2, [{0x39, &(0x7f0000000180)=@string={0x39, 0x3, "06d9ab2e02ffb2f5f4037bd562c2375d6e3c821bbb572368a504516d92389bda8be111cf17e4771896cbd7ab06920ece52a20936ad9a64"}}, {0x102, &(0x7f0000000c80)=@string={0x102, 0x3, "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"}}]}) (async) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000c00)={0x14, &(0x7f0000000dc0)={0x40, 0x11, 0xba, {0xba, 0x31, "0ed0a23bafe17f73782858906c2e600c0ac6c349cbd8beb9f7562de86c5cfc7d7038103f8e33d793c3725a0c6f70bff2d889e00819821e3255f9d9678874f155a201b18de0cdb8744e6966ae2924db95777723de38d383f34f8f9307c748324a16c622b0dc8c1a75fd96345d0603ae5ce736bc4c9202581a66f876b3a01f89359bcc3e794345eb5a5bcd64ce10f293cc7256750b237538cedaea7adc2661652b99ca4d5c67bf52e5cc1e42a143724f56cdead95767060493"}}, &(0x7f00000001c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001080)={0x44, &(0x7f0000000e80)={0x20, 0xa, 0x9, "e30d40cb96bea90661"}, &(0x7f0000000ec0)={0x0, 0xa, 0x1, 0x4d}, &(0x7f0000000f00)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000f40)={0x20, 0x80, 0x1c, {0x1ee, 0x4761, 0x5e, 0x0, 0x1ff, 0x7f, 0x0, 0x58, 0x3, 0x3ff, 0x4, 0x9}}, &(0x7f0000000f80)={0x20, 0x85, 0x4, 0x3}, &(0x7f0000000fc0)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000001000)={0x20, 0x87, 0x2, 0x7}, &(0x7f0000001040)={0x20, 0x89, 0x2, 0x7}}) syz_usb_control_io$hid(r0, &(0x7f0000000980)={0x24, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="00220a00000003172663c40b6995346d"], &(0x7f0000000940)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xa2e}}}}, &(0x7f0000000c40)={0x2c, &(0x7f0000000ac0), 0x0, &(0x7f0000000a00)={0x0, 0x8, 0x1}, 0x0, 0x0}) [ 267.117912][ T3690] usb 4-1: USB disconnect, device number 3 [ 267.209904][ T3931] loop5: detected capacity change from 0 to 264192 [ 267.357043][ T3931] loop5: p2 < > p3 p4 [ 267.370134][ T3935] UDC core: couldn't find an available UDC or it's busy: -16 18:54:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000040)) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x8800) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000280)={0x0, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)=""/104, 0x0, 0x100000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/110, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) [ 267.405739][ T3931] loop5: p3 size 1912633224 extends beyond EOD, truncated [ 267.431527][ T140] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 267.439231][ T3935] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 18:54:54 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x220403) (async) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0xffffffff, 0x6, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000180)=0x3ff) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x3) (async) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(0x0, r3, 0x8, 0xffffffffffffffff, 0x1) r4 = open_tree(r1, &(0x7f0000000300)='./file0\x00', 0x89901) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x7f, 0x0, 0x40, 0x9, 0x0, 0x2, 0x100, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x29, 0x2, @perf_config_ext={0x6}, 0x40, 0x80000000, 0x5, 0x5, 0x9, 0x1e, 0x3f, 0x0, 0x20, 0x0, 0x8}, r3, 0x10, r4, 0xb) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) [ 267.478499][ T3931] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 267.509582][ T3936] UDC core: couldn't find an available UDC or it's busy: -16 [ 267.577102][ T3936] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 18:54:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x100000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) inotify_init() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sched_setattr(r1, &(0x7f0000000140)={0x38, 0x0, 0x75, 0x80000001, 0x2, 0x400000000000, 0xfffffffffffffffe, 0x100000c46}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$incfs_metadata(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800), &(0x7f0000000840)="769fd6f6e7d384ba94c13884930cad4a45f1cdc20d132a8a1abe476ac74eea7d7997f69a3f7e73130ca6fbf42a055eee48f7839f38af91ce46634f05807df84bc7", 0x41, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 267.721071][ T140] usb 3-1: too many configurations: 107, using maximum allowed: 8 [ 267.781088][ T3690] usb 4-1: new high-speed USB device number 4 using dummy_hcd 18:54:54 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000040)) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x8800) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000280)={0x0, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)=""/104, 0x0, 0x100000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/110, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) [ 267.841209][ T140] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 267.853617][ T140] usb 3-1: can't read configurations, error -61 18:54:54 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)=ANY=[]) (async) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000040)) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async, rerun: 64) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x8800) (rerun: 64) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000280)={0x0, r2}) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)=""/104, 0x0, 0x100000}) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/110, 0x0}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 18:54:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x408}]}) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000fea108010100000062152c8da4c67fdde50816786c807d8300000000000000710004010073797a300000000006000240899eae76"], 0x34}}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = fork() r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_es_shrink_scan_exit\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x3, 0x78, 0xb7, 0x51, 0x0, 0x4, 0x10000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x440, 0x2dc09c0, 0x1f, 0x7, 0x6, 0x3, 0xbda4, 0x0, 0xf8d2, 0x0, 0x401}, r3, 0xa, r4, 0x9) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x30005a) wait4(0x0, 0x0, 0x1000000, 0x0) clock_gettime(0x0, &(0x7f0000000040)) [ 268.031205][ T140] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 268.066245][ T3690] usb 4-1: Using ep0 maxpacket: 32 [ 268.315350][ T140] usb 3-1: too many configurations: 107, using maximum allowed: 8 [ 268.451401][ T140] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 268.473386][ T140] usb 3-1: can't read configurations, error -61 [ 268.498264][ T140] usb usb3-port1: attempt power cycle [ 268.687862][ T3690] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 268.698844][ T3690] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 268.708684][ T3690] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 18:54:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x100000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) inotify_init() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sched_setattr(r1, &(0x7f0000000140)={0x38, 0x0, 0x75, 0x80000001, 0x2, 0x400000000000, 0xfffffffffffffffe, 0x100000c46}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$incfs_metadata(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800), &(0x7f0000000840)="769fd6f6e7d384ba94c13884930cad4a45f1cdc20d132a8a1abe476ac74eea7d7997f69a3f7e73130ca6fbf42a055eee48f7839f38af91ce46634f05807df84bc7", 0x41, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) getpid() (async) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x100000}, 0x0) (async) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) (async) pipe(0x0) (async) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) (async) inotify_init() (async) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) (async) getpid() (async) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) (async) sched_setattr(r1, &(0x7f0000000140)={0x38, 0x0, 0x75, 0x80000001, 0x2, 0x400000000000, 0xfffffffffffffffe, 0x100000c46}, 0x0) (async) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) (async) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) (async) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) setxattr$incfs_metadata(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800), &(0x7f0000000840)="769fd6f6e7d384ba94c13884930cad4a45f1cdc20d132a8a1abe476ac74eea7d7997f69a3f7e73130ca6fbf42a055eee48f7839f38af91ce46634f05807df84bc7", 0x41, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) (async) [ 268.733875][ T3690] usb 4-1: New USB device found, idVendor=5543, idProduct=0042, bcdDevice= 0.00 [ 268.771580][ T3690] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 268.795999][ T3690] usb 4-1: config 0 descriptor?? [ 268.854010][ T26] audit: type=1326 audit(1639508095.422:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3949 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7964209e99 code=0x0 [ 268.941353][ T140] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 269.071333][ T140] usb 3-1: too many configurations: 107, using maximum allowed: 8 18:54:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x100000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) inotify_init() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sched_setattr(r1, &(0x7f0000000140)={0x38, 0x0, 0x75, 0x80000001, 0x2, 0x400000000000, 0xfffffffffffffffe, 0x100000c46}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$incfs_metadata(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800), &(0x7f0000000840)="769fd6f6e7d384ba94c13884930cad4a45f1cdc20d132a8a1abe476ac74eea7d7997f69a3f7e73130ca6fbf42a055eee48f7839f38af91ce46634f05807df84bc7", 0x41, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:54:55 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) (async, rerun: 64) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) (async) r1 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x220403) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0xffffffff, 0x6, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000180)=0x3ff) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) (async, rerun: 64) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x3) (rerun: 64) chdir(&(0x7f00000001c0)='./file0\x00') (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(0x0, r3, 0x8, 0xffffffffffffffff, 0x1) r4 = open_tree(r1, &(0x7f0000000300)='./file0\x00', 0x89901) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x7f, 0x0, 0x40, 0x9, 0x0, 0x2, 0x100, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x29, 0x2, @perf_config_ext={0x6}, 0x40, 0x80000000, 0x5, 0x5, 0x9, 0x1e, 0x3f, 0x0, 0x20, 0x0, 0x8}, r3, 0x10, r4, 0xb) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) [ 269.201404][ T140] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 269.209276][ T140] usb 3-1: can't read configurations, error -61 [ 269.411177][ T3690] usbhid 4-1:0.0: can't add hid device: -71 [ 269.417450][ T3690] usbhid: probe of 4-1:0.0 failed with error -71 [ 269.491077][ T140] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 269.501734][ T3952] ptrace attach of "/root/syz-executor.5 exec"[3951] was attempted by "/root/syz-executor.5 exec"[3952] 18:54:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x408}]}) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000fea108010100000062152c8da4c67fdde50816786c807d8300000000000000710004010073797a300000000006000240899eae76"], 0x34}}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = fork() r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_es_shrink_scan_exit\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x3, 0x78, 0xb7, 0x51, 0x0, 0x4, 0x10000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x440, 0x2dc09c0, 0x1f, 0x7, 0x6, 0x3, 0xbda4, 0x0, 0xf8d2, 0x0, 0x401}, r3, 0xa, r4, 0x9) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x30005a) wait4(0x0, 0x0, 0x1000000, 0x0) clock_gettime(0x0, &(0x7f0000000040)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x408}]}) (async) gettid() (async) prctl$PR_SET_PTRACER(0x59616d61, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000fea108010100000062152c8da4c67fdde50816786c807d8300000000000000710004010073797a300000000006000240899eae76"], 0x34}}, 0x0) (async) getpid() (async) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) (async) getpgid(r2) (async) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) (async) fork() (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_es_shrink_scan_exit\x00'}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x3, 0x78, 0xb7, 0x51, 0x0, 0x4, 0x10000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x440, 0x2dc09c0, 0x1f, 0x7, 0x6, 0x3, 0xbda4, 0x0, 0xf8d2, 0x0, 0x401}, r3, 0xa, r4, 0x9) (async) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) (async) ptrace$setopts(0x4206, r0, 0x0, 0x30005a) (async) wait4(0x0, 0x0, 0x1000000, 0x0) (async) clock_gettime(0x0, &(0x7f0000000040)) (async) [ 269.642344][ T140] usb 3-1: too many configurations: 107, using maximum allowed: 8 [ 269.761190][ T140] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 269.781557][ T140] usb 3-1: can't read configurations, error -61 [ 269.824285][ T140] usb usb3-port1: unable to enumerate USB device [ 269.891097][ T26] audit: type=1326 audit(1639508096.412:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3987 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7964209e99 code=0x0 18:54:56 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000c7085c40460840106b000100006bcd9ca79d000009040000e693000000000000000000"], 0x0) 18:54:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x2, 0x7}, 0x3}}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0xfffffff, 0x7f, 0x8001, r0, 0x0, &(0x7f0000000180)={0x9c0903, 0x7, '\x00', @p_u16=&(0x7f0000000040)}}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x307b}) sendmmsg(r1, &(0x7f0000000600)=[{{&(0x7f0000000480)=@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000500)="31d6c28f8f7795873157f643e41108b55228dc2b0801468d9a60c4cc2bd4a4b6333f64a7a9452f94517c148aec053be4cd29d8270892cbebd1938d5ce0fac1fca8f31c9fd5bb85f819fa4d38fa40b72992b0f2dc5b2bd0cf85bfba66e8f57459e65c0531f33974fcb8bb328dd669a24d44794e86b7a7e7a3649cd15b9ec1116cd6", 0x81}, {&(0x7f0000000680)="383e71a8ccfde16e581a8772c447023df398f535eeaac845d68218a83c55431833249f1c3e32feca583d78f8f952dd35048da72c3c2d379bfe4f02aeb4a267c55389da6b1c95f03ce63b4d9adb8baab2107ed7b6d77a4d66c0c66027314c707026d557c92a63c623acb3d9a8fc359d21a1bc4a0437a4f15fb3d607a40af710b150ba624a657973c0472d5a2f5ff147c784813c091a6b594e3965bf5cc9f39300e25ff426fd77caf363011bed846d9f4f20d3acc3a67b973636544a6edf963c15a4ed0fb227e705f8e0c7728d9c6414feeaebd7bd2d2c0d22a46c475057d7285b0a67edff7471fbae57d31f1371a93d37", 0xf0}, {&(0x7f0000000380)="9799c1f3bfc11e35992694f9fdbf95a8", 0x10}], 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="d80000000000000011010000fe0f0000beb139d9c4b52144e44b4b9b03bed874a65ed010812a36e33572b3e0e5a62bf8429a7b74f3d6e5c51b8078a83b3ee231e5e7ad83d8e87c43517fd92d78526682c47e239146f2e5921dcf3a0c1e8c80b2e8de7791240031286ca386cabe3fdd040bc15836369b8528b3aa6c0e0151162825e1d80e1cc28f2ece52a3303fd2ab13cfd596b97596949171ea6f2bf7a77c549e22020b30234c69e7a57b5cbbfc28b78433c7fabd45d388711945af8351a15ee988f3da0f6e8b72f0b3d54c68530d28142ce442e397844908010000000000008800000001feffff33ad219a793303315c50f48760383e2783fc8a5253d550e67cfe726213ad4cdfc5fd0302c2ffbc02908b807a786c18658296285830c9c64f8e4612e1b9ff71d3046c4ad6943d27f62f8ea7fa661836f8769f90ca9278e4d31e1b28b0fdcd084b5c79320a95cefe60e325869682b909229af9e81ae13ac966b6c30e4fc26092e9617a585665d178ffb682b6a192a6bd68a618d965c2e79efee2dffa433ec0228f74137e210687a1138ff943645318730c6cc53de371b96983c8ad173065c5d2a0b1e42f6dfd94213c767f322c196f68ccf783739b3415ec839154f2e1e7faeba7701e7b84a6b66751409ca6958e7a538ee676000000000000a00000000000000003010000040000008d9fa40111f1b4a896ab277825b2888d746e73a957f309ea8e0d34e5915177f1ff2a2ba1289ee90fc0f32471ba29c119deabe38334106ce299fe1561f0a03da8617e65f82cf524c4bc45c7b03a6603400dc721163f4cbda2aebd99325d1c8e1b6b61c78ecc95b30173d0afb3b12eb2c272f18dca699112599f8fccbef58c0a65530741de4d493795405c0d8a817e0000b8000000000000000600000001000000a100d436d82b281471a327e89f894e4c18a2cc452195beb3b3f9753a2fff9aaec3dff6c0df2a12d6f05b88af16bdbc9ff60cc5854301fea709b3aebc286810a3ab9469fd1fef1721fed42c60955fb43a1e31862c98d226f0b5b7b96768c2876e9d96161e154582211903594836852c2447143b1ea2629e17c1a3cef47950ab8f809e97f6c1daaf66eac8310e48d5aab9f9e77074b11003556f760000000000180000000000000001000000ffffff7f1f00"/848], 0x350}}], 0x1, 0x20000010) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x9, 0x8d}, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000b40)={0xa, 0x0, 0x0, @mcast2}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x5, &(0x7f00000001c0)={0xffffffffffffffff}) prlimit64(0x0, 0x1, &(0x7f0000000b00)={0x9, 0x7}, &(0x7f0000000b80)) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x2) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000000400)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000940), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004050}, 0x1) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r3, 0x0) [ 269.957055][ T26] audit: type=1326 audit(1639508096.522:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3992 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7964209e99 code=0x0 18:54:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x408}]}) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000fea108010100000062152c8da4c67fdde50816786c807d8300000000000000710004010073797a300000000006000240899eae76"], 0x34}}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = fork() r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_es_shrink_scan_exit\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x3, 0x78, 0xb7, 0x51, 0x0, 0x4, 0x10000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x440, 0x2dc09c0, 0x1f, 0x7, 0x6, 0x3, 0xbda4, 0x0, 0xf8d2, 0x0, 0x401}, r3, 0xa, r4, 0x9) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x30005a) wait4(0x0, 0x0, 0x1000000, 0x0) clock_gettime(0x0, &(0x7f0000000040)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x408}]}) (async) gettid() (async) prctl$PR_SET_PTRACER(0x59616d61, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000fea108010100000062152c8da4c67fdde50816786c807d8300000000000000710004010073797a300000000006000240899eae76"], 0x34}}, 0x0) (async) getpid() (async) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) (async) getpgid(r2) (async) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) (async) fork() (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_es_shrink_scan_exit\x00'}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x3, 0x78, 0xb7, 0x51, 0x0, 0x4, 0x10000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x440, 0x2dc09c0, 0x1f, 0x7, 0x6, 0x3, 0xbda4, 0x0, 0xf8d2, 0x0, 0x401}, r3, 0xa, r4, 0x9) (async) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) (async) ptrace$setopts(0x4206, r0, 0x0, 0x30005a) (async) wait4(0x0, 0x0, 0x1000000, 0x0) (async) clock_gettime(0x0, &(0x7f0000000040)) (async) [ 270.499018][ T4002] loop3: detected capacity change from 0 to 4096 18:54:57 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)) [ 316.874048][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.880366][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 [ 365.031026][ T1140] Bluetooth: hci2: command 0x0406 tx timeout [ 365.037395][ T1140] Bluetooth: hci1: command 0x0406 tx timeout [ 365.055491][ T1140] Bluetooth: hci5: command 0x0406 tx timeout [ 374.840842][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 374.847459][ C1] rcu: 1-....: (10499 ticks this GP) idle=0b5/1/0x4000000000000000 softirq=8115/8115 fqs=5223 [ 374.858470][ C1] (t=10502 jiffies g=11429 q=1014) [ 374.863743][ C1] NMI backtrace for cpu 1 [ 374.868074][ C1] CPU: 1 PID: 3985 Comm: syz-executor.4 Not tainted 5.16.0-rc4-next-20211210-syzkaller #0 [ 374.877954][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.887998][ C1] Call Trace: [ 374.891268][ C1] [ 374.894103][ C1] dump_stack_lvl+0xcd/0x134 [ 374.898696][ C1] nmi_cpu_backtrace.cold+0x47/0x144 [ 374.903976][ C1] ? lapic_can_unplug_cpu+0x80/0x80 [ 374.909215][ C1] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 374.915263][ C1] rcu_dump_cpu_stacks+0x262/0x3f0 [ 374.920613][ C1] rcu_sched_clock_irq.cold+0x9d/0x746 [ 374.926165][ C1] ? find_held_lock+0x2d/0x110 [ 374.931010][ C1] ? rcutree_dead_cpu+0x30/0x30 [ 374.935939][ C1] ? tick_sched_timer+0x2b/0x2d0 [ 374.940927][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 374.945779][ C1] update_process_times+0x16d/0x200 [ 374.951036][ C1] tick_sched_handle+0x9b/0x180 [ 374.955896][ C1] tick_sched_timer+0x1b0/0x2d0 [ 374.960739][ C1] ? get_cpu_iowait_time_us+0x3f0/0x3f0 [ 374.966275][ C1] __hrtimer_run_queues+0x1c0/0xe50 [ 374.971468][ C1] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 374.977455][ C1] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 374.983518][ C1] hrtimer_interrupt+0x31c/0x790 [ 374.988453][ C1] __sysvec_apic_timer_interrupt+0x146/0x530 [ 374.994453][ C1] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 375.000078][ C1] [ 375.002995][ C1] [ 375.005931][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 375.011998][ C1] RIP: 0010:_raw_spin_unlock_irq+0x25/0x40 [ 375.017795][ C1] Code: 0f 1f 44 00 00 55 48 8b 74 24 08 48 89 fd 48 83 c7 18 e8 4e 04 06 f8 48 89 ef e8 96 7a 06 f8 e8 01 62 27 f8 fb bf 01 00 00 00 26 33 f9 f7 65 8b 05 af 8d ab 76 85 c0 74 02 5d c3 e8 fb 62 a9 [ 375.037386][ C1] RSP: 0018:ffffc900041c72a8 EFLAGS: 00000202 [ 375.043440][ C1] RAX: 0000000001c3fb9b RBX: dffffc0000000000 RCX: 1ffffffff1ff4d16 [ 375.051396][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 375.059352][ C1] RBP: ffff888010c678f0 R08: 0000000000000001 R09: ffffffff8ffa194f [ 375.067308][ C1] R10: 0000000000000001 R11: 0000000000000001 R12: 1ffffffff1701e30 [ 375.075529][ C1] R13: ffff88802be99d40 R14: ffff888010c678f0 R15: ffffc90002bdf098 [ 375.083497][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 375.088689][ C1] rwsem_down_write_slowpath+0x576/0x1110 [ 375.094493][ C1] ? rwsem_mark_wake+0x960/0x960 [ 375.099423][ C1] ? lock_release+0x720/0x720 [ 375.104105][ C1] down_write+0x135/0x150 [ 375.108424][ C1] ? down_write_killable_nested+0x180/0x180 [ 375.114308][ C1] ? rwsem_wake.isra.0+0xc3/0x110 [ 375.119322][ C1] ? downgrade_write+0x3a0/0x3a0 [ 375.124250][ C1] kernfs_activate+0x87/0x240 [ 375.128967][ C1] kernfs_add_one+0x3c6/0x550 [ 375.133655][ C1] __kernfs_create_file+0x29c/0x350 [ 375.138848][ C1] sysfs_add_file_mode_ns+0x20f/0x3f0 [ 375.144209][ C1] internal_create_group+0x322/0xb10 [ 375.149487][ C1] ? sysfs_remove_group+0x170/0x170 [ 375.154681][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 375.159959][ C1] ? sysfs_do_create_link_sd+0xad/0x140 [ 375.165584][ C1] internal_create_groups.part.0+0x90/0x140 [ 375.171479][ C1] sysfs_create_groups+0x25/0x50 [ 375.176411][ C1] device_add+0x81f/0x1ee0 [ 375.180951][ C1] ? __fw_devlink_link_to_suppliers+0x2d0/0x2d0 [ 375.187234][ C1] ? __raw_spin_lock_init+0x36/0x110 [ 375.192515][ C1] netdev_register_kobject+0x181/0x430 [ 375.198028][ C1] register_netdevice+0xd31/0x1500 [ 375.203199][ C1] ? netdev_change_features+0xb0/0xb0 [ 375.208575][ C1] register_netdev+0x2d/0x50 [ 375.213246][ C1] ip6_tnl_init_net+0x479/0x890 [ 375.218122][ C1] ? ip6_tnl_create2+0x380/0x380 [ 375.223045][ C1] ops_init+0xaf/0x470 [ 375.227174][ C1] setup_net+0x40f/0xa30 [ 375.231464][ C1] ? down_read_killable+0x1a7/0x480 [ 375.236742][ C1] ? ops_init+0x470/0x470 [ 375.241073][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 375.246652][ C1] copy_net_ns+0x318/0x760 [ 375.251077][ C1] create_new_namespaces+0x3f6/0xb20 [ 375.256412][ C1] copy_namespaces+0x391/0x450 [ 375.261305][ C1] copy_process+0x2e53/0x7480 [ 375.266001][ C1] ? mark_lock+0xef/0x17b0 [ 375.270425][ C1] ? __cleanup_sighand+0xb0/0xb0 [ 375.275355][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 375.281305][ C1] ? __lock_acquire+0x162f/0x54a0 [ 375.286320][ C1] ? kernel_clone+0xc4/0xab0 [ 375.290900][ C1] kernel_clone+0xe7/0xab0 [ 375.295303][ C1] ? copy_init_mm+0x20/0x20 [ 375.299801][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 375.305817][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 375.311817][ C1] ? find_held_lock+0x2d/0x110 [ 375.316584][ C1] __do_sys_clone+0xc1/0x100 [ 375.321169][ C1] ? kernel_clone+0xab0/0xab0 [ 375.325842][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 375.330702][ C1] ? syscall_enter_from_user_mode+0x21/0x70 [ 375.336609][ C1] do_syscall_64+0x35/0xb0 [ 375.341046][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 375.346953][ C1] RIP: 0033:0x7ffbe1850e99 [ 375.351366][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 375.371086][ C1] RSP: 002b:00007ffbe01c6168 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 375.379499][ C1] RAX: ffffffffffffffda RBX: 00007ffbe1963f60 RCX: 00007ffbe1850e99 [ 375.387468][ C1] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0c75e43cfae22dd4 [ 375.395439][ C1] RBP: 00007ffbe18aaff1 R08: ffffffffffffffff R09: 0000000000000000 [ 375.403503][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 375.411467][ C1] R13: 00007fffbfd88ecf R14: 00007ffbe01c6300 R15: 0000000000022000 [ 375.419699][ C1] [ 378.321911][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.328255][ T1234] ieee802154 phy1 wpan1: encryption failed: -22